WO2020119284A1 - Method and device for determining risk of user access - Google Patents

Method and device for determining risk of user access Download PDF

Info

Publication number
WO2020119284A1
WO2020119284A1 PCT/CN2019/113377 CN2019113377W WO2020119284A1 WO 2020119284 A1 WO2020119284 A1 WO 2020119284A1 CN 2019113377 W CN2019113377 W CN 2019113377W WO 2020119284 A1 WO2020119284 A1 WO 2020119284A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
user
registration
behavior
evaluation
Prior art date
Application number
PCT/CN2019/113377
Other languages
French (fr)
Chinese (zh)
Inventor
侯宪龙
陈侃
曾小英
陈知己
贾佳
方俊
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2020119284A1 publication Critical patent/WO2020119284A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Definitions

  • This specification belongs to the technical field of risk assessment, and in particular relates to a method and device for determining the risk of user access.
  • the merchant access system is the first threshold in the process of merchant expansion and operation.
  • the access time for the merchant itself is limited, which is a cold start problem.
  • the risk assessment for merchant access is usually based on the data at the time of registration of the merchant, which is often limited by the scarce features of the data available at the time of access, and the accuracy of risk identification for merchant access is relatively low.
  • the purpose of this specification is to provide a method and device for determining the risk of user access, which solves the problem of low accuracy of risk identification for merchant access.
  • the embodiments of the present specification provide a method for determining the risk of user access, including:
  • the user is the risk evaluation information of the identity of the first user in the access platform.
  • this specification provides a risk determination device for user access, including:
  • the first evaluation information acquisition module is used to obtain the first registration evaluation information when the user requests to be the identity of the first user in the access platform;
  • a second evaluation information obtaining module configured to obtain second registration evaluation information and behavior evaluation information when the user is identified as the second user in the designated application
  • the admission risk assessment module is used to determine the risk that the user is the identity of the first user on the admission platform based on the first registration assessment information, the second registration assessment information, and the behavior assessment information Evaluation information.
  • this specification provides a risk determination processing device for user access, including: at least one processor and a memory for storing processor-executable instructions, which are implemented in the embodiments of the specification when the processor executes the instructions The method of determining the risk of user access.
  • this specification provides a risk determination system for user access, including at least one processor and a memory for storing processor-executable instructions, which are implemented in the embodiments of the specification when the processor executes the instructions The method of determining the risk of user access.
  • the method, device, processing equipment, and system for determining the risk of user access use the second registration evaluation information and behavior evaluation information when the user performs the user registration before the merchant registration, combined with the user’s second registration evaluation information when performing the merchant registration. 1. Register the assessment information to comprehensively determine the risk assessment information for merchants to enter. It avoids the problem that the amount of data at the time of merchant registration is relatively small, resulting in inaccurate merchant access risk assessment results, improves the accuracy of merchant access risk assessment, and further improves the security of online transactions.
  • FIG. 1 is a schematic flowchart of a risk determination method for user access in an embodiment of this specification
  • FIG. 2 is a schematic diagram of a framework for merchant access risk assessment in an embodiment of this specification
  • FIG. 3 is a schematic diagram of the risk assessment involved in merchant access in the embodiment of this specification.
  • FIG. 4 is a schematic diagram of a module structure of an embodiment of a risk determination device for user access provided in this specification
  • FIG. 5 is a block diagram of the hardware structure of the risk determination server for user access applying the embodiment of the present application.
  • the online platform needs to conduct a risk assessment for the merchants that are allowed to enter, and may need to refuse entry for the merchants with higher risks to improve the security of online transactions.
  • the process for a merchant to register as a user of an online platform is usually as follows: a user who first registers as an online platform performs user registration, and then performs merchant registration. After successful registration, the merchant becomes an online platform merchant.
  • the embodiment of this specification provides a method for determining the risk of user access, which is mainly aimed at evaluating the risk of the user as a merchant identity when registering the merchant on the network platform.
  • the risk assessment information for merchant access is comprehensively determined.
  • the user registration data, user behavior data, and merchant registration data are used to achieve accurate assessment of merchant access risk, and to solve the problem that the amount of data at the moment of merchant registration is small, making the risk assessment inaccurate.
  • the risk determination method for user access in this manual can be applied to clients or servers.
  • Clients can be smartphones, tablets, smart wearable devices (smart watches, virtual reality glasses, virtual reality helmets, etc.), smart vehicle equipment And other electronic equipment.
  • FIG. 1 is a schematic flowchart of a user admission risk determination method in an embodiment of this specification.
  • the overall process of a user admission risk determination method provided in an embodiment of this specification may include:
  • Step 102 Obtain first registration evaluation information when the user requests to be the first user identity in the access platform.
  • the access platform may represent the network platform where the merchant is ready to register, and may be a server, a trading system, a trading client, etc.
  • a merchant enters the network platform, he must first register as a user of the network platform.
  • the merchant is regarded as the first user identity and the user is regarded as the second user identity.
  • the merchant in the following embodiments can be equivalent to the first One user identity, the user can be equal to the second user identity.
  • the user's request as the first user identity in the access platform can be understood as the user performing merchant registration in the access platform.
  • This embodiment of the specification can obtain the merchant registration information that is registered at the merchant side of the access platform when the user is converted into a merchant, that is, the first registration evaluation information, and the first registration evaluation information can indicate that the system is capable of registering the merchant when the user is converted to the merchant.
  • the information obtained includes: merchant identity, behavior information during registration, equipment information, fund information, etc.
  • the first registration evaluation information may include: at least one of identity information, registration behavior information, device information, environment information, conflict information, and relationship information.
  • the identity information may represent information such as the merchant identity, merchant name, shop name, merchandise name sold, merchant location, etc.
  • the registration behavior information can represent the user's operation behaviors such as: mouse click behavior, copy and paste behavior when entering a business name or password, keyboard typing behavior, etc.
  • the above behavior information can be obtained through device monitoring.
  • the device information may represent the identification information of the device used when registering the merchant, and so on.
  • the environment information may represent the network environment information when the merchant registers, such as: whether the connected network is a wired network or a wireless network, network name, network address and other information.
  • the conflict information can represent the time or geographic conflict information that occurred when the merchant registered, for example, if the user's location was acquired in Shanghai before 1 second and in Beijing after 1 second based on the device identification or network address during user registration , It can be considered that the behavior is a conflict behavior, there may be risks, which can be used as conflict information.
  • the relationship information can represent the user's relationship network information, such as: merchant information that has dealt with the user, user information that has chatted with the user, and contact information obtained from the user's address book with the authorization of the user.
  • Step 104 Obtain the second registration evaluation information and behavior evaluation information of the user as the second user identity in the designated application.
  • the user needs to register as a user of the access platform before registering the merchant in the access platform.
  • the user acts as the second user identity in the designated application, which can be understood as the user registering the user in the designated application.
  • the embodiment of the present specification can obtain second registration evaluation information and behavior evaluation information when the user is the second user identity in the designated application, that is, the user identity.
  • the specified application in this embodiment of the specification may be an admission platform, or an application, system, or platform associated with the admission platform.
  • the merchant of the online trading platform A can obtain the second registration assessment information and behavior assessment information when the user is registered as a user of the online trading platform A, and can also obtain the second registration assessment information when the user is registered as a user on the payment platform B Register assessment information and behavior assessment information.
  • the second registration evaluation information may include information such as user name, identity, age, gender, contact information, and of course, other information.
  • the second registration evaluation information may include: at least one of relationship information, media information, registration behavior information, conflict information, and identity information.
  • the relationship information may represent the user's relationship network information, such as: merchant information that has had a transaction with the user, user information that has a chat record with the user, and obtaining contact information on the user's address book under the authorization of the user.
  • the media information may indicate the media or device used during user registration, such as the wifi network connected during user registration and the identification of the device terminal used.
  • the registration behavior information can represent the operation behavior of the user when registering the user (such as mouse click behavior, copy and paste behavior, keyboard stroke behavior, etc., which can be obtained through the monitoring device), browsing behavior, and registration behavior information can also include The behavior information of the associated user in the network platform obtained according to the obtained relationship information, or the behavior information of the user in other network platforms obtained according to the user ID registered by the user.
  • Conflict information can indicate conflict information that does not match the actual situation at the time or geographic location of the user when registering.
  • the identity information may represent the identity-related information such as the user ID, identity, age, gender, occupation, etc. filled in when the user registers.
  • the embodiment of the present specification can obtain the user's behavior evaluation information on the user end of the access platform, and the behavior evaluation information may include the user's transaction behavior information and browsing information in the network platform.
  • the behavior evaluation information may include at least one of transaction behavior information and operation behavior information, where the operation behavior information may include user browsing information, payment information, product collection information, product attention information, store collection information , Store attention information, etc.
