News and Knowledge Portal for Identity Verification Professionals

collapse
...
Home / Lexicon

Lexicon

 

PRACTITIONERS' IDENTITY VERIFICATION LEXICON  

 

A  

 

Account Takeover: Account Takeover (ATO) : A type of cyberattack in which an unauthorized party gains access to a legitimate user's account on an online platform. Such attacks often involve identity fraud methods such as: Credential Stuffing, Phishing, Social Engineering, and SIM Swapping. Once access is obtained, the attacker can exploit the account for malicious purposes, such as financial theft, data exfiltration, or using the account as a foothold to launch additional attacks.  

Active Security Feature: A characteristic designed to identify an original ID document by sight or touch. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it  

Address Verification Service (AVS): A fraud prevention system used primarily in the payment card industry to verify the billing address provided by a customer during a transaction. It helps merchants ensure that the person attempting to use a credit or debit card is the legitimate cardholder by comparing the address information entered during the transaction to the address on file with the card issuer.

AI-Generated Content (AIGC): Content created by artificial intelligence systems, encompassing various formats such as text, images, videos, audio, and 3D models, typically generated based on user prompts, training data, or predefined algorithms, often aimed at automating or enhancing creative and functional outputs.

Age Verification System (AVS): A process or technology used to verify an individual's age to ensure compliance with legal, regulatory, or business requirements. These systems are commonly employed in industries where access to certain goods, services, or content is restricted to users above a specified age, such as alcohol, tobacco, online gaming, gambling, and adult content. Age verification is most commonly done by matching a person's age as calculated from his/her date of birth from an identity facility, with the person's AI-estimated age from a Selfie photo.

Anti-Copying Mark: A barely visible mark “hidden” in a pattern that is printed on the document but becomes visible after the document has been copied.This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .  

Anti Money Laundering (AML): A set of procedures, laws or regulations designed to prevent criminals or terrorists from generating income through illegal financial actions. In most cases money launderers hide their actions through a series of steps that make it look like money coming from illegal or unethical sources was earned legitimately. (Ref.: http://www.investopedia.com/terms/a/aml.asp)  

Anti Money Laundering Directive (AMLD): AMLD is a set of regulatory requirements issued by the European Union (EU) containing rules to combat money laundering and terrorist financing by EU member states. The directive aims at protecting the financial system by mandating requiring procedures for prevention, detection and investigation of money laundering and terrorist financing. AMLD is applicable to credit institutions, financial institutions, certain natural or legal persons acting in the exercise of their professional activities (such as auditors, notaries, trust or company service providers, persons trading in goods to the extent that payments are made or received in cash in an amount of € 10,000 or more, providers of gambling services).   

Key elements in AMLD regulations are:  

  1. A risk-based approach which requires evidence-based decision making  

  2. Ongoing risk monitoring  

  3. Customer Due Diligence (CDD) procedures that mandate Identity authentication and verification based on government issued face ID documents and personal data verification and screening  

  4. Policies on data protection  

  5. Record (and audit trail) keeping  

 

Anti Money Laundering Directive V (AMLD5), EU: The European Union's Fifth Anti Money Laundering Directive (AMLD5) has been adopted by the European Parliament on      April 19, 2018.   

Key changes implemented in AMLD5 are:  

  1. Further reduction of the limits for anonymous e-money products (amount stored, turnover, redeemability).  

  2. Introduction of a limit for remote payments with anonymous e-money of €50 per transaction.   

  3. No acceptance of anonymous prepaid cards issued outside the EU that do not meet EU-AMLD standards (this has to be ensured by the acquirer).  

  4. Extension of AMLD4 compliance to operators of trading platforms where virtual currencies (Cryptocurrencies) are traded and to providers of “custodian wallets” (i.e. wallets for virtual currencies).  

Application Fraud: The unlawful application for a product or service using forged or counterfeit IDs and supporting documents.  

Application Programming Interface (API) Application Program Interface  (API) is a set of routines, protocols, and tools for building software applications or integrating them with an external service.  ID authentication services are increasingly available as online Cloud services (or SaaS) with which the client's program can interface, submitting ID image documents and receiving back document information and authentication results. Advanced ID authentication services are designed for simple API integration (Ref.: http://www.webopedia.com/TERM/A/API.html)  

Artificial Watermark: A printed simulated watermark applied by the paper manufacturer or by the form manufacturer, as opposed to a true Fourdrinier watermark produced during paper manufacturing. An artificial watermark visually simulates a true watermark but is only visible on the side where the artificial mark is applied. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref. http://www.isda-usa.com/uploads/Security_Glossary.pdf)  

Asset Conversion fraud: The unlawful sale of an asset subject to a credit agreement – for example where a person has bought a car on finance and sold it on before paying it off. (Ref. https://www.cifas.org.uk/secure/contentPORT/uploads/documents/External%20-%20Fraudscape%20main%20report%20for%20website.pdf)  

 

Attributed Identity: Identity that refers to components of an individual, given at birth:   

• Full name  

• Social security number  

• Date of birth  

• Place of birth  

• Parents name and addresses  

(Ref.  http://www.academia.edu/1018808/Defining_identity_crimes )  

 

B  

 

Barcode – An optical machine-readable representation of data relating to the object to which it is attached. Originally barcodes systematically represented data by varying the widths and spacings of parallel lines, and may be referred to as linear or one-dimensional (1D). Later two-dimensional (2D) codes were developed, using rectangles, dots, hexagons and other geometric patterns in two dimensions, usually called barcodes although they do not use bars as such. Barcodes originally were scanned by special optical scanners called barcode readers. Later applications software became available for devices that could read images, such as smartphones with cameras. (Ref. https://en.wikipedia.org/wiki/Barcode)  

Barcoding: See Serial numbering.  

Benefit Fraud: Fraud committed in order claim state benefits or other services belonging to another or entitled by the government to people who meet a certain (typically) socio-economic criteria. The most common form of benefit fraud is when a person receives benefits, but continues or begins employment. Another common form of fraud is when the receivers of benefits claim that they live alone, but they are financially supported by a partner or spouse. (Ref. http://www.inbrief.co.uk/personal-finance/benefit-fraud/)  

Biographical Identity: Identity that refers to an individual's history including:  

• Registration of birth  

• Registration of educational information  

• Tax registry  

• Employment history  

• Registration of marriage/divorce  

• Mortgage account information/ property ownership  

• Insurance policies  

• History of interaction with public/private organizations such as banks, police, creditors etc.  

