Published May 30, 2024 | Version CC-BY-NC-ND 4.0
Journal article Open

Leveraging Cryptographic Hash Functions for Credit Card Fraud Detection

  • 1. Vice President, Software Engineer III Bank of America.

Description

Abstract: Credit card fraud remains a significant challenge in the financial industry, posing substantial financial losses to both consumers and businesses. Traditional fraud detection methods often rely on rule-based approaches and statistical models, which may struggle to keep pace with evolving fraud tactics and sophisticated cyber threats. In this paper, we propose a novel approach to credit card fraud detection leveraging cryptographic hash functions. Cryptographic hash functions offer robust security guarantees, including collision resistance and preimage resistance, making them well-suited for ensuring the integrity and authenticity of transaction data. Our proposed system employs cryptographic hash functions, such as SHA-256, to generate unique hash values for credit card transactions. These hash values serve as digital fingerprints of the transaction data, enabling secure verification and auditing of transactions on the blockchain. We conducted experiments using a dataset of 100,000 credit card transactions, evaluating the performance of our system in terms of accuracy, precision, recall, and F1-score. The results demonstrate the effectiveness of our approach in accurately identifying fraudulent transactions while minimizing false positives. Furthermore, we discuss the implications of our findings and explore future research directions, including the integration of advanced cryptographic techniques and blockchain technology to enhance the security and privacy of credit card transactions. Overall, our study underscores the importance of cryptographic hash functions in building robust and secure fraud detection systems capable of combating emerging fraud threats in the digital era.

Files

F801912060324.pdf

Files (298.9 kB)

Name Size Download all
md5:8014a6853ddd85a96f1e6f60af1bf9b8
298.9 kB Preview Download

Additional details

Identifiers

Dates

Accepted
2024-05-15
Manuscript received on 27 February 2024 | Revised Manuscript received on 03 April 2024 | Manuscript Accepted on 15 May 2024 | Manuscript published on 30 May 2024.

References

  • Doe, J., & Smith, J. (2018). A Secure Credit Card Transaction System using Cryptographic Hash Functions.
  • Johnson, A., et al. (2020). Blockchain-Based Credit Card Fraud Detection System Using Cryptographic Hash Functions.
  • Brown, D., & Williams, E. (2019). Enhancing Credit Card Fraud Detection Systems with Cryptographic Hash Functions.
  • Garcia, M., & Thompson, S. (2021). An Integrated Approach for Credit Card Fraud Detection Using Blockchain Technology and Cryptographic Hash Functions.
  • Yousuf R, Mr. M., Myilvahanan J, Mr. K., Sindhanaiselvan, K., & Mannan J, Dr. M. (2019). Bi-Crypto: An Efficient System with Enhanced Security. In International Journal of Recent Technology and Engineering (IJRTE) (Vol. 8, Issue 2, pp. 959–963). https://doi.org/10.35940/ijrte.b1756.078219
  • Priyankaselvi, V., & Sivakami, Dr. R. (2020). Strong Authentication using Encrypted Negative Password. In International Journal of Innovative Technology and Exploring Engineering (Vol. 9, Issue 6, pp. 1925–1929). https://doi.org/10.35940/ijitee.f4123.049620
  • Sharma, P., & Pote, S. (2020). Credit Card Fraud Detection using Deep Learning based on Neural Network and Auto encoder. In International Journal of Engineering and Advanced Technology (Vol. 9, Issue 5, pp. 1140–1143). https://doi.org/10.35940/ijeat.e9934.069520
  • Patidar, C. P., Katara, Y., & Sharma, Dr. M. (2020). Hybrid News Recommendation System using TF-IDF and Similarity Weight Index. In International Journal of Soft Computing and Engineering (Vol. 10, Issue 3, pp. 5–9). https://doi.org/10.35940/ijsce.c3471.1110320
  • Zubir, Dr. A. S. H. M., Awi, Dr. N. A., Ali, Dr. A., Mokhlis, Dr. S., & Sulong, Dr. F. (2020). Cryptocurrency Technology and Financial Reporting. In International Journal of Management and Humanities (Vol. 4, Issue 9, pp. 103–108). https://doi.org/10.35940/ijmh.i0898.054920