  • the behavior evaluation information may also include other behavior information, such as: user behavior information associated with the user, etc., which is not specifically limited in the embodiments of this specification.
  • the operation behavior of the user registered as the admission platform on the admission platform or the application associated with the admission platform may be monitored to obtain behavior evaluation information.
  • the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information usually correspond to the information of the same user, that is, the information of the same user when registering the merchant, the information of the user registration, the registration becomes Information about the behavior of platform users in the platform.
  • the time of user registration and merchant registration are different, and the data may be updated. If the user performs merchant registration immediately after user registration, some information may also be the same, which can be determined according to the actual situation.
  • the embodiments of this manual are not specific. limited. That is, some information in the first registration evaluation information may be the same as or different from some information in the second registration evaluation information, for example, the identity information and relationship information at the time of merchant registration may be the same as the identity information and The relationship information is the same. Of course, the information may be inconsistent because the registration time is far away, or the information to be filled in between user registration and merchant registration may be different.
  • Step 106 Determine, according to the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information, the user as risk evaluation information of the identity of the first user on the access platform.
  • a comprehensive analysis determines the risk assessment information of the user when registering as a merchant in the access platform, which can be understood as the risk assessment information for merchant access .
  • the risk assessment information may indicate the risk probability that the merchant exists.
  • the embodiment of the specification may determine whether to allow the merchant to enter the admission platform based on the determined risk assessment information of the merchant's admission. For example, if the risk assessment information of the merchant's entry is greater than the risk threshold, the merchant is denied entry, and if the risk assessment information of the merchant's entry is less than the risk threshold, entry is permitted.
  • the risk evaluation information of the merchant who becomes the network platform after user A enters the network platform is comprehensively determined.
  • user A's second registration evaluation information can be used as an initial condition
  • behavior evaluation information can be used as a boundary condition
  • a risk evaluation can be performed to determine the access risk evaluation information of user A entering the network platform.
  • the assessment model When conducting the risk assessment of merchant access, you can also use the assessment model to input the first registration assessment information, second registration assessment information, and behavior assessment information into the constructed assessment model to determine the risk of merchant entry Evaluation information. It can also be determined by expert experience, risk assessment strategy, etc.
  • the embodiments of this specification are not specifically limited.
  • the embodiments of the present specification may obtain the second registration evaluation information when the user performs user registration, or may obtain the second registration evaluation information when the user performs merchant registration.
  • Behavior evaluation information can also be used to monitor user behavior in real time after the user registers as a user of the access platform to determine the behavior evaluation information, or when the user is registered as an access platform merchant and needs to perform access risk assessment, then obtain the user
  • the behavior evaluation information can be selected according to the actual situation, and the embodiment of this specification is not specifically limited.
  • the method for determining the risk of user access uses the user registration information before the merchant registration, that is, the second registration evaluation information and behavior evaluation information, combined with the user's first registration evaluation information when performing the merchant registration, Comprehensively determine the risk assessment information for merchant access. It avoids the problem that the amount of data at the time of merchant registration is relatively small, resulting in inaccurate merchant access risk assessment results, improves the accuracy of merchant access risk assessment, and further improves the security of online transactions.
  • the second registration evaluation information may include: based on the relationship information, the medium information, the registration behavior information, the conflict information, the identity At least one of the information uses the user registration score determined by the constructed user registration risk assessment model.
  • the historical data can be used to construct the user registration risk assessment model and the user registration risk assessment model Determine the user registration score based on the obtained user registration information.
  • a priori knowledge, expert experience, evaluation strategy, etc. may be used to determine the user registration score, and a suitable method may be selected according to actual needs.
  • the embodiments of this specification are not specifically limited.
  • user registration related information such as relationship information, media information, registration behavior information, conflict information, and identity information during registration of multiple historical users can be obtained.
  • user registration related information such as relationship information, media information, registration behavior information, conflict information, and identity information during registration of multiple historical users
  • a user registration risk assessment model is constructed.
  • the user registration related information of the user can be input to the user registration risk assessment model to determine the user registration score of the user.
  • the method for constructing model training may use supervised model training, unsupervised model training, or other model training methods, which are not specifically limited in the embodiments of this specification.
  • the user registration score is determined by using the relevant information when the user performs user registration on the designated application, and the user registration score may represent the risk that the user exists on the designated application as the second user.
  • the risk assessment result of the user identity is usually related to the risk assessment result of the merchant.
  • the risk assessment score of the user identity is used as one of the risk assessment criteria for merchant access, which increases the data reference amount of the merchant access risk assessment. To avoid the problem of inadequate data volume affecting the results of merchant access risk assessment and improve the accuracy of merchant access risk assessment results.
  • the behavior evaluation information may include: based on at least one of the transaction behavior information and the operation behavior information, determined by using the constructed behavior evaluation model User behavior score.
  • historical data can be used to construct a behavior evaluation model, and the behavior evaluation model and the obtained behavior-related information such as the transaction behavior information and operation behavior information in the above embodiments can be used to determine the user behavior score.
  • a priori knowledge, expert experience, evaluation strategies, etc. may be used to determine the user behavior score, and a suitable method may be selected according to actual needs, which is not specifically limited in the embodiments of this specification.
  • the method for constructing model training may use supervised model training, unsupervised model training, or other model training methods, which are not specifically limited in the embodiments of this specification.
  • the user registration score and user behavior score in the embodiments of the present specification may be specific scores, risk levels, risk probabilities, etc. For example, it is determined that the user registration score is 5 points or intermediate risk or 0.5 risk probability. It can be set according to actual needs, and the embodiments of this specification are not specifically limited.
  • the behavior information on the designated application is obtained to determine the user behavior score, and the user behavior score may represent the risk that the user exists on the designated application as the second user. degree.
  • the user behavior score is usually related to the risk assessment results of the merchant. Taking the user behavior score as one of the risk assessment criteria for merchant access, the reference data of the merchant access risk assessment is increased to avoid insufficient data. Issues that affect the results of merchant access risk assessments have improved the accuracy of merchant access risk assessment results.
  • the user is determined as the access platform based on the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information.
  • the risk assessment information of the first user identity may include:
  • the admission evaluation model uses the admission evaluation model to determine the risk evaluation information of the user as the identity of the first user in the admission platform
  • the access evaluation model is constructed based on historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information.
  • a merchant access evaluation model can be constructed based on historical data, such as: obtaining historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information, conducting model training, and building a standard Into the evaluation model.
  • the construction method of the access assessment model can be selected according to actual needs, such as: supervised model training or unsupervised model training, the specific form of the model can also be determined according to the actual situation, the embodiment of this specification is not specifically limited .
  • a class imbalance algorithm such as the EasyEnsemble algorithm
  • the admission evaluation model may be constructed according to sample data after sample balancing. For example, you can choose the merchants that are discharged or complained to be confirmed as black samples, use the EasyEnsemble algorithm to balance the samples, and then use XGBoost as the underlying binary classification model to build an access assessment model to conduct the risk assessment of merchant access.
  • EasyEnsemble is an under-sampling algorithm that uses an integrated method. It uses random extraction from the normal samples and black samples and other orders of magnitude to perform combined training with replacement extraction.
  • the "extraction-combination-training" is repeated N times to form With N independent bottom model parallel bagging sets, the prediction is averaged to get the final output.
  • Bagging can represent a method for improving the accuracy of learning algorithms. This method constructs a series of prediction functions and then combines them into a prediction function in a certain way.
  • XGBoost extreme Gradient Boosting
  • Using the category imbalance algorithm to balance the samples in the model construction process can improve the accuracy of model construction and further improve the accuracy of merchant access risk assessment.
  • the risk assessment information is a risk probability existing under the conditions of the second registration assessment information, the behavior assessment information, and the first registration assessment information.
  • the embodiments of the present specification may express the risk assessment information of merchant access as a conditional probability form, which is used to quantify the user's risk when registering as a merchant.
  • the risk assessment information for merchant access can be defined as the risk (value) assessment at the merchant access time t 0 , which is the starting point of the life cycle of a merchant entity.
  • the risk assessment information for merchant access can be expressed as the following conditional probability:
  • Risk assessment information for merchant access P(risk
  • [Phi] may represent features of the access time, i.e., a second set of registration policy evaluation information, evaluation information behavior, t 0 a first evaluation information registration time, t 0 access time may represent the merchant, indicates a potential Risk risks of.
  • the above formula can represent the admission time, that is, the time t 0 , given the condition ⁇ , the probability that the merchant is at risk.
  • the embodiment of this specification proposes a new method of characterizing the risk assessment information of the merchant's access, which can accurately represent the risk probability of the merchant's entry time, and combines the user's registration assessment information when the merchant has not performed the above registration, User behavior assessment information improves the accuracy of merchant access risk assessment and further improves the security of online platform transactions.