(Ref. https://books.google.co.il/books?id=zZljAwAAQBAJ&pg=PA15&lpg=PA15&dq=%22Biographical+Identity%22+Identity+that+refers+to+an+individual's+history+including&source=bl&ots=rryMA0PCUu&sig=f8olhkUe5ya7x2Ajg4hqnQnPgTo&hl=en&sa=X&ved=0ahUKEwjth8WZm8HOAhVFExoKHXVOCfkQ6AEIPjAI#v=onepage&q=%22Biographical%20Identity%22%20Identity%20that%20refers%20to%20an%20individual's%20history%20including&f=false)  

Biometric Authentication: Biometric authentication compares the current biometric data capture to stored, confirmed authentic data in a database. Biometric authentication is based on the ways in which individuals can be uniquely identified through one or more distinguishing biological traits, such as fingerprints, hand geometry, earlobe geometry, retina and iris patterns, voice waves, keystroke dynamics, DNA and signatures. Biometric authentication is possible for existing customers or users whose identity has already been authenticated and matched to their biometric traits. Biometric authentication cannot be used to identify people for whom there is no prior data (Ref.: http://searchsecurity.techtarget.com/definition/biometric-authentication)  

Bleed–through Ink: Ink that produces a red halo around serial numbers that penetrates through the document for easy verification. The reverse image of the serial numbers should appear on the back of the document. This type of verification is limited in online and mobile ID authentication since examination is based on a photographed or scanned image of the ID document and not the original. (Ref. http://www.isda-usa.com/uploads/Security_Glossary.pdf)  

 

C  

 

Car lease fraud: A car lease applied for in a victim's name. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Certification mark  

A generic term referring to a mark that indicates a product or service has been certified by a third party to comply with a set of requirements (Source: http://oixuk.org/wp-content/uploads/2014/09/Trustmarks-paper-FINAL-v2.pdf)  

Change of address fraud: Using a victim's name and address details, a criminal contacts banks and businesses to register a change of address. The fraudster may then ask for valuable items such as cheque books, debit cards or account statements to be sent to the new address. Change of address fraud can also be used to facilitate an account takeover. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Check Digit Numbering  

An additional digit to the right of a number used to authenticate that number. It may be static, consecutive, or modular. See also Modular Check Digit Numbering. (Ref. http://www.isda-usa.com/uploads/Security_Glossary.pdfz)  

Cloning   

Obtaining and using stolen identity document or credit card data to create a fake one. In the case of credit cards, cloned data is often the data encoded on the magnetic strip of the card, while in the case of ID facilities cloning also involves reproducing of visual data and features as well. (Ref. http://www.noidentitytheft.com/identity-cloning/)  

Checksum Code –  calculated value that is used to determine the integrity of data. Checksum serves as a unique identifier for the data (a file, a text string, or a hexadecimal string) or as a method of detecting unwarranted changes to the data. Checksum codes are typically integrated into MRZ lines in ID documents, mostly Passports and other travel documents but also some ID cards and driver's licences, where it serves as a logical method for detecting forgery or counterfeiting attempts. Checksum is checked using a formula that is in practice more effectively checked using technology than manually (Ref.: http://www.geeksengine.com/article/checksum.html)  

Chemical Stain Protection: A means to treat paper that gives it extreme sensitivity to acids, alkalis, or oxidants that may be used to alter the paper or an image thereon. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Chemical Toner Anchorage: A means to bond the laser toner to the paper fiber surface to prevent its removal. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Chemically Reactive Paper: Paper that will turn colors such as brown, blue, pink or black when bleach or solvents are used on it in an attempt to wash the ink from its surface. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Chip reading: Extraction data stored on a chip embedded in an ID or payment facility. Used for automated retrieval of facility and holder data but, also for the detection of forgery or counterfeiting by comparing chip data to other datasets on the document or in previous records. Chip reading requires specialized chip readers. Chip readers are still primarily physical devices that read physical ID facilities. In the foreseeable future smartphones will be equipped with a capacity to retrieve and transmit data stored on chips for identification and payment purposes.  

Collateral Risk Factor Auditing: An advanced ID document authentication method that addresses elements of the ID image file rather than its content. Unlike logical and forensic authentication checks, collateral risk factors are not looking for traces of forgery or counterfeiting but for irregularities in the way the image was captured or processed after capturing.  

Color Shifting Ink: Ink that shifts from one color to another based on the angle that you are holding the paper. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Color Tint: An overall shade of ink used to prevent show-through, as for example, one type of printing on the inside of an envelope. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Commercial Identity Theft: Using a business’s name to obtain credit or even billing those businesses’ clients for products and services. Perpetrators who commit business identity theft are often insiders — current or ex-employees — with direct access to operational documentation, who pad the books in favor of their scheming. (a.k.a. Business Identity Theft) (Ref.: http://everythingfinanceblog.com/7190/types-of-identity-theft-what-is-business-or-commercial-identity-theft.html)  

Counterfeiting: A fraudulent fabrication of an identity facility or payment card. To counterfeit means to imitate something. Counterfeit IDs are complete reproductions of a document from scratch to resemble an officially issued document. A counterfeit is hence a non-genuine article while a forgery that is an original article that has been altered. (Ref.: https://en.wikipedia.org/wiki/Counterfeit)  

Credential: The way in which a user proves his/her identity; usually with an ID and a password. Each of these is a credential. (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Criminal Identity Theft: Criminal identity theft occurs when an imposter gives another person's name and personal information such as a drivers' license, date of birth, or Social Security number to commit a crime or felony under the another person’s name. (Ref.: https://www.privacyrights.org/criminal-identity-theft-what-to-do-if-it-happens-to-you)  

Cryptoglyph®: A trademarked security system from Alpvision SA using encrypted invisible marks. Often used for product packaging authentication. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Cryptography: The process of translating data into an unintelligible form (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Customer Due Diligence (CDD): Primarily procedural assessment that is  required when a firm covered by money laundering regulations, 'enters into a business relationship' with a customer or a potential customer. CDD involves identifying the client and verifying their identity on the basis of documents, data or information obtained from a reliable and independent source of the customer identity and profile. (Ref.: http://www.lawsociety.org.uk/support-services/advice/practice-notes/aml/customer-due-diligence/)  

Cyber fraud: Fraud committed using a computer, such as hacking, denial of service attacks, phishing, etc. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

 

D  

 

Data Breach: The intentional or unintentional release of secure information to an untrusted environment. (Source: https://en.wikipedia.org/wiki/Data_breach)  

Data Comparison: Forgery or counterfeit detection methodology that compares 2 or more datasets found on a certain document. Such datasets can include printed data, MRZ lines, Barcodes, chip data, etc.  

