Attestiv Frequently Asked Questions

Attestiv Analysis

Helpie FAQ

  • What types of digital files does the Attestiv Platform analyze?

    It analyzes photos (jpeg or png formats) or documents (pdf, jpeg and png formats). Video formats will be available soon.

  • Who should use Attestiv?

    Anyone making business decisions based on photos, documents, and videos who is concerned about altered media and generative AI.

  • What does the Attestiv Tamper Score mean?

    The tamper score signifies the likelihood from 0 to 100 that an item is tampered, altered, or fake

  • What Tamper Score indicates an item is suspicious?

    A score of 50 or over is the default threshold for suspicious items, though that threshold is adjustable and can be made higher for lower sensitivity or lower for higher sensitivity

  • If an item is marked suspicious, does that mean it is fraudulent?

    If an item has a high Tamper Score, that indicates it is suspicious. Attestiv will report on what it discovered in the item to make it suspicious. However, a suspicious item may require further analysis to be considered fraudulent. For instance, an item that was found on the internet is marked suspicious, but may or may not be fraudulent if it isn’t being re-used for malicious purposes.

  • How many models are used to generate the tamper score?

    The tamper score aggregates numerous models that run on each item to produce the score. There are over 80 models Attestiv uses across a number of categories listed on the Attestiv website technology section.

  • What is the accuracy of the Attestiv platform?

    Each model used by the Attestiv platform is tested to a minimum of 97% AUC and biased toward false negatives to try to avoid false positives. However, each model is trained on certain types of anomalies or potential fraud and is not all-encompassing. We strive to identify new threats and include them as part of our analysis as soon as we can.

  • What is AUC?

    AUC stands for the area under the curve, which provides an aggregate measure of accuracy across various classification thresholds. Specifically, it takes into account accuracy relative to false positives and false negatives.

  • What is a false negative?

    A false negative occurs when a suspicious item is not flagged or missed by the system.

  • What is a false positive?

    A false positive occurs when an authentic item is incorrectly flagged as suspicious.

  • I’m looking for a generative AI detector. Does Attestiv flag generative AI?

    Attestiv flags generative AI produced by many of the popular text-to-image platforms, including Dall-E, Stable Diffusion, and Midjourney. As you may have noticed, new versions and new platforms appear regularly, and we strive to be up-to-date on the latest. If you discover a new generative AI framework that is not supported by our analysis, please notify us via our support web page.

  • I’m looking for a Photoshop detector. Will Attestiv flag Photoshop and other photo editors?

    Yes, Attestiv detects various photo editors via traces and pixel-level analysis.

  • I’m looking for a photo of a screen or screenshot detector. Does Attestiv detect these?

    Attestiv detects photos of screens, screen captures, and photos of photos.

  • Why are a lot of my photos flagged as suspicious?

    Often photos are manipulated or resized as part of capture, handling or to try to save storage space. In such cases, the photo may not have been maliciously altered but will still contain traces of manipulation. Attestiv offers tunable settings through the dashboard and can be configured to selectively ignore common manipulations that are not malicious. There are several calibration profiles that administrators can select including high sensitivity, low sensitivity, Insurance, and News and Media. If you would like help calibrating or customizing settings for your data, please bring it to our attention via our support web page.

  • What if I find a file that is flagged incorrectly?

    Attestiv provides several calibration profiles that can be selected depending on the type and source of items being analyzed. Selecting the appropriate setting will often help properly calibrate your system and eliminate false positives or negatives. However, if Attestiv continues to flag files incorrectly, please bring it to our attention via our support web page. We are always interested in hearing from our customers to improve our models.

  • How long does it take for Attestiv to analyze a file?

    Typically, the analysis can take between one and several seconds, depending on factors such as the size, resolution, type of file, and how many anomalies are identified, since it takes extra time if we have a long list of anomalies to report on. Because Attestiv uses cloud-scale processing with GPUs, multiple requests are serviced simultaneously and our auto-scaling capability ensures there is always enough processing power to meet your needs.

  • Is there a minimum photo size Attestiv will analyze?