  • FIG. 2 is a schematic diagram of a framework for merchant access risk assessment in an embodiment of this specification.
  • T-2, T-1, T+0, and T+1 may represent a time axis, but not specific time intervals. Schematically indicate the sequence of each process. As shown in FIG.
  • the risk assessment process of merchant access mainly includes: user registration evaluation (the second registration evaluation information can be obtained as the initial condition of the C terminal (ie, user terminal)), User behavior assessment (available behavior assessment information as C-terminal (ie, user-side) boundary conditions), merchant registration information (ie, first registration assessment information), and then use strategies or models to determine the risk assessment information for merchant access, merchants Admitted risk assessment information can be understood as the initial conditions of the B end (ie, the merchant end).
  • the risk assessment information of the merchant's admission may be updated according to the behavior verification information of the admitted merchant in the admission platform, and then the optimization strategy and optimization strategy may be performed based on the updated risk assessment information.
  • Model retraining is to update the access assessment model.
  • the behavior verification information of the admitted merchant in the admission platform may indicate the behavior information of the user in the admission platform after becoming the merchant of the admission platform, the complaint information of other users, etc.
  • the embodiment of the present specification uses the verification information of the already approved merchant's behavior in the admission platform to update the merchant's risk assessment information, and uses the updated data to optimize the model or strategy to improve the accuracy of the merchant's admission risk assessment Sex.
  • FIG. 3 is a schematic diagram of a risk assessment design framework for merchant access in the embodiment of the present specification. The process of conducting merchant access risk assessment in the embodiment of the present specification will be specifically described below with reference to FIG. 3:
  • User registration refers to the process of user registration access platform (such as payment application platform) and passing authentication.
  • the front-end data of the user registration access platform is relatively rich. Therefore, the underlying risk control logic of relationship networks, anomaly detection, and behavior sequence analysis can be built through multi-dimensional strategy features based on relationships, media, behaviors, conflicts, and identities.
  • the linear superposition of a priori experience outputs the user registration score, which is the second registration evaluation information in the above embodiment. That is, the user registration information when the user is registered as the second user identity, that is, the user identity, can be obtained, and then the user registration risk assessment model can be used to obtain the user registration score.
  • User behavior The user registration score is used as the initial condition of the C terminal, combined with the user's behavior characteristics during the CB terminal and the risk strategy features of the C terminal (including browsing, payment and other characteristics), combined with the underlying classification algorithm, to carry out
  • the classifier training and prediction of the supervised mode can finally output user behavior scores that can represent the behavior evaluation information in the above embodiments. That is, after the user is registered as the user of the admission platform with the second identity, that is, the user identity, the behavior information in the admission platform can be obtained.
  • the behavior information in the admission platform can be obtained.
  • the user registration score is used as the C-terminal initial condition
  • the user behavior score is used as the C-terminal boundary condition to update the C-end user risk profile, combined with the admission feature that can be obtained in the merchant registration scenario, that is, the first registration Evaluation information can also be referred to as merchant registration information (which can include: merchant identity, registration behavior, equipment, environment, conflicts, relationships, etc.), through quantitative strategies based on manual prior experience or supervised classifiers, etc., can eventually output
  • the initial conditions are the risk assessment information for merchant access.
  • the user's user registration score, user behavior score, and merchant registration information on the merchant side can be combined to use the access assessment model to determine the risk assessment information for the user's access on the access platform.
  • the method for determining the user registration score, user behavior score, and merchant access risk assessment information in the above embodiments may be combined with a list-based admission mechanism, device-based, IP (Internet Protocol) Waiting for the access strategy of dimension aggregation.
  • the list-based admission risk control system is mainly composed of three parts: list storage, list management, and list strategy.
  • the list is stored in the database through historical internal data and the list of directly involved in the anti-check list of potential risks.
  • the list management will be marked according to the type of risk and content, so as to apply to the most suitable scenario.
  • the list strategy is not only to prevent and control the merchants on the blacklist, but also includes the current black, historical black, counterparty black, scene association black, etc., which can be used for user registration score, user behavior score, and merchant access risk Evaluation information determination process.
  • Admission strategy based on single-dimensional aggregation of equipment, IP, etc. Admission strategy based on single-dimensional media is to accumulate the available information such as equipment and IP used by merchants in the admission scenario within a certain sliding time window. There are risks, and the threshold can be determined by expert experience.
  • the graph algorithm is used to find the first-level or second-level merchants of the media for marking. Such strategies have high accuracy for batch and gang attacks, and can also be used for user registration scores, user behavior scores, and merchants. The process of determining the risk assessment information for admission.
  • the embodiment of this specification transforms the cold start problem at the B end into a full link hot start at the CB end, which integrates the results of the list and media aggregation strategies, and at the same time can identify more potential risks based on the personalized risk characteristics of the C end and expand risk coverage Rate, quantify the risk (value) of the merchant into components, and help different application scenarios from the merchant domain.
  • the accuracy of merchant access risk assessment has been improved, and the security of online transactions has been further improved.
  • one or more embodiments of this specification also provide a user admission risk determination device.
  • the device may include a system (including a distributed system), software (applications), modules, components, servers, clients, etc. using the method described in the embodiments of the present specification in combination with necessary hardware implementation devices.
  • the devices in one or more embodiments provided by the embodiments of this specification are as described in the following embodiments. Since the implementation solution of the device to solve the problem is similar to the method, the implementation of the specific device in the embodiments of the present specification may refer to the implementation of the foregoing method, and the repetition is not repeated.
  • unit or “module” may implement a combination of software and/or hardware that achieves a predetermined function.
  • the devices described in the following embodiments are preferably implemented in software, implementation of hardware or a combination of software and hardware is also possible and conceived.
  • FIG. 4 is a schematic diagram of a module structure of an embodiment of a user admission risk determination device provided in this specification.
  • the user admission risk determination device provided in this specification includes: first evaluation information acquisition Module 41, second assessment information acquisition module 42, and admission risk assessment module 43, where:
  • the first evaluation information obtaining module 41 may be used to obtain first registration evaluation information when a user requests to be the identity of the first user in the access platform;
  • the second evaluation information obtaining module 42 may be used to obtain second registration evaluation information and behavior evaluation information when the user is the identity of the second user in the designated application;
  • the admission risk assessment module 43 may be used to determine the user as the first user identity in the admission platform based on the first registration assessment information, the second registration assessment information, and the behavior assessment information Risk assessment information.
  • the risk determination device for user access uses the second registration evaluation information and behavior evaluation information of the user before the merchant registration, combined with the first registration evaluation information of the user when registering the merchant, to comprehensively determine Risk assessment information for merchant access. It avoids the problem that the amount of data at the time of merchant registration is relatively small, resulting in inaccurate merchant access risk assessment results, improves the accuracy of merchant access risk assessment, and further improves the security of online transactions.
  • the second registration evaluation information acquired by the second evaluation information acquisition module includes at least one of relationship information, media information, behavior information, conflict information, and identity information.
  • user registration information is usually relatively rich. Combining the user registration information for risk assessment of merchant access, the amount of data for merchant access risk assessment is increased, which can further improve merchant access The accuracy of the risk assessment.
  • the second registration evaluation information acquired by the second evaluation information acquisition module includes: based on the relationship information, the media information, the registration behavior information, the conflict information, and the identity At least one of the information uses the user registration score determined by the constructed user registration risk assessment model.
  • the user registration score is determined by using the relevant information when the user performs user registration on the designated application, and the user registration score may indicate the degree of risk that the user exists on the designated application as the second user.
  • the risk assessment result of user identity is usually related to the risk assessment result of the merchant, which increases the data reference amount of merchant access risk assessment. To avoid the problem of inadequate data volume affecting the results of merchant access risk assessment and improve the accuracy of merchant access risk assessment results.
  • the behavior evaluation information acquired by the second evaluation information acquisition module includes at least one of transaction behavior information, operation behavior information, and the like.
  • the embodiment of this specification combines the behavior information of the merchant on the admission platform to conduct a risk assessment of the merchant's admission before the merchant registration, which improves the data volume of the merchant's admission risk assessment and further improves the accuracy of the merchant's admission risk assessment Sex.
  • the behavior evaluation information acquired by the second evaluation information acquisition module includes: based on at least one of the transaction behavior information and the operation behavior information, determined by using the constructed behavior evaluation model User behavior score.
  • the behavior information on the designated application is obtained to determine the user behavior score, and the user behavior score may represent the risk that the user exists on the designated application as the second user. degree.
  • the user behavior score is regarded as one of the risk assessment criteria for merchant access.
  • the user behavior score is usually related to the risk assessment results of the merchant, which increases the reference data of the merchant access risk assessment and avoids the lack of data. Issues that affect the results of merchant access risk assessments have improved the accuracy of merchant access risk assessment results.