Darknet:. An overlay network that can only be accessed with specific software, configurations, or authorization, often using non-standard communications protocols and ports. Two typical darknet types are friend-to-friend networks (usually used for file sharing with a peer-to-peer connection) and privacy networks such as Tor. Darknet is often used to buy and sell stolen identity data that enable identity fraud. (Ref.: http://www.theinfolist.com/html/en/darknet.html)  

Day of the Jackal fraud: A fraudster assumes the identity of a deceased child, many years after their death when they would have been an adult, in order to commit identity fraud. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Deepfake Expression Swap    
The process of using deep learning and AI technologies to alter or replace facial expressions in a video or image while maintaining the overall realism of the subject's appearance. This involves modifying features like smiles, frowns, raised eyebrows, or other nuanced facial gestures. Deepfake expression swaps are achieved through advanced generative models like GANs (Generative Adversarial Networks) or neural networks trained on large datasets of human expressions. These models learn the facial dynamics and patterns to accurately simulate how a person's face would naturally look when expressing different emotions or reactions.  

Deepfake identity fraud    
A type of cybercrime where deepfake technology is used to impersonate someone’s identity for malicious purposes, such as gaining unauthorized access to sensitive information, conducting financial fraud, or manipulating individuals and systems. These technologies often use generative adversarial networks (GANs) to convincingly simulate the appearance or voice of a person, making it challenging to differentiate between genuine and fake content. This form of fraud often involves the use of AI-generated audio, video, or images to convincingly mimic a target's appearance, voice, or behavior.  

Deepfake Zoo    
Informally used term to describe a collection or repository of deepfake technologies, tools, examples (Data-lakes containing "known" depfakes or that can be used as a trusted research environment (TRE), in original or hashed form), or datasets. It encompasses a variety of deepfake-related items, such as: Software and Tools, Datasets, examples, and/or a research hub.    
 

Deepnet:. See Darknet.   

Device Fingerprinting    
A technique used to uniquely identify a device (such as a smartphone, tablet, or computer) based on its configuration, characteristics, and behavior. It creates a digital "fingerprint" that can be used to recognize a device without relying on cookies or other traditional tracking methods. This method is commonly used in online security, fraud prevention, and targeted marketing. Device Fingerprinting is used as a risk indicator in identity fraud prevention.  

Digital Identity:  The digital representation of a user that’s authenticated through the use of a credential.   

(Ref.: http://oixuk.org/wp-content/uploads/2016/02/Digital-Identity-Across-Borders-FINAL-Feb2016-2.pdf )  

Digital identity wallet    
A mobile-device borne secure app or tool for storing, managing, and sharing digital identity credentials, enabling users to verify their identity and control personal data access.  

Digital Watermark: A machine readable covert pattern in a digital image in either the digital or printed format. Often used to identify the copyright holder of a photograph.  This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf) .    See also Fourdrinier Watermark  

DNA Ink: Ink with a unique biological marker.  This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Document Scrubbing: ID counterfeiting method whereby fraudsters obtain a blank document from a personalized one. The original document may be presented by the forger, or be a document stolen from or sold by its legal bearer.   

Dumpster Diving: Non-technology identity fraud scheme that occurs when someone goes through someone else’s garbage to obtain personal identifiable information off items found in the trash, such as credit card bills, utility bills, medical insurance, and bank statements. (Ref.: https://en.wikipedia.org/wiki/Dumpster_diving)  

 

E  

 

EID Card: Electronic Identification Card. See Smart Card. (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Electronic Identification Card: See Smart Card. (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Electronic Identity Verification (eIDV): Another term for identity verification or identity proofing. (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Employment Benefits Identity Theft: The use of someone’s identity and/or social security number to obtain employment, claim public or veteran benefits or apply for unemployment benefits.  

Enhanced Due Diligence (EDD): A supplementary KYC procedure that is needed if the customer is deemed as higher risk after CDD has been conducted. EDD is based on additional questioning and verification is essential to ensure legitimacy of the transaction and their monies. (Ref.: https://en.wikipedia.org/wiki/Know_your_customer)  

Erasable Ink: Ink that will rub off when an attempt is made to erase information in the area that has been printed. The ink will also have an affect on the paper in the same manner as solvent/chemical reactive inks do, giving you two security features in one. Often used to print the background of a check. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Erasol Ink: Ink in a pattern that causes any attempted erasure to distinctly mar the design and become apparent. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

 

F  

 

Facility Takeover Fraud: Fraud the occurs when a third party, rather than going to the effort of impersonating someone and making an application (e.g. for credit, insurance or other products or services), hijacks a person’s existing accounts and plunders them (also known as Account takeover) (Ref.:    https://www.cifas.org.uk/secure/contentPORT/uploads/documents/Cifas%20Reports/The_Anonymous_Attacker_Cifas_Special_Report_Oct_2009.pdf)  

False Insurance Claim: Insurance claims filed with the intent to defraud an insurance provider. Insurance fraud has existed since the beginning of insurance as a commercial enterprise. Fraudulent claims account for a significant portion of all claims received by insurers, and cost billions of dollars annually. Ref.: https://en.wikipedia.org/wiki/Insurance_fraud)  

Fantasy Documents: See Pseudo Documents   

Fiber Security: Any one of several means using visible or invisible threads in the paper. See also Visible Fiber and Fluorescent Fiber. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

First Generation (1st Gen.) ID Authentication Technology: ID document image forgery detection algorithms that focus primarily on OCR-ed data for document recognition and irregularity detection. 1st generation technologies rely mainly on “logical checks” of data encoded in MRZ lines or barcodes and are relatively image quality sensitive.  