    Our minimums are tunable, but by default, a photo less than 640x480 resolution may bypass some models. Although the minimum can be set lower, low-resolution images tend to impact the quality of results.

  • My organization hasn’t experienced fraud from photos or media - why should I consider Attestiv?

    Technology to manipulate photos and videos using generative AI has begun to proliferate, with results getting more difficult to detect. Unless you are using technology to detect media manipulations or generative AI, chances are you may not realize the presence of fakes. Regardless of whether your organization has experienced fraud, it now makes sense to build Attestiv into any digital media processes.

  • What differentiates Attestiv from other forensic analysis solutions?

    Our cloud-scale approach is unique in that we can process large amounts of data and quickly identify potential instances of manipulation and fraud. Our solution is also much more comprehensive than many “AI-only” detectors on the market. We provide a combination of real-time fingerprinting, triage, and deep scan using heatmaps which represents the most complete solution available.

APIs and Bulk Analysis

Helpie FAQ

  • How do I get access to Attestiv APIs?

    Getting access to Attestiv APIs is as simple as signing up for one of our plans that provides API access in addition to the dashboard. API documentation is available in the documentation section of the dashboard.

  • Can Attestiv analyze a large number of existing files I have?

    Attestiv offers a utility that analyzes folders and/or subfolders with files, producing a spreadsheet output that includes all scoring. Attestiv also offers integrations with certain systems for continuous analysis.

  • Does the fingerprint watermark my media files?

    No, Attestiv stores a fingerprint of each media asset on a ledger, which can be validated at any time thereafter. The fingerprint does not change the rendering or the metadata of the media file (photo, document, or video).

Fingerprinting and Tamper-proofing

Helpie FAQ

  • How does Attestiv fingerprinting work?

    Attestiv’s fingerprint is a unique signature that represents the contents of a digital asset. These fingerprints are sent to the Attestiv platform, where they are collected and written to an immutable ledger. Once a file (photo, document, or video) has been altered, the fingerprint will no longer match.

  • How do I fingerprint a photo or video?

    If you use Attestiv web apps or our APIs to capture a photo or video, it will be automatically fingerprinted at the point it is captured.

  • How do I fingerprint a photo or video through my app?

    Attestiv offers a library through which you can fingerprint photos or videos as they are captured or alternatively, can import photos or videos after they are captured to ensure subsequent integrity.

  • Do the fingerprints reside on a distributed ledger or blockchain?

    Attestiv offers the option of storing fingerprints on a distributed ledger or blockchain to better protect immutability against both outside and inside threats.

  • My organization already has existing apps for photo capture - how can I use Attestiv?

    Attestiv provides libraries and APIs that integrate into your existing apps and work across many mobile and other OS platforms.

Dashboard

Helpie FAQ

  • Does Attestiv store my data?

    It depends: if you use Attestiv drag-and-drop analysis on the Dashboard or our analysis APIs, it will not permanently store any data in our database. However, if you create records or use workflows to create records, the file data will be stored securely and encrypted.

Insurance-Related

Helpie FAQ

  • How does Attestiv help with underwriting?

    Attestiv analyzes the authenticity of photos, videos, and documents through AI-based forensic analysis, thus reducing fraud by validating the condition of assets being insured.

  • How does Attestiv help with claims?

    As photographs and videos are often gathered via self-service from policyholders or claimants, the media needs to be validated to protect against alterations or fraud. Attestiv does this at scale without any need for manual analysis. If items are flagged they can be taken offline for further analysis

  • I have thousands of existing claims images - how can Attestiv help me?

    Attestiv can perform a bulk analysis on these images to determine the presence of alterations or fraud. The retrospective analysis can be used to better understand the value that Attestiv provides.

  • Are Attestiv plug-ins or integrations available for any insurance products?

    Attestiv plug-ins are currently available for Duck Creek and Insurity products. Watch for more integrations in the near future.

Helpie FAQ

  • Do you require users to manually upload photos individually or do you accept large batches of photos?

    We never require our customers to use the dashboard UI. It's more efficient to do an API integration for high photo volume.

  • Is Attestiv HIPAA certified?