  • the first registration evaluation information acquired by the first evaluation information acquisition module includes at least one of identity information, registration behavior information, device information, environment information, conflict information, and relationship information.
  • the embodiments of the present specification combined with the merchant registration information provided at the time of merchant registration, conduct a risk assessment of merchant access, which can improve the accuracy of merchant access risk assessment.
  • the admission risk assessment module is specifically used to:
  • the admission evaluation model uses the admission evaluation model to determine the risk evaluation information of the user as the identity of the first user in the admission platform
  • the access evaluation model is constructed based on historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information.
  • the merchants can quickly assess the risk of admission and improve the efficiency of risk assessment.
  • the admission risk assessment module is also used to:
  • the admission evaluation model When constructing the admission evaluation model, a class imbalance algorithm is used for sample balancing, and the admission evaluation model is constructed according to the sample data after sample balancing.
  • using the category imbalance algorithm to balance the samples in the model construction process can improve the accuracy of model construction and further improve the accuracy of merchant access risk assessment.
  • the admission risk assessment module further includes a model update unit for:
  • the use of the approved merchant's behavior verification information in the admission platform is used to update the merchant's risk assessment information, and the updated data is used to optimize the model or strategy to improve the merchant's admission risk assessment. accuracy.
  • the risk assessment information determined by the admission risk assessment module is the risk existing under the conditions of the first registration assessment information, the behavior assessment information, and the second registration assessment information Probability.
  • the embodiment of this specification proposes a new method of characterizing the risk assessment information of merchant access, which can accurately represent the risk probability of the merchant at the moment of admission, and combines the user registration assessment information when the merchant has not performed the above registration 1.
  • Information on user behavior assessment which improves the accuracy of merchant access risk assessment and further improves the security of online platform transactions.
  • An embodiment of the present specification also provides a risk determination processing device for user access, including: at least one processor and a memory for storing processor-executable instructions, and when the processor executes the instructions, a user who implements the foregoing embodiment Admittance risk determination methods, such as:
  • the user is the risk evaluation information of the identity of the first user in the access platform.
  • the storage medium may include a physical device for storing information, usually after the information is digitized and then stored in a medium using electrical, magnetic, or optical means.
  • the storage medium may include: devices that use electrical energy to store information, such as various types of memory, such as RAM, ROM, etc.; devices that use magnetic energy to store information, such as hard disks, floppy disks, magnetic tapes, magnetic core memories, magnetic bubble memories, U disk; a device that uses optical means to store information such as CD or DVD.
  • devices that use electrical energy to store information such as various types of memory, such as RAM, ROM, etc.
  • devices that use magnetic energy to store information such as hard disks, floppy disks, magnetic tapes, magnetic core memories, magnetic bubble memories, U disk
  • a device that uses optical means to store information such as CD or DVD.
  • quantum memory graphene memory, and so on.
  • the risk determination system for user access can be a risk determination system for individual user access, and can also be applied to various data analysis and processing systems.
  • the system may include any user-entered risk determination device in the foregoing embodiments.
  • the system may be a separate server, or it may include a server cluster, system (including distributed system), software (application) using one or more of the methods or one or more embodiments of this specification. Terminal devices that actually operate devices, logic gate devices, quantum computers, etc., combined with the necessary implementation hardware.
  • the detection system for checking the difference data may include at least one processor and a memory storing computer-executable instructions. When the processor executes the instructions, the steps of the method in any one or more of the above embodiments are implemented.
  • FIG. 5 is a block diagram of a hardware structure of a risk determination server for user access applying the embodiment of the present application.
  • the server 10 may include one or more (only one is shown in the figure) processor 100 (the processor 100 may include but is not limited to a processing device such as a microprocessor MCU or a programmable logic device FPGA, etc.), A memory 200 for storing data, and a transmission module 300 for communication functions.
  • processor 100 may include but is not limited to a processing device such as a microprocessor MCU or a programmable logic device FPGA, etc.
  • a memory 200 for storing data
  • a transmission module 300 for communication functions.
  • the server 10 may also include more or fewer components than those shown in FIG. 5, for example, it may also include other processing hardware, such as a database or a multi-level cache, a GPU, or have a configuration different from that shown in FIG.
  • the memory 200 may be used to store software programs and modules of application software, such as program instructions/modules corresponding to the risk determination method for user access in the embodiments of the present specification.
  • the processor 100 runs the software programs and modules stored in the memory 200, Thereby performing various functional applications and data processing.
  • the memory 200 may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory.
  • the memory 200 may further include memories remotely provided with respect to the processor 100, and these remote memories may be connected to a computer terminal through a network. Examples of the above network include but are not limited to the Internet, intranet, local area network, mobile communication network, and combinations thereof.
  • the transmission module 300 is used to receive or send data via a network.
  • the above-mentioned specific examples of the network may include a wireless network provided by a communication provider of computer terminals.
  • the transmission module 300 includes a network adapter (Network Interface Controller, NIC), which can be connected to other network devices through the base station to communicate with the Internet.
  • the transmission module 300 may be a radio frequency (RF) module, which is used to communicate with the Internet in a wireless manner.
  • RF radio frequency
  • the method or apparatus described in the above embodiments provided in this specification can implement business logic through a computer program and be recorded on a storage medium, and the storage medium can be read and executed by a computer to achieve the effects of the solutions described in the embodiments of this specification.
  • the above method and device for determining the risk of user access can be implemented by a processor executing corresponding program instructions in a computer, such as using a Windows operating system C++ language to implement on a PC, a Linux system, or other
  • a Windows operating system C++ language to implement on a PC
  • a Linux system or other
  • android iOS system programming language to realize in the intelligent terminal
  • quantum computer any combination thereof
  • embodiments of this specification are not limited to those that must comply with industry communication standards, standard computer data processing and data storage rules, or those described in one or more embodiments of this specification.
  • Some industry standards or implementations described in a custom manner or embodiments based on slightly modified implementations can also achieve the same, equivalent, or similar, or predictable implementation effects of the foregoing embodiments. Examples obtained by applying these modified or deformed data acquisition, storage, judgment, processing methods, etc., can still fall within the scope of optional implementations of the examples in this specification.
  • the improvement of a technology can be clearly distinguished from the improvement in hardware (for example, the improvement of circuit structures such as diodes, transistors, and switches) or the improvement in software (the improvement of the process flow).
  • the improvement of many methods and processes can be regarded as a direct improvement of the hardware circuit structure.
  • Designers almost get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by hardware physical modules.
  • a programmable logic device Programmable Logic Device, PLD
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression
  • AHDL AlteraHardwareDescriptionLanguage
  • Confluence a specific programming language
  • CUPL CornellUniversityProgrammingLanguage
  • HDCal JHDL (JavaHardwareDescriptionLanguage)
  • Lava Lola
  • MyHDL PALASM
  • RHDL RubyHardwareDescription
  • the controller may be implemented in any suitable manner, for example, the controller may take a microprocessor or processor and a computer-readable medium storing computer-readable program code (such as software or firmware) executable by the (micro)processor , Logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers and embedded microcontrollers.
  • Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the control logic of the memory.
  • controller in addition to implementing the controller in the form of pure computer-readable program code, it is entirely possible to logically program method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded To achieve the same function in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the device for implementing various functions included therein can also be regarded as a structure within the hardware component. Or even, the means for realizing various functions can be regarded as both a software module of an implementation method and a structure within a hardware component.
  • the system, device, module or unit explained in the above embodiments may be specifically implemented by a computer chip or entity, or implemented by a product with a certain function.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, an on-board human-machine interaction device, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet A computer, a wearable device, or any combination of these devices.
  • the functions are divided into various modules and described separately.
  • the functions of each module may be implemented in the same or more software and/or hardware, or the modules that achieve the same function may be implemented by a combination of multiple submodules or subunits, etc. .
  • the device embodiments described above are only schematic.
  • the division of the unit is only a division of logical functions.
  • there may be another division manner for example, multiple units or components may be combined or integrated To another system, or some features can be ignored, or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • These computer program instructions can be provided to the processor of a general-purpose computer, special-purpose computer, embedded processing machine, or other programmable data processing device to produce a machine that enables the generation of instructions executed by the processor of the computer or other programmable data processing device
  • These computer program instructions may also be stored in a computer-readable memory that can guide a computer or other programmable data processing device to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including an instruction device, the instructions
  • the device implements the functions specified in one block or multiple blocks of the flowchart one flow or multiple flows and/or block diagrams.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device, so that a series of operating steps are performed on the computer or other programmable device to produce computer-implemented processing, which is executed on the computer or other programmable device
  • the instructions provide steps for implementing the functions specified in one block or multiple blocks of the flowchart one flow or multiple flows and/or block diagrams.
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory, random access memory (RAM) and/or non-volatile memory in computer-readable media, such as read only memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
  • RAM random access memory
  • ROM read only memory
  • flash RAM flash random access memory
  • Computer-readable media including permanent and non-permanent, removable and non-removable media, can store information by any method or technology.