First party fraud: Fraud committed against a financial institution by one of its own customers. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Fluorescent Ink: Visible or invisible ink that glows under UV light. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Fluorescent Paper: Fiber Visible or invisible paper fibers that glow under UV light. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Fluorescent Coating: A visible or invisible coating such as varnish that glows under UV light. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Forensic ID Authentication: Image tampering based ID document forgery detection methods that analyze the document image file for tampering or manipulation traces. Such methods help detect content replacement, photo replacement or synthetic document forgery attempts. Forensic ID Authentication algorithms are available in 2nd generation ID authentication technologies.  

Fourdrinier Watermark: A translucent image created in paper on the paper making machine, with the use of a dandy roller. The image is generally the name of the paper or a company logo and can be viewed from both sides of the paper when it is held up to the light. A.k.a. a genuine watermark. See also Artificial Watermark Geometric. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   https://www.gpo.gov/pdfs/customers/security_glossary.pdf  

Fugitive Ink: Ink that runs and stains the document when water or any aqueous type of solution is used to alter the document. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

G  

 

Ghost Watermark: An artificial watermark printed on the back of a sheet that will not appear on a scanned or copied document. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Guilloche: See Geometric Lathe Work. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

 

H  

 

High Residue Labels: Labels that when removed, leave a gummy surface behind to indicate that a seal has been removed. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

High Resolution: Image Fine line work too thin to reproduce by copier or scanner. When copied, detailed lines blend together and spaces fill in. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Higher Risk Transaction: A situation where an individual is completing a more high risk financial transaction, such as transferring large quantities of money overseas, electronic verification would be worth considering, which will heighten the customer experience and lead to a successful transaction.   

Hologram: A seal, tape, or label containing two images that morph into each other according to the angle of view. Security holograms may contain stock or customized images. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

 

I  

 

IAMaaS (Identity-and-Access-Management-as-a-Service): A model in which IAM (see "IAM") is outsourced to a service provider. The service provider therefore becomes responsible for keeping records of credentials, which are often encrypted. (Ref.: https://www.techopedia.com/definition/30847/identity-and-access-management-as-a-service-iamaas)  

IDaaS (Identity-as-a-Service): An implementation with many single sign-on (see "Single Sign-on Authentication, or SSO") characteristics in which a company outsources its authentication to a service provider that dedicates itself to managing this piece of infrastructure(Ref.: http://www.webopedia.com/TERM/I/idaas-identity-as-a-service.html)  

Identity assurance: The ability for a party to determine, with some level of certainty, that an electronic credential representing an entity (human or a machine) with which it interacts to effect a transaction, can be trusted to actually belong to the entity. Proving you are who you say you are to a certain level of confidence   

(Ref.: http://oixuk.org/wp-content/uploads/2016/02/Digital-Identity-Across-Borders-FINAL-Feb2016-2.pdf)  

Identity and Access Management (IAM): A security discipline that enables the right individuals to access the right resources at the right times for the right reasons. Enterprises that develop mature IAM capabilities can reduce their identity management costs and, more importantly, become significantly more agile in supporting new business initiatives. (Ref.: http://www.webopedia.com/TERM/I/iam-identity-and-access-management.html)  

Identity Authorization Network (IAN)  
Aramework or system that enables secure verification and management of user identities and their permissions across interconnected platforms, services, or organizations. It ensures that individuals or entities are authenticated and authorized to perform specific actions or access resources within a network. Such networks are critical in enabling trust, security, and seamless user experiences in both digital and physical environments.

Identity Governance and Administration (IGA) : The processes, policies, and tools organizations use to manage and control access to digital resources. IGA ensures that the right individuals have access to the right resources at the right time and for the right reasons, while maintaining compliance with security policies and regulations. It combines identity lifecycle management (e.g., provisioning, de-provisioning) with governance features like role management, access reviews, and audit reporting to enhance security and operational efficiency.

Identity Cloning:  Using another's information to assume his or her identity in daily life. The thief is actually living and functioning as the victim on purpose. They may be hiding in plain sight due to the fact they are running from the law, evading child support or they could be mentally ill. (Ref.: https://www.google.co.il/url?sa=t&rct=j&q=&esrc=s&source=web&cd=5&cad=rja&uact=8&ved=0ahUKEwif7br37MXOAhVDOhQKHVrLDfEQFgg3MAQ&url=https%3A%2F%2Fwww.iup.edu%2FWorkArea%2FDownloadAsset.aspx%3Fid%3D80851&usg=AFQjCNEYCcTgAC1xJlKW3RHpZDG9AjzU0g&sig2=EXjI60Gf45MITHT8xvZGKA&bvm=bv.129759880,d.d24)  

Identity Deception A fictitious (i.e., invented) identity; or an existing (i.e., real – of a living or dead individual or entity; also includes lent identity documents or details) identity that has been altered to create a fictitious identity (individual or entity). (Ref. http://www.academia.edu/1018808/Defining_identity_crimes)  

Identity Crime :    is a generic term for all identity fraud, identity theft, and identity deception acts (which ranges from manipulation to creation of fictitious identity details), and enables some related identity crimes. (Ref. http://www.academia.edu/1018808/Defining_identity_crimes)  

Identity Fraud: When a fraudster abuses personal data or identity details in order to impersonate an innocent party, or creates a fictitious identity, in order to open a new account or take out a new product.  Identity Fraud    is crystallised when identity details of an individual or entity obtained via theft or deceptive means are used to avoid an obligation or liability or misrepresent with intent. (Ref. http://www.academia.edu/1018808/Defining_identity_crimes)  

Identity-Proofing Services: Services that verify people’s identities before issuing them accounts and credentials. Such proofing is based on “life history” or transaction information aggregated from public and proprietary data sources. These services can also be used as an additional interactive user authentication method, especially for risky transactions. Identity-proofing services are typically used when accounts are provisioned over the Web or in a call center. However, they can also be used in face-to-face interactions. (Ref.: http://www.gartner.com/it-glossary/identity-proofing-services/)  

Identity Provider (IdP): An organization that establishes relationships with users and service providers and mediates transactions of data between them. It allows service providers to accept logins from users of the identity provider (as opposed to making a whole new account on the service provider). (Ref.: https://en.wikipedia.org/wiki/Identity_provider)  

Identity Related Crimes:  Crimes that include using identity details of an individual or entity obtained via theft or deceptive means for money laundering, terrorism, trafficking – people, weapons, drugs or illicit material. Note an act or event is only a ‘crime’ if legislation is enacted. (Ref. http://www.academia.edu/1018808/Defining_identity_crimes)  