    Yes, the entire Attestiv team has been trained and certified to ensure all health data remains safe and protected.

  • How does Attestiv help with Underwriting?

    Attestiv provides self-service quotes/inspections and validates the authenticity of photos, videos and documents through real-time digital fingerprinting and forensic analysis, thus reducing fraud. AI is also used to automate the processing of digital media through text extraction and object recognition which improves speed and accuracy.

  • How does Attestiv help with Claims?

    As photographs and videos became digital the inherent controls in the former processes were lost. Hackers and fraudsters quickly jumped in.  Attestiv helps its customers ensure they are using “business quality” data derived from photos, videos and documents.

  • What is the difference between the analysis methods that Attestiv tests against?

    Each of the models analyzes a different aspect of the media.

    Metadata will look for any metadata anomalies that may indicate editing or tampering.
    Provenance looks for traces left behind in the file by many photo editors.
    Integrity evaluates whether the file structure is valid.
    Photo of photo looks at whether the image may be a photo of a screen.
    Quality determines if the file has potentially been modified to hide detail by lowering the quality.
    Reverse Search looks for matches of the image on the internet potentially indicating the image is not original and has been downloaded.

  • Do I have to download an App to use the workflows on a mobile device?

    No, the Attestiv platform utilizes web links that can be sent to a mobile device via SMS or email.  The user then clicks the link and then is taken through a guided workflow.

  • How do your workflows operate?

    We offer a variety of self-service photo workflows (or we can integrate our technology into pre-existing apps) that companies can submit directly to users. Attestiv uses AI and blockchain technology to validate the authenticity of photos through digital fingerprinting and forensic analysis in real-time, reducing risk of fraud. Attestiv also uses AI to analyze photos and provide a comprehensive tamper score.

  • What types of documents can be used with Attestiv's intelligent document capture?

    Our AI-trained database supports a variety of document types that include store receipts, appraisals, reports, insurance DEC pages, pdfs, and most barcodes.

  • Can you extract the original data from a fingerprint?

    No, the fingerprint is a unique cryptographic representation of the media data and metadata.

  • Do I need to store the media data on an Attestiv database?

    No, the data can be kept in the user’s network.  The fingerprint can be generated via APIs on the user’s network.  Attestiv only manages the fingerprints that are stored on the blockchain.

  • How does fingerprinting work?

    A fingerprint is a unique signature that represents the contents of a digital asset. Attestiv distributes a library so that customers can generate fingerprints of their assets at the source. These fingerprints are sent to the Attestiv platform, where they are collected and written to an immutable blockchain. At any point, you can regenerate and compare the fingerprints of your assets to the original versions. If a file has been altered, the fingerprint will no longer match.

  • My organization hasn’t experienced fraud from photos or media. Why should I consider Attestiv?

    Very recently, technology to manipulate photos and videos using AI has begun to proliferate, with results getting more difficult to detect. Unless you are using technology to detect media manipulations, chances are you may not realize the presence of fakes. Regardless of whether your organization has experienced fraud in the past, it now makes sense to build in Attestiv into any processes using digital media.

  • What type of ledger do you use?

    Attestiv has a ledger agnostic architecture that plugs into virtually any ledger. We support default public ledgers for customers who do not have specific ledger requirements. Contact us for details.

  • Does Attestiv store my data?

    Attestiv offers the option to store your data on secure cloud storage, but can also store the data on existing enterprise storage, without affecting regulatory compliance, security and disaster recovery requirements for organizations.

  • Does any personal data get stored on the distributed ledger?

    There is no need for any personal data to be stored on the ledger. Some applications may store non-identifiable context metadata for media files.

  • I have a database of thousands of existing images. How can Attestiv help me?

    Attestiv can import the images based on their baseline state to prevent future alterations, or can import them after a forensic scan. In either case, validation will differentiate the status between authentic, imported and imported & scanned.

  • Do you have technology that the forensic photo industry doesn't have?

    Our combination real-time approach is unique because it includes fingerprinting, triage and deep scan which doesn’t exist elsewhere. We have the best solution on the market.

Get in touch

Contact us to learn more about Attestiv