  • the information may be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only compact disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic cassette tapes, magnetic tape magnetic disk storage, graphene storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices.
  • computer-readable media does not include temporary computer-readable media (transitory media), such as modulated data signals and carrier waves.
  • one or more embodiments of this specification may be provided as a method, system, or computer program product. Therefore, one or more embodiments of this specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification may employ computer programs implemented on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer usable program code The form of the product.
  • computer usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • One or more embodiments of this specification can also be practiced in distributed computing environments in which tasks are performed by remote processing devices connected through a communication network.
  • program modules may be located in local and remote computer storage media including storage devices.

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Educational Administration (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Game Theory and Decision Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A method and device for determining a risk of user access. The method comprises: acquiring first registration assessment information when a user applies for a first user identity on an access platform (102); acquiring second registration assessment information and behavior assessment information related to a second user identity of the user in a specified application (104); and determining, according to the first registration assessment information, the second registration assessment information and the behavior assessment information, risk assessment information of the user when assuming the first user identity on the access platform (106). The invention resolves the issue of inaccurate risk assessment with respect to business users due to a limited amount of data at the time of business user registration, improves accuracy when assessing the risk of business user access, and further enhances the security of online transactions.

Description

一种用户准入的风险确定方法及装置Method and device for determining risk of user access 技术领域Technical field
本说明书属于风险评估技术领域,尤其涉及一种用户准入的风险确定方法及装置。This specification belongs to the technical field of risk assessment, and in particular relates to a method and device for determining the risk of user access.
背景技术Background technique
随着科技的进步,越来越多网络平台成为用户购物、消费的选择。用户需要在网络平台上进行商户注册,网络平台进行评估后准许进入,用户才能成为该网络平台的商户。商户准入体系是商户拓展和运营过程中的第一道门槛,准入时刻对于商户本身来说可用数据有限,属于冷启动问题。With the advancement of technology, more and more online platforms have become the users' choices for shopping and consumption. The user needs to register the merchant on the network platform, and the network platform is evaluated and allowed to enter before the user can become the merchant of the network platform. The merchant access system is the first threshold in the process of merchant expansion and operation. The access time for the merchant itself is limited, which is a cold start problem.
现有技术中,对于商户准入的风险评估通常是利用商户注册时刻的数据,往往受限于准入时刻可用数据特征稀少,对于商户准入的风险识别准确性比较低。In the prior art, the risk assessment for merchant access is usually based on the data at the time of registration of the merchant, which is often limited by the scarce features of the data available at the time of access, and the accuracy of risk identification for merchant access is relatively low.
发明内容Summary of the invention
本说明书目的在于提供一种用户准入的风险确定方法及装置,解决了商户准入的风险识别准确性比较低的问题。The purpose of this specification is to provide a method and device for determining the risk of user access, which solves the problem of low accuracy of risk identification for merchant access.
一方面本说明书实施例提供了一种用户准入的风险确定方法,包括:On the one hand, the embodiments of the present specification provide a method for determining the risk of user access, including:
获取用户在准入平台中请求作为第一用户身份时的第一注册评估信息;Obtain the first registration evaluation information when the user requests to be the identity of the first user in the access platform;
获取所述用户在指定应用中作为第二用户身份时的第二注册评估信息和行为评估信息;Obtain the second registration evaluation information and behavior evaluation information of the user as the second user identity in the designated application;
根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息。According to the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information, it is determined that the user is the risk evaluation information of the identity of the first user in the access platform.
另一方面,本说明书提供了一种用户准入的风险确定装置,包括:On the other hand, this specification provides a risk determination device for user access, including:
第一评估信息获取模块,用于获取用户在准入平台中请求作为第一用户身份时的第一注册评估信息;The first evaluation information acquisition module is used to obtain the first registration evaluation information when the user requests to be the identity of the first user in the access platform;
第二评估信息获取模块,用于获取所述用户在指定应用中作为第二用户身份时的第二注册评估信息和行为评估信息;A second evaluation information obtaining module, configured to obtain second registration evaluation information and behavior evaluation information when the user is identified as the second user in the designated application;
准入风险评估模块,用于根据所述第一注册评估信息、所述第二注册评估信息、所 述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息。The admission risk assessment module is used to determine the risk that the user is the identity of the first user on the admission platform based on the first registration assessment information, the second registration assessment information, and the behavior assessment information Evaluation information.
还一方面,本说明书提供了用户准入的风险确定处理设备,包括:至少一个处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现本说明书实施例中的用户准入的风险确定方法。In still another aspect, this specification provides a risk determination processing device for user access, including: at least one processor and a memory for storing processor-executable instructions, which are implemented in the embodiments of the specification when the processor executes the instructions The method of determining the risk of user access.
再一方面,本说明书提供了一种用户准入的风险确定系统,包括至少一个处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现本说明书实施例中的用户准入的风险确定方法。In another aspect, this specification provides a risk determination system for user access, including at least one processor and a memory for storing processor-executable instructions, which are implemented in the embodiments of the specification when the processor executes the instructions The method of determining the risk of user access.
本说明书提供的用户准入的风险确定方法、装置、处理设备、系统,利用用户在进行商户注册之前进行用户注册时的第二注册评估信息、行为评估信息,结合用户在进行商户注册时的第一注册评估信息,综合确定出商户准入的风险评估信息。避免了因商户注册时的数据量通常比较少,导致商户准入风险评估结果不准确的问题,提高了商户准入风险评估的准确性,进一步提高了网络交易的安全性。The method, device, processing equipment, and system for determining the risk of user access provided in this manual use the second registration evaluation information and behavior evaluation information when the user performs the user registration before the merchant registration, combined with the user’s second registration evaluation information when performing the merchant registration. 1. Register the assessment information to comprehensively determine the risk assessment information for merchants to enter. It avoids the problem that the amount of data at the time of merchant registration is relatively small, resulting in inaccurate merchant access risk assessment results, improves the accuracy of merchant access risk assessment, and further improves the security of online transactions.
附图说明BRIEF DESCRIPTION
为了更清楚地说明本说明书实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly explain the embodiments of the specification or the technical solutions in the prior art, the following will briefly introduce the drawings required in the embodiments or the description of the prior art. Obviously, the drawings in the following description are only These are some of the embodiments described in this specification. For those of ordinary skill in the art, without paying any creative labor, other drawings can also be obtained based on these drawings.
图1是本说明书一个实施例中用户准入的风险确定方法的流程示意图;FIG. 1 is a schematic flowchart of a risk determination method for user access in an embodiment of this specification;
图2是本说明书一个实施例中商户准入风险评估的框架示意图;FIG. 2 is a schematic diagram of a framework for merchant access risk assessment in an embodiment of this specification;
图3是本说明书实施例中商户准入的风险评估涉及框架示意图;FIG. 3 is a schematic diagram of the risk assessment involved in merchant access in the embodiment of this specification;
图4是本说明书提供的用户准入的风险确定装置一个实施例的模块结构示意图;4 is a schematic diagram of a module structure of an embodiment of a risk determination device for user access provided in this specification;
图5是应用本申请实施例的用户准入的风险确定服务器的硬件结构框图。FIG. 5 is a block diagram of the hardware structure of the risk determination server for user access applying the embodiment of the present application.
具体实施方式detailed description
为了使本技术领域的人员更好地理解本说明书中的技术方案,下面将结合本说明书实施例中的附图,对本说明书实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书一部分实施例,而不是全部的实施例。基于本说明书中的实 施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本说明书保护的范围。In order to enable those skilled in the art to better understand the technical solutions in this specification, the technical solutions in the embodiments of this specification will be described clearly and completely in conjunction with the drawings in the embodiments of this specification. Obviously, the described The embodiments are only a part of the embodiments of this specification, but not all the embodiments. Based on the embodiments in this specification, all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of this specification.
随着计算机和互联网技术的发展,使用网络平台进行交易的用户越来越多,同时,越来越多的商户通过在网络平台上进行商户注册,入驻各个网络平台,实现网上销售。网络平台对于准入的商户需要进行风险评估,对于风险比较高的商户可能需要拒绝进入,以提高网络交易的安全性。商户注册为网络平台用户的流程通常是:先注册为网络平台的用户即进行用户注册,再进行商户注册,注册成功后,成为网络平台的商户。With the development of computer and Internet technologies, more and more users use online platforms to conduct transactions. At the same time, more and more merchants register on the online platform and settle in various online platforms to realize online sales. The online platform needs to conduct a risk assessment for the merchants that are allowed to enter, and may need to refuse entry for the merchants with higher risks to improve the security of online transactions. The process for a merchant to register as a user of an online platform is usually as follows: a user who first registers as an online platform performs user registration, and then performs merchant registration. After successful registration, the merchant becomes an online platform merchant.