Identity Theft happens when a perpetrator steals personal identifying information (individual or entity) to facilitate identity fraud or related identity crimes, irrespective of whether, the victim is living or deceased (or fictitious). (Ref. http://www.academia.edu/1018808/Defining_identity_crimes)  

Identity Verification: The process or service designed to ensure that users or customers provide information that is associated with the identity of a real person. The service may or may not involve verification of the authenticity of physical identity documents such as a driver's license or passport, and in many cases is based on checking identity information against authoritative sources such as a credit bureau or government data. (Ref.:  https://en.wikipedia.org/wiki/Identity_verification_service )  

Identity vetting: The process of confirming an individual's identity and identify any attributes that may pose security or other concerns in the public and private sectors. Identity vetting relies on personal data and does not check the authenticity of the source of that data which may be a forged or counterfeit ID document. (Ref.: http://itlaw.wikia.com/wiki/Identity_vetting)  

IDNP (Identity-Document-Not-Present fraud): Using stolen cards or card details and personal information, a fraudster purchases good or services remotely - online, by telephone or by mail order.  

Ilam: A patented process of the Brite ID company to laminate an RFID chip into a documentThis feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Impersonation fraud: Fraud based on assuming an innocent victim’s genuine personal data. Criminals can obtain identity information from a physical sources such as mailboxes or trash, but are increasingly preferring online sources such as social media ( Facebook, Twitter and LinkedIn) . By using genuine personal data fraudsters evade the practice mandated by KYC regulations of checking applicants’ data against identity verification and screening services.  

Impersonation of the Deceased fraud (IOD): A criminal takes on the identity of a deceased person to facilitate fraudulent activity (see Day of the Jackal fraud). (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Intaglio: A printing process that uses an etched or engraved plate; the plate is smeared with ink and wiped clean, the remaining ink in the recesses makes the print. A printing technique that produces very sharp images that cannot be easily copied without filling in. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Invisible Barcode: The placement of information typically in a visible bar code into an invisible nano polymer. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Invisible Fluorescent Fiber: Fibers in paper that are invisible under normal viewing conditions, but can be checked for authenticity by viewing the document under ultraviolet (black) light. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Invisible / Ultraviolet Ink: Ink that produces an image that is only visible under ultraviolet or black light. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

 

J  

 

K  

Know your customer (KYC): The process of a business verifying the identity of its clients. The term is also used to refer to the bank regulation which governs these activities. Know your customer processes are also employed by companies of all sizes for the purpose of ensuring their proposed agents, consultants, or distributors are anti-bribery compliant. Banks, insurers and export creditors are increasingly demanding that customers provide detailed anti-corruption due diligence information, to verify their probity and integrity. (Ref.:  https://en.wikipedia.org/wiki/Know_your_customer )  

 

L  

Laid Lines: The closely spaced watermark lines in paper caused by wires during production. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Laser Treatment: A procedure done to paper that makes it difficult to remove toner when the paper is used for laser printed documents. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Laser-Cut: A series of laser produced micro cuts forming a secure pattern. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Level of Assurance (LoA): The degree of certainty that the user has accurately identified his/herself with proper credentials. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Loan (unsecured) fraud: A loan is applied for in a victim's name. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Logical ID Document Authentication: A method of detecting ID document forgery attempts based on the data they contain. Logical authentication can check for inconsistencies between printed data and encoded data (MRZ, lines, barcodes) or look at illogical dates.  

 

M  

Mail Theft: Non-technology identity fraud scheme that occurs when someone targets a victim's mailbox and removes mail that has pertinent information on it. As in dumpster diving, a thief can take your credit card bills, bank statements; anything that can be used to steal your identity. At times, identity theft criminals have been known to re-route your mail without your knowledge or permission by submitting a change of address to the post office. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfm)  

Magnetic Ink: Character Recognition (MICR) A line or lines printed with magnetic ink that contain authenticating information. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

 

Man-in-the-Middle Attack (MitM): A type of identity theft involves criminally intercepting communication between two parties and recording the information without the two parties ever knowing about it. The criminal then uses this information to access accounts and possibly steal the user’s identity. A common scenario consists of making an online search for the URL address of a company, such as a financial institution. Once found, you click on the link to access the website (for example http://www.financialinstitution.com.) However, when the website appeared on your screen, you did not notice that the URL web address changed to http://www.atacker.com/http://www.server.com. This is a website that is actually re-directing you to another website that mirrors your financial institution’s website. All the information you enter on this website is rerouted to your financial institution and the information your financial institution sends you is re-routed to you. The schemer is recording all the transactions that are taking place between you and the institution. The objective is to obtain your personally identifiable information, your login and password numbers, or your credit and/or debit card number. (Ref.: https://en.wikipedia.org/wiki/Man-in-the-middle_attack)  

Malware Based Phishing: This scheme occurs when the thief attaches a harmful computer program made to look helpful onto emails, websites, and other electronic documents on the Internet. This type of computer program is called malware. The malware uses key loggers and screen loggers to record your keyboard strokes and sites that you visit on the Internet. The malware sends the information to the schemer who is located at another location using the Internet. An example of this type of phishing is an email disguised as coming from Norton Anti-Virus. The message prompts you to install an updated web browser to increase your computer security. You, click on the link and download the supposed updated browser but in reality you have just downloaded malware.(Ref.: http://www.pcworld.com/article/135293/article.html)  

Match Rate: In identity verification, a measurement of how often queries on data sources yield sufficient information to confirm an identity. Higher match rates represent more reliable and effective identity verification.  