本说明书实施例中提供了一种用户准入的风险确定方法,主要针对用户在网络平台进行商户注册时,评估该用户作为商户身份的风险情况。利用用户进行用户注册时的用户注册信息以及用户注册后在平台中的行为信息,结合用户转为商户时的商户注册信息,综合确定出商户准入的风险评估信息。利用了用户注册的数据、用户行为数据、商户注册数据,实现了商户准入风险的准确评估,解决了商户注册时刻数据量少,使得风险评估不准确的问题。The embodiment of this specification provides a method for determining the risk of user access, which is mainly aimed at evaluating the risk of the user as a merchant identity when registering the merchant on the network platform. Using the user registration information when the user performs user registration and the behavior information in the platform after the user registration, combined with the merchant registration information when the user is converted to a merchant, the risk assessment information for merchant access is comprehensively determined. The user registration data, user behavior data, and merchant registration data are used to achieve accurate assessment of merchant access risk, and to solve the problem that the amount of data at the moment of merchant registration is small, making the risk assessment inaccurate.
本说明书中用户准入的风险确定方法可以应用在客户端或服务器中,客户端可以是智能手机、平板电脑、智能可穿戴设备(智能手表、虚拟现实眼镜、虚拟现实头盔等)、智能车载设备等电子设备。The risk determination method for user access in this manual can be applied to clients or servers. Clients can be smartphones, tablets, smart wearable devices (smart watches, virtual reality glasses, virtual reality helmets, etc.), smart vehicle equipment And other electronic equipment.
具体的,图1是本说明书一个实施例中用户准入的风险确定方法的流程示意图,如图1所示,本说明书一个实施例中提供的用户准入的风险确定方法的整体过程可以包括:Specifically, FIG. 1 is a schematic flowchart of a user admission risk determination method in an embodiment of this specification. As shown in FIG. 1, the overall process of a user admission risk determination method provided in an embodiment of this specification may include:
步骤102、获取用户在准入平台中请求作为第一用户身份时的第一注册评估信息。Step 102: Obtain first registration evaluation information when the user requests to be the first user identity in the access platform.
在具体的实施过程中,准入平台可以表示商户准备注册的网络平台,可以是服务器、交易系统、交易客户端等。商户在进入网络平台时,先要注册成为该网路平台的用户,本说明书实施例中将商户作为第一用户身份,将用户作为第二用户身份,下述实施例中的商户可以等同于第一用户身份,用户可以等同于第二用户身份。In the specific implementation process, the access platform may represent the network platform where the merchant is ready to register, and may be a server, a trading system, a trading client, etc. When a merchant enters the network platform, he must first register as a user of the network platform. In this embodiment of the specification, the merchant is regarded as the first user identity and the user is regarded as the second user identity. The merchant in the following embodiments can be equivalent to the first One user identity, the user can be equal to the second user identity.
用户在准入平台中请求作为第一用户身份,可以理解为用户在准入平台中进行商户注册。本说明书实施例可以获取用户转为商户时在准入平台的商户端进行注册的商户注册信息即第一注册评估信息,第一注册评估信息可以表示用户在转为商户时进行商户注册时系统能够获取到的信息如:商户身份、注册时的行为信息、设备信息、资金信息等。本说明书一个实施例中第一注册评估信息可以包括:身份信息、注册行为信息、设备信息、环境信息、冲突信息、关系信息中的至少一种。其中,身份信息可以表示商户注册 时提供的商户标识、商户名称、店铺名称、出售的商品名称、商户所在地等信息。注册行为信息可以表示进行商户注册时用户的操作行为如:点击鼠标的行为、输入商户名称或密码时是否是复制粘贴的行为、敲击键盘的行为等,可以通过设备监测获取上述行为信息。设备信息可以表示进行商户注册时使用的设备的标识信息等。环境信息可以表示商户注册时的网络环境信息如:连接的网络是有线网络还是无线网络,网络名称、网络地址等信息。冲突信息可以表示商户注册时出现的时间或地理位置上的冲突信息,如:若根据用户注册时的设备标识或网络地址,获取到用户在1秒前的位置在上海,1秒后位置在北京,则可以认为该行为属于冲突行为,可能存在风险,可以作为冲突信息。关系信息可以表示用户的关系网信息,如:与用户有过交易的商户信息、与用户有过聊天记录的用户信息、与在用户授权的情况下获取用户通讯录上的联系人信息等。The user's request as the first user identity in the access platform can be understood as the user performing merchant registration in the access platform. This embodiment of the specification can obtain the merchant registration information that is registered at the merchant side of the access platform when the user is converted into a merchant, that is, the first registration evaluation information, and the first registration evaluation information can indicate that the system is capable of registering the merchant when the user is converted to the merchant. The information obtained includes: merchant identity, behavior information during registration, equipment information, fund information, etc. In one embodiment of this specification, the first registration evaluation information may include: at least one of identity information, registration behavior information, device information, environment information, conflict information, and relationship information. Among them, the identity information may represent information such as the merchant identity, merchant name, shop name, merchandise name sold, merchant location, etc. provided at the time of merchant registration. The registration behavior information can represent the user's operation behaviors such as: mouse click behavior, copy and paste behavior when entering a business name or password, keyboard typing behavior, etc. The above behavior information can be obtained through device monitoring. The device information may represent the identification information of the device used when registering the merchant, and so on. The environment information may represent the network environment information when the merchant registers, such as: whether the connected network is a wired network or a wireless network, network name, network address and other information. The conflict information can represent the time or geographic conflict information that occurred when the merchant registered, for example, if the user's location was acquired in Shanghai before 1 second and in Beijing after 1 second based on the device identification or network address during user registration , It can be considered that the behavior is a conflict behavior, there may be risks, which can be used as conflict information. The relationship information can represent the user's relationship network information, such as: merchant information that has dealt with the user, user information that has chatted with the user, and contact information obtained from the user's address book with the authorization of the user.
步骤104、获取所述用户在指定应用中作为第二用户身份时的第二注册评估信息和行为评估信息。Step 104: Obtain the second registration evaluation information and behavior evaluation information of the user as the second user identity in the designated application.
用户在准入平台中进行商户注册之前,需要先注册为准入平台的用户,用户在指定应用中作为第二用户身份,可以理解为用户在指定应用中进行用户注册。本说明书实施例可以获取用户在指定应用中作为第二用户身份即用户身份时的第二注册评估信息和行为评估信息。本说明书实施例中的指定应用可以是准入平台,也可以是与准入平台相关联的应用、系统或平台等,如:若网络交易平台A与支付平台B相关联,在对用户注册为网络交易平台A的商户进行风险评估时,可以获取用户注册为网络交易平台A的用户时的第二注册评估信息以及行为评估信息,也可以获取用户在支付平台B上注册为用户时的第二注册评估信息以及行为评估信息。The user needs to register as a user of the access platform before registering the merchant in the access platform. The user acts as the second user identity in the designated application, which can be understood as the user registering the user in the designated application. The embodiment of the present specification can obtain second registration evaluation information and behavior evaluation information when the user is the second user identity in the designated application, that is, the user identity. The specified application in this embodiment of the specification may be an admission platform, or an application, system, or platform associated with the admission platform. For example, if the online transaction platform A is associated with the payment platform B, the user is registered as When conducting a risk assessment, the merchant of the online trading platform A can obtain the second registration assessment information and behavior assessment information when the user is registered as a user of the online trading platform A, and can also obtain the second registration assessment information when the user is registered as a user on the payment platform B Register assessment information and behavior assessment information.