Medical Identity Theft: An identity theft that occurs when someone uses a person’s name and/or insurance information—without the person’s knowledge or consent—to obtain medical services or goods, or to make false claims for medical goods or services. Medical identity theft frequently results in erroneous entries being put into the victim’s medical records, which in turn may lead to inappropriate and potentially life-threatening decisions by medical staff. (Ref.: http://whatis.techtarget.com/definition/medical-identity-theft)  

MICR: Print Band A removable MICR strip. Used for substitute check Image Replacement Documents (IRD). This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Microprint Signature Line: The words “Authorized Signature” repeated in tiny, type, so small that the letters blur to a dotted line when copied or scanned. The distinct “MP” near the signature line alerts the recipient to look for legible little words. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Micro Printing: Printing at a very fine line screen and resolution that provides text that is nearly visible and fills in when photocopied or scanned. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Micro-text: See Micro Printing. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Misuse of Facility Fraud: The misuse of an account, policy or product, where the identity/owner has not been identified as false. Examples include paying in an altered cheque, knowingly making a payment that will bounce or allowing an account to be used to transfer criminal funds (acting as a ‘money mule’ to aid money laundering). (Ref.: Misuse of Facility Fraud)  

Mobile phone fraud: A mobile phone contract is applied for in a victim's name. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Money Mule: Persons who serve as intermediaries for criminals and criminal organisations. Whether or not they are aware of it, they transport fraudulently gained money to fraudsters. The use of intermediaries makes it difficult to figure out the identity of the fraudster. (Ref.: https://www.safeinternetbanking.be/en/fraud-techniques)  

Mortgage fraud: A mortgage is applied for using the victim's details (showing on their credit report). (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Mould Watermark: A watermark produced by a cylinder mould paper making process. These watermarks are full of detail, extraordinarily clear, and demonstrate the full range of shading from light to dark in a three dimensional impression. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Multi-Factor Authentication: Granting access to resources only after a user has successfully provided multiple forms of identity evidence. It typically involves information spanning at least two of the following categories of information: knowledge (something they know); possession (something they have), and inherence (something they are). Typical consumer examples include a combination of username/password and a second factor passcode sent via SMS to a mobile phone in their possession.  

MRZ Lines / Code - A three-letter abbreviation of “Machine Readable Zone”, found at most travel passports and some driver’s licenses and ID cards. Standardized by the ICAO Document 9303 (endorsed by the International Organization for Standardization and the International Electrotechnical Commission as ISO/IEC 7501-1) the MRZ code includes the documents owner’s personal data sat and forgery detection numbers called “Checksum”. (Ref.: https://en.wikipedia.org/wiki/Machine-readable_passport)  

 

N  

New Account Fraud: Using another’s personal identifying information to obtain products and services using that person’s good credit standing.  This fraud often requires use of the victim’s Social Security number. Opening new utility, cell phone and/or credit card accounts are the most prevalent forms of new account fraud. (Ref.: http://www.acfe.com/uploadedFiles/Shared_Content/Products/Self-Study_CPE/Financial%20Institution%20Fraud%202013_Chapter%20Excerpt.pdf)  

Non-Documentary Identity Verification: The process or service of checking identity information against authoritative sources such as a credit bureau or government data, called non-documentary verification. Non-Documentary Identity Verification does not check the authenticity of the source of that data which may be a forged or counterfeit ID document. (Ref.:  https://en.wikipedia.org/wiki/Identity_verification_service )  

Novelty ID:  Using another’s personal identifying information to obtain products and services using that person’s good credit standing.  This fraud often requires use of the victim’s Social Security number. Opening new utility, cell phone and/or credit card accounts are the most prevalent forms of new account fraud .  

 

O  

OCR Line: A line of machine readable copy printed in a special OCR (Optical Character Recognition) font. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Onboarding: The process of introducing a new customer or employee into a company's identity and access management (IAM) system.  

Open identity exchange (OIX): non-profit trade organization of market leaders from competing business sectors driving the expansion of existing online services and the adoption of new online products. Business sectors include the internet (Google, PayPal), data aggregation (Equifax, Experian) and telecommunications (AT&T, Verizon)   

 (Ref.: http://oixuk.org/wp-content/uploads/2016/02/Digital-Identity-Across-Borders-FINAL-Feb2016-2.pdf)  

 

P  

Padlock Icon: A printed symbol of a lock indicating that the document meets the voluntary security guidelines issued by the Financial Stationers Association. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Pantograph ®: A safety paper technology patented by Document Security Systems that causes words such as “unauthorized copy” or “VOID” to appear when the document is scanned or photocopied. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Pattern Matching: Identifying (Classifying) ID documents by comparing them against a library of known features and designs, to determine whether or not it is genuine. This methodology works primarily with original documents that are physically scanned using professional scanners. Pattern matching is considerably less effective when used with ID document images produced by customers using smartphone cameras, digital cameras and webcams. In such cases, critical parameters such as lighting, focus, angle, fingers on image etc. often prevent reliable matching to a library template.  

Paper Toner Fusion: Treating paper to bond with inks or laser toners in an effort to prevent alteration. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Passive Security Feature: A security feature that requires an action such as scanning or photocopying to become visible. See also Active Security Feature. (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Payment fraud: Fraud that involves falsely creating or diverting payments. Payment fraud can include: creating bogus customer records and bank accounts so that false payments can be generated. Intercepting and altering payee details and amounts on cheques and Payable Orders, then attempting to cash them(Ref.: http://www.actionfraud.police.uk/fraud-az-payment-fraud)  

PCI Compliance: Payment card industry (PCI) compliance is adherence to a set of specific security standards that were developed to protect card information during and after a financial transaction. PCI compliance is required by all card brands. (Source: SearchCompliance)  

Penetrating Ink: Ink that contains a penetrating red dye that goes into the fibers of the paper and will show through to the back of the document. Penetrating inks are commonly used on the Arabic and MICR numbering of negotiable documents to deter forgers from trying to scrape the number off the document. If the number is scraped off, the red stain remains on the document. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Pharming: Guiding or routing a victim to a site that has been hijacked by scammers or to an identical destination for collecting critical information, often identity and account access information. A hacker tampers with a website host file or domain name system so that URL address requests are rerouted to a fake or spoofed website created by the hacker to capture personal identifying information from victims. The victim then thinks that they are on a trusted website, and are more willing to enter their personal information, such as credit card numbers, social security numbers, and addresses. The hacker then uses that information to commit identity theft. (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Phishing Schemes: These are the most common types of computer identity theft schemes. In these types of frauds, the thief tricks you into giving your personal identifying information. These types of attacks occur through a number of different mediums including cell phone messages, Internet social networks, emails, text messages, and standard mail. The following explain several common schemes that are used. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfm)  

Photochromic Ink: Colored or colorless ink that when exposed to UV or sunlight, instantly change color. Once the source of the UV light is removed, the ink will change back to its original color. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Photo Replacement: Forgery where the owner’s original face photo is replaced with (mostly) the fraudster’s face photo. This technique is prevalent when fraudsters want to physically visit a point of sale or service where customer service representatives are likely to examine the match between their face and the photo on the ID facility. Photo replacement can be done either physically or digitally depending on the type of ID document. Modern ID documents typically have the owner’s face photo printed and not attached.  