第二注册评估信息可以包括:用户名、身份、年龄、性别、联系方式等信息,当然还可以包括其他信息。本说明书一个实施例中,所述第二注册评估信息可以包括:关系信息、介质信息、注册行为信息、冲突信息、身份信息中的至少一种。其中,关系信息可以表示用户的关系网信息,如:与用户有过交易的商户信息、与用户有过聊天记录的用户信息、在用户授权的情况下获取用户通讯录上的联系人信息等。介质信息可以表示用户注册时使用的介质或设备等,如:用户注册时连接的wifi网络、使用的设备终端的标识等。注册行为信息可以表示用户在进行用户注册时的操作行为(如:点击鼠标的行为、复制粘贴的行为、敲击键盘的行为等,可以通过监控设备获得)、浏览行为,注册行为信息还可以包括根据获取到的关系信息获取到的关联用户在网络平台中的行为信息、或根据用户注册的用户标识获取到的用户在其他网络平台中的行为信息等。冲突信 息可以表示用户在注册时出现的时间或地理位置上的与实际情况不符的冲突信息如:若根据用户注册时的设备标识或网络地址,获取到用户在1秒前的位置在上海,1秒后位置在北京,则可以认为该行为属于冲突行为,可能存在风险,可以作为冲突信息;或者同一时间该用户的用户标识在多台设备上进行注册或登录等。身份信息可以表示用户注册时填写的用户标识、身份、年龄、性别、职业等与身份相关的信息。The second registration evaluation information may include information such as user name, identity, age, gender, contact information, and of course, other information. In an embodiment of the present specification, the second registration evaluation information may include: at least one of relationship information, media information, registration behavior information, conflict information, and identity information. Among them, the relationship information may represent the user's relationship network information, such as: merchant information that has had a transaction with the user, user information that has a chat record with the user, and obtaining contact information on the user's address book under the authorization of the user. The media information may indicate the media or device used during user registration, such as the wifi network connected during user registration and the identification of the device terminal used. The registration behavior information can represent the operation behavior of the user when registering the user (such as mouse click behavior, copy and paste behavior, keyboard stroke behavior, etc., which can be obtained through the monitoring device), browsing behavior, and registration behavior information can also include The behavior information of the associated user in the network platform obtained according to the obtained relationship information, or the behavior information of the user in other network platforms obtained according to the user ID registered by the user. Conflict information can indicate conflict information that does not match the actual situation at the time or geographic location of the user when registering. For example, if the user's location at the time of registration is obtained in Shanghai, 1 After the second, the location is in Beijing, it can be considered that the behavior is a conflict behavior, there may be risks, which can be used as conflict information; or the user ID of the user is registered or logged in on multiple devices at the same time. The identity information may represent the identity-related information such as the user ID, identity, age, gender, occupation, etc. filled in when the user registers.
用户在准入平台的用户端或其他指定应用进行注册,成为准入平台或其他指定应用的用户后,可以在准入平台或其他指定应用上进行相应的操作如:商品交易、浏览相关商品等。本说明书实施例可以获取用户在准入平台的用户端的行为评估信息,行为评估信息可以包括用户在网络平台中的交易行为信息、浏览信息等。本说明书一个实施例中行为评估信息可以包括交易行为信息、操作行为信息中的至少一种,其中,操作行为信息可以包括用户的浏览信息、支付信息、商品收藏信息、商品关注信息、店铺收藏信息、店铺关注信息等。根据实际需要,行为评估信息还可以包括其他的行为信息,如:与用户相关联的用户行为信息等,本说明书实施例不作具体限定。After the user registers on the user terminal of the access platform or other designated applications and becomes a user of the access platform or other designated applications, he can perform corresponding operations on the access platform or other designated applications, such as: commodity trading, browsing related products, etc. . The embodiment of the present specification can obtain the user's behavior evaluation information on the user end of the access platform, and the behavior evaluation information may include the user's transaction behavior information and browsing information in the network platform. In one embodiment of this specification, the behavior evaluation information may include at least one of transaction behavior information and operation behavior information, where the operation behavior information may include user browsing information, payment information, product collection information, product attention information, store collection information , Store attention information, etc. According to actual needs, the behavior evaluation information may also include other behavior information, such as: user behavior information associated with the user, etc., which is not specifically limited in the embodiments of this specification.
在具体的实施过程中,可以对注册为准入平台的用户在准入平台或与准入平台相关联的应用上的操作行为进行监测,获取行为评估信息。In the specific implementation process, the operation behavior of the user registered as the admission platform on the admission platform or the application associated with the admission platform may be monitored to obtain behavior evaluation information.
需要说明的是,第一注册评估信息、第二注册评估信息、行为评估信息通常对应的是同一个用户的信息,即同一个用户在进行商户注册时的信息、用户注册时的信息、注册成为平台用户后在平台中的行为信息。用户注册和商户注册的时间点不同,可能会出现数据的更新,若用户进行用户注册后立即进行商户注册,那么有些信息也可能是相同,具体可以根据实际情况而定,本说明书实施例不作具体限定。即第一注册评估信息中的某些信息可以与第二注册评估信息中的某些信息相同,也可以不同,如:商户注册时的身份信息、关系信息可能与用户注册时中的身份信息和关系信息相同。当然,也可能由于注册时间相差比较远,导致信息不一致,或者,用户注册和商户注册时需要填写的资料也可能有所不同。It should be noted that the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information usually correspond to the information of the same user, that is, the information of the same user when registering the merchant, the information of the user registration, the registration becomes Information about the behavior of platform users in the platform. The time of user registration and merchant registration are different, and the data may be updated. If the user performs merchant registration immediately after user registration, some information may also be the same, which can be determined according to the actual situation. The embodiments of this manual are not specific. limited. That is, some information in the first registration evaluation information may be the same as or different from some information in the second registration evaluation information, for example, the identity information and relationship information at the time of merchant registration may be the same as the identity information and The relationship information is the same. Of course, the information may be inconsistent because the registration time is far away, or the information to be filled in between user registration and merchant registration may be different.
步骤106、根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息。Step 106: Determine, according to the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information, the user as risk evaluation information of the identity of the first user on the access platform.
获取到第一注册评估信息、第二注册评估信息、行为评估信息后,综合分析确定出该用户的在准入平台中注册为商户时的风险评估信息,可以理解为商户准入的风险评估信息。风险评估信息可以表示商户存在的风险概率,此外,本说明书实施例可以根据确定出的商户准入的风险评估信息,决定是否允许商户进入准入平台。如:若商户准入的 风险评估信息大于风险阈值,则拒绝该商户进入,若商户准入的风险评估信息小于风险阈值,则准许进入。After obtaining the first registration assessment information, the second registration assessment information, and the behavior assessment information, a comprehensive analysis determines the risk assessment information of the user when registering as a merchant in the access platform, which can be understood as the risk assessment information for merchant access . The risk assessment information may indicate the risk probability that the merchant exists. In addition, the embodiment of the specification may determine whether to allow the merchant to enter the admission platform based on the determined risk assessment information of the merchant's admission. For example, if the risk assessment information of the merchant's entry is greater than the risk threshold, the merchant is denied entry, and if the risk assessment information of the merchant's entry is less than the risk threshold, entry is permitted.
例如:用户A要进入某网络平台成为该网络平台的商户,可以获取用户A进行商户注册时的第一注册评估信息如:身份信息、设备信息、环境信息、关系信息等。再获取用户A在该网络平台进行用户注册时的第二注册评估信息,以及用户A注册为该网络平台的用户后在该网络平台上的行为评估信息如:交易信息、支付信息、浏览信息、关注信息等。根据获取到的第一注册评估信息、第二注册评估信息、行为评估信息,综合确定出用户A进入该网络平台的成为该网络平台的商户的风险评估信息。如:可以将用户A的第二注册评估信息作为初始条件,行为评估信息作为边界条件,结合第一注册评估信息,进行风险评估,确定出用户A进入该网络平台的准入风险评估信息。For example, if user A wants to enter a certain network platform to become a merchant of the network platform, he can obtain the first registration evaluation information such as identity information, device information, environment information, and relationship information when user A performs the merchant registration. Then obtain the second registration evaluation information when user A performs user registration on the network platform, and user A's behavior evaluation information on the network platform after registering as a user of the network platform, such as: transaction information, payment information, browsing information, Pay attention to information, etc. Based on the obtained first registration evaluation information, second registration evaluation information, and behavior evaluation information, the risk evaluation information of the merchant who becomes the network platform after user A enters the network platform is comprehensively determined. For example, user A's second registration evaluation information can be used as an initial condition, behavior evaluation information can be used as a boundary condition, combined with the first registration evaluation information, a risk evaluation can be performed to determine the access risk evaluation information of user A entering the network platform.
在进行商户准入的风险评估时,也可以采用评估模型的方式,将第一注册评估信息、第二注册评估信息、行为评估信息输入到构建好的评估模型中,确定出商户准入的风险评估信息。也可以采用专家经验、风险评估策略等方式确定,本说明书实施例不作具体限定。When conducting the risk assessment of merchant access, you can also use the assessment model to input the first registration assessment information, second registration assessment information, and behavior assessment information into the constructed assessment model to determine the risk of merchant entry Evaluation information. It can also be determined by expert experience, risk assessment strategy, etc. The embodiments of this specification are not specifically limited.
需要说明的是,本说明书实施例可以在用户进行用户注册时即获取第二注册评估信息,也可以在用户进行商户注册时,获取第二注册评估信息。行为评估信息也可以在用户注册成为准入平台的用户后实时进行用户行为监控,确定出行为评估信息,也可以在用户注册为准入平台的商户,需要进行准入风险评估时,再获取用户的行为评估信息,具体可以根据实际情况进行选择,本说明书实施例不作具体限定。It should be noted that the embodiments of the present specification may obtain the second registration evaluation information when the user performs user registration, or may obtain the second registration evaluation information when the user performs merchant registration. Behavior evaluation information can also be used to monitor user behavior in real time after the user registers as a user of the access platform to determine the behavior evaluation information, or when the user is registered as an access platform merchant and needs to perform access risk assessment, then obtain the user The behavior evaluation information can be selected according to the actual situation, and the embodiment of this specification is not specifically limited.