Photo Substitution: See Photo Replacement   

Pretexting: Pretexting occurs when a thief has done prior research on your personal information, and uses this information to bait you to release more sensitive information, such as a credit card number or Social Security Number. The schemer will call you on the telephone, and lead you to believe they are a business that requires this information. Most people tend to believe them, since they have their name, address, and telephone number. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfm)  

Printed Watermark: See Artificial Watermark. See also Fourdrinier Watermark. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Prismatic Pattern: The overprinting of two or more colored inks to create a blended color affect that is difficult to match on copiers. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Prismatic Color Blending: Visually similar to split fountain printing, but differences become apparent when the images are magnified. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Privacy Seal  

This is a specific kind of certification mark, indicating that the bearer has been certified against a set of privacy and/or data protection criteria. (Source: http://oixuk.org/wp-content/uploads/2014/09/Trustmarks-paper-FINAL-v2.pdf)  

Pseudo Documents: Documents with no authority and which are not officially recognised – they can occur in various forms and may have the physical appearance of a passport. They are not acceptable proof of either nationality or identity. (Ref.: http://www.icao.int/meetings/mrtd-zimbabwe2012/documents/2-11-esteves_portugal-forensic.pdf)  

 

Q  

 

R  

Radio Frequency Identification Device (RFID): A tag such as a chip or adhesive sticker incorporated into a product to electronically store data about the product or bearer and allows remote retrieval of that data. RFID tags contain antennas to enable them to receive and respond to radio frequency queries from an RFID transceiver. (Ref.: https://en.wikipedia.org/wiki/Radio-frequency_identification)  

Radioactive Data    
In AI, ML, and deepfake research, Radioactive Data refers to datasets embedded with invisible identifiers (like watermarks) to track their usage and origin. This helps prevent unauthorized use, monitor compliance, and ensure accountability. Redioactive data is used in AI and ML to detect if datasets were improperly used to train models, and in Deepfake Research to trace generated content back to its source datasets.    
 

Risk-Based Approach: A process that allows reporting entities to identify and measure potentially higher risks for money laundering and terrorist financing, develop strategies to mitigate those risks, and focus resources in areas that are deemed to be higher risk. (Ref.: http://www.fintrac.gc.ca/publications/rba/index-eng.asp)  

Rose Engine: See Geometric Lathe Work. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

 

S  

Safety Background: A type of security paper manufactured with a printed pattern to show evidence of any attempt made to alter the document by erasing or by chemical alteration. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Safety by Design (in GenAI Development)    
Proactive integration of safety principles and mechanisms throughout the AI system's design, development, and deployment lifecycle. This approach aims to minimize risks, prevent harm, and ensure ethical and responsible use of generative AI technologies. Key elements include Bias Mitigation, Content Moderation, Robustness and Resilience, Transparency, User Control and Oversight, Data Privacy and Security, Ethical Alignment, and Continuous Monitoring.    
 

Safety Paper: Paper with hidden words that appear in the duplicate when the document is copied or scanned. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Scratch-off: A process to cover printed data with a opaque covering so it cannot be read until the final user removes the coating to read the data. Most often used for gaming or lottery tickets. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Scrip Safe®: A brand of security paper from the Scrip Safe Corporation. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Second Generation ID Authentication Technology: ID document image forgery detection algorithms that offer multi-factor ID image recognition and irregularity detection. 2nd generation technologies combine Logical ID Authentication with Forensic Image Tampering Detection and Collateral Risk Factor Checks, and more tolerant to image quality variability thanks to the incorporation of machine learning algorithms.  

Second party fraud: Fraud committed by someone close to or known by the victim, usually a relative or employee. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Secure Customer Onboarding (SCO): A technology gateway that combines customer ID authentication and retrieval of ID document data. Secure Customer Onboarding enables automation of KYC screening and customer qualification and onboarding procedures.  

Security Foil: A patterned thin, metallic layer stamped onto a document. Can be flat or embossed to create a raised image. Foils scan poorly and are impossible to reproduce with printers or photocopiers. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Security Paper: Paper manufactured with a printed pattern that will show evidence of document alteration by erasing or by chemical alteration. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Security Tapes and Seals: Frangible tapes and seals that tear into multiple pieces when removed indicating tampering or opening. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Security Thread: A thin strip of polymer film precisely embedded or windowed into the paper. The thread can be microprinted, demetalized, have UV features, and have optically variable characteristics. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Search Engine Phishing: This type of phishing occurs when thieves create websites that contain “too good to be true” offers, services, and other incentives. The website is legitimately indexed into search engines such as yahoo or Google so that during the normal course of searching for products or services individuals can find these offers. Once the individual access the website the user is given incentives and persuaded in such a way that the individual becomes susceptible to give up his or her personal identifying information to take advantage of the offer being given. An example of this would be when you are purchasing a normally high priced item over the internet, such as a video game system, and you find a website that has a much lower price. You may be tempted to purchase this item at a lower price but you do not realize that you are accessing a fake website. The schemer is just trying to obtain personal and credit card/debit card information from individuals.     
Another example is a job website that may offer a higher salary than the same job by other companies in that industry. The schemer’s website may require you to put in your Social Security number in addition to other personal identifiable information. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfm)  

Self Voiding Label: A label that when removed, leaves a pattern or text (often “Void”). This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Serial Numbering: Sequential numbering to identify each document. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Simulated Watermark: See Artificial Watermark. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Smart Card: A credit card-sized plastic card with a special integrated circuit (IC) chip imbedded in the surface of the card which is used to store information in a secure electronic form. See also Identification Card. (Ref.: https://en.wikipedia.org/wiki/Smart_card)  

SMiShing: In this scheme, the identity thief sends spam text messages posing as a financial institution or other legitimate entity. The text message has a sense of urgency, and can scare the victim into thinking there is a serious emergency by leading the victim to believe he or she will suffer. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfm)  

Security features: In this scheme, the identity thief sends spam text messages posing as a financial institution or other legitimate entity. The text message has a sense of urgency, and can scare you into thinking there is a serious emergency by leading you to believe you will suffer financial losses or fees if there is no response. This may lead you to disclose personal identifying information by clicking on the link that appears on the text message.   

Social Engineering: Non-technology identity fraud practice of someone either in person, over the telephone, or computer, uses means to deceive someone else into divulging sensitive information. Usually, social engineers know some information that lead the victim to believe they are legitimate and give the information asked. Social engineering is commonly known as a “con game” and is perpetrated by “con-men.” See also Pretexting. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfmZ)  

Solvent-Reactant Inks: Inks that react when a solvent is applied to its surface. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Split Ink Fountain: Printing with more than one ink in a printing fountain to achieve a unique blended pattern that is difficult to reproduce. See also Prismatic Ink. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Spoofs: Various scams in which fraudsters attempt to gather personal information directly from unwitting individuals. The methods could include letters, telephone calls, canvassing, websites, emails, street surveys, etc. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Stolen Blank Document: An ID document is made up of a substrate personalized with its bearer’s personal data. When the job of personalization is decentralized to local authorities, blank ID documents are sent to these points. Forgers take advantage of this transit to steal some of the blanks, and then personalize them to produce what is commonly called a “stolen blank.” Today, ID documents are mostly personalized in a secure central location to avoid this kind of fraud, although exceptions exist: notably, visas are necessarily personalized in consulates and embassies. Stolen blank fraud is a significant concern for this kind of document.  

Spear Phishing: This scheme is very similar to the email phishing scam, except it attacks businesses. Spear phishers send emails to almost every employee of an organization and can be written to look like it has been sent by a division within the organization such as the IT or the human resources department. For instance, the email might state that every employee must send their user name and password for verification purposes. This potentially not only gives the attacker access to your personally identifiable information but also the company’s private information. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfmZ)  

Spyware: Computer software that steals information from a user's computer without the user's knowledge or consent. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

Stealing Personal Items: Non-technology identity fraud practice where fraudster obtains your personal information by stealing your wallet or purse. When this occurs, we recommend that you immediately contact credit card companies, bank, and credit bureaus to let them know of your situation. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfm)  

Synthetic ID forgery: A fabricated ID document image file that is produced using ready-made template and an image editing software such as Photoshop.   

 

T  

Taggents: Tiny tracers in the inks or base materials that can be traced and used to authenticate the document with a reader. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Tamper Evident Label: Labels that when removed show evidence of tampering by leaving a message on the base surface such as “VOID” or “OPENED.” The label cannot be replaced without indication that it was tampered with. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Tax Identity Fraud: This growing type of very costly identity theft happens when thieves use your information to file fraudulent tax returns with the IRS to collect a hefty refund. A refund that might have been yours. (Ref.: http://www.fraud-magazine.com/article.aspx?id=4294982014)  

Thermochromic Ink: Ink that changes color when exposed to heat and then changes back to its original color when cooled. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Top of Wallet (TOW)  
Traditionally a term used in financial services and payment industries to describe the card or payment method a consumer prefers and uses most frequently for their transactions. A "Top of Wallet" digital ID is the go-to identity solution in various contexts—whether for users accessing services or businesses relying on secure identity verification systems. It holds the same priority and trust as a favorite payment method does in financial services.  
Key Attributes of a "Top of Wallet" Digital ID are: Default for Multiple Use Cases, Fast and frictionless user experience, compatibility with mobile and web environments, Strong security features (such as encryption and compliance with regulatory standards (e.g.,like GDPR, eIDAS, ISO 27001), High adoption by both users and organizations due to reliability and brand trust, Interoperability (Works across diverse systems, apps, and jurisdictions and Supports international standards, making it viable for cross-border use), offers clear value to both users (e.g., convenience, privacy protection) and businesses (e.g., fraud prevention, faster onboarding).

TouchSafe™: Seal A trademarked interactive verification means that will change color and show the hidden word “VALID” when rubbed or breathed upon. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Trustmark  

Indication that a product or service provider has met the requirements of the Identity Ecosystem, as determined by an accreditation authority. A trustmark can be a simple  

image, appearing with little variation across multiple organizations and contexts (Passive trustmark). Alternatively, a mark can change based on some criteria (Active or Dynamic trustmark). (Source: http://oixuk.org/wp-content/uploads/2014/09/Trustmarks-paper-FINAL-v2.pdf)  

 

U  

Ultra Destructible Labels: See Security Tapes and Seals. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Utility fraud: A type of fraud where utilities or services are billed to the victim. (Ref.: http://www.cpp.co.uk/helpful-info/fraud-glossary-of-terms#m)  

UV Ink: See Invisible Ink and Fluorescent Ink. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

 

V  

Vishing: This scheme is also known as “voice phishing.” It occurs when the thief contacts an individual over the telephone. In this instance, the schemer poses as an individual working for a legitimate organization such as a government agency, a financial institution, a payment services organization, or another well-known company. The goal is to get you to disclose your personal identifying information. Another tactic used is to make robo-calls (pre-recorded messages) urging you to contact a certain phone number, stating that you either won a prize, or an emergency has occurred that requires you to disclose your personally identifiable information or credit card / debit card numbers. (Ref.: http://www.utica.edu/academic/institutes/cimip/idcrimes/schemes.cfm)  

Visible Paper Fiber: Easily seen, randomly placed fibers that are added to the paper when it is manufactured. Can also add invisible UV properties to make the fibers glow different colors in UV or black lights. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

Void Pantograph: The word “VOID” that appears when an attempt is made to copy a document. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it .   (Ref.: https://www.perfectcloud.io/resources/glossary/)  

 

W  

Warning Band: A disclaimer on the document stating the inclusion of security features. (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Warning Regulation: A warning of the legal ramifications of altering or copying the document. (Ref.: https://www.gpo.gov/pdfs/customers/security_glossary.pdf)  

Watermark: A translucent design, pattern or symbol created in paper by varying the distribution of fibers within an area of the paper to identify the manufacturer, brand, or customer. It is best seen when held up to a light. A watermark cannot be copied. Also known as Fourdrinier Watermark. See also Fourdrinier, Mould, and Artificial Watermark. This feature is effective primarily in document-present situations where the original document can be examined by a trained professional or scanned with a specialized 3-illumination ID scanner and analyzed with adequate forgery detection technology. Usability in online and mobile onboarding situations is challenging as the examination is made not on the physical document but on a photograph or scanned image of it . (Ref.: https://www.perfectcloud.io/resources/glossary/)  

 

 

X  

 

Y  

 

Z