本说明书实施例提供的用户准入的风险确定方法,利用用户在进行商户注册之前的用户注册信息即第二注册评估信息以及行为评估信息,结合用户在进行商户注册时的第一注册评估信息,综合确定出商户准入的风险评估信息。避免了因商户注册时的数据量通常比较少,导致商户准入风险评估结果不准确的问题,提高了商户准入风险评估的准确性,进一步提高了网络交易的安全性。The method for determining the risk of user access provided in the embodiments of the present specification uses the user registration information before the merchant registration, that is, the second registration evaluation information and behavior evaluation information, combined with the user's first registration evaluation information when performing the merchant registration, Comprehensively determine the risk assessment information for merchant access. It avoids the problem that the amount of data at the time of merchant registration is relatively small, resulting in inaccurate merchant access risk assessment results, improves the accuracy of merchant access risk assessment, and further improves the security of online transactions.
在上述实施例的基础上,本说明书一个实施例中,所述第二注册评估信息可以包括:基于所述关系信息、所述介质信息、所述注册行为信息、所述冲突信息、所述身份信息中的至少一种,利用构建的用户注册风险评估模型确定出的用户注册分值。Based on the above embodiment, in one embodiment of the present specification, the second registration evaluation information may include: based on the relationship information, the medium information, the registration behavior information, the conflict information, the identity At least one of the information uses the user registration score determined by the constructed user registration risk assessment model.
在具体的实施过程中,获取到用户在用户端注册为指定应用的用户时的用户注册信息即第二注册评估信息后,可以利用历史数据,构建用户注册风险评估模型,利用用户 注册风险评估模型和获取到的用户注册时的相关信息,确定用户注册分值。或者采用先验知识、专家经验、评估策略等确定用户注册分值,可以根据实际需要选择合适的方法,本说明书实施例不作具体限定。In the specific implementation process, after obtaining the user registration information, that is, the second registration evaluation information when the user is registered as the user of the specified application on the user side, the historical data can be used to construct the user registration risk assessment model and the user registration risk assessment model Determine the user registration score based on the obtained user registration information. Alternatively, a priori knowledge, expert experience, evaluation strategy, etc. may be used to determine the user registration score, and a suitable method may be selected according to actual needs. The embodiments of this specification are not specifically limited.
例如:可以获取多个历史用户注册时的用户注册相关信息如:关系信息、介质信息、注册行为信息、冲突信息、身份信息等,具体可以参考上述实施例的记载,此处不再赘述。通过对历史用户的关系网络、异常检测、行为序列的分析等,利用历史用户的用户注册相关信息进行模型训练,构建出用户注册风险评估模型。若要对新用户的用户注册信息进行评估时,可以将该用户的用户注册相关信息输入到用户注册风险评估模型,确定出该用户的用户注册分值。其中模型训练构建的方法可以采用有监督的模型训练,也可以采用无监督的模型训练,或者采用其他方式的模型训练方式,本说明书实施例不作具体限定。For example, user registration related information such as relationship information, media information, registration behavior information, conflict information, and identity information during registration of multiple historical users can be obtained. For details, reference may be made to the records of the foregoing embodiments, and details are not described here. Through the analysis of historical user's relationship network, anomaly detection, behavior sequence analysis, etc., using the historical user's user registration related information for model training, a user registration risk assessment model is constructed. To evaluate the user registration information of a new user, the user registration related information of the user can be input to the user registration risk assessment model to determine the user registration score of the user. The method for constructing model training may use supervised model training, unsupervised model training, or other model training methods, which are not specifically limited in the embodiments of this specification.
本说明书实施例,利用用户在指定应用上进行用户注册时的相关信息,确定出用户注册分值,用户注册分值可以表示用户以第二用户身份在指定应用上存在的风险。用户身份的风险评估结果通常是与商户的风险评估结果有一定的关联,将用户身份的风险评估分值作为商户准入的风险评估标准之一,增加了商户准入风险评估的数据参考量,避免因数据量不足影响商户准入风险评估结果的问题,提高了商户准入风险评估结果的准确性。In the embodiment of the present specification, the user registration score is determined by using the relevant information when the user performs user registration on the designated application, and the user registration score may represent the risk that the user exists on the designated application as the second user. The risk assessment result of the user identity is usually related to the risk assessment result of the merchant. The risk assessment score of the user identity is used as one of the risk assessment criteria for merchant access, which increases the data reference amount of the merchant access risk assessment. To avoid the problem of inadequate data volume affecting the results of merchant access risk assessment and improve the accuracy of merchant access risk assessment results.
在上述实施例的基础上,本说明书一个实施例中,所述行为评估信息可以包括:基于所述交易行为信息、所述操作行为信息中的至少一种,利用构建的行为评估模型确定出的用户行为分值。Based on the above embodiment, in one embodiment of the present specification, the behavior evaluation information may include: based on at least one of the transaction behavior information and the operation behavior information, determined by using the constructed behavior evaluation model User behavior score.
在具体的实施过程中,可以利用历史数据,构建行为评估模型,利用行为评估模型和获取到的行为相关信息如:上述实施例中的交易行为信息、操作行为信息等,确定用户行为分值。或者采用先验知识、专家经验、评估策略等确定用户行为分值,可以根据实际需要选择合适的方法,本说明书实施例不作具体限定。In the specific implementation process, historical data can be used to construct a behavior evaluation model, and the behavior evaluation model and the obtained behavior-related information such as the transaction behavior information and operation behavior information in the above embodiments can be used to determine the user behavior score. Alternatively, a priori knowledge, expert experience, evaluation strategies, etc. may be used to determine the user behavior score, and a suitable method may be selected according to actual needs, which is not specifically limited in the embodiments of this specification.
例如:可以获取多个历史用户注册为网络平台的用户后的行为相关的信息,通过对历史用户的行为信息进行分析、模型训练等,构建出行为评估模型。若要对新的用户的行为信息进行评估时,可以将该用户的行为信息输入到构建的行为评估模型,确定出该用户的用户行为分值。其中模型训练构建的方法可以采用有监督的模型训练,也可以采用无监督的模型训练,或者采用其他方式的模型训练方式,本说明书实施例不作具体限定。For example, it is possible to obtain behavior-related information after multiple historical users are registered as users of the network platform, and to construct behavior evaluation models by analyzing historical user behavior information and model training. To evaluate the behavior information of a new user, the user's behavior information can be input into the constructed behavior evaluation model to determine the user's behavior score. The method for constructing model training may use supervised model training, unsupervised model training, or other model training methods, which are not specifically limited in the embodiments of this specification.
本说明书实施例中的用户注册分值、用户行为分值可以是具体的分值、风险等级、风险概率等,如:确定出用户注册分值为5分或中级风险或0.5的风险概率,具体可以根据实际需要设置,本说明书实施例不作具体限定。The user registration score and user behavior score in the embodiments of the present specification may be specific scores, risk levels, risk probabilities, etc. For example, it is determined that the user registration score is 5 points or intermediate risk or 0.5 risk probability. It can be set according to actual needs, and the embodiments of this specification are not specifically limited.
本说明书实施例,利用用户注册为指定应用的用户后,获取在指定应用上的行为信息,确定出用户行为分值,用户行为分值可以表示用户以第二用户身份在指定应用上存在的风险程度。用户行为分值通常是与商户的风险评估结果有一定的关联,将用户行为分值作为商户准入的风险评估标准之一,增加了商户准入风险评估的数据参考量,避免因数据量不足影响商户准入风险评估结果的问题,提高了商户准入风险评估结果的准确性。In the embodiment of the present specification, after the user is registered as the user of the designated application, the behavior information on the designated application is obtained to determine the user behavior score, and the user behavior score may represent the risk that the user exists on the designated application as the second user. degree. The user behavior score is usually related to the risk assessment results of the merchant. Taking the user behavior score as one of the risk assessment criteria for merchant access, the reference data of the merchant access risk assessment is increased to avoid insufficient data. Issues that affect the results of merchant access risk assessments have improved the accuracy of merchant access risk assessment results.
上述实施例的基础上,本说明书一个实施例中,所述根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息,可以包括:Based on the above embodiment, in one embodiment of the present specification, the user is determined as the access platform based on the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information. The risk assessment information of the first user identity may include:
根据所述第一注册评估信息、所述行为评估信息、所述第二注册评估信息,利用准入评估模型确定出所述用户在所述准入平台作为所述第一用户身份的风险评估信息,所述准入评估模型基于历史第一注册评估信息、历史行为评估信息、历史第二注册评估信息构建。According to the first registration evaluation information, the behavior evaluation information, and the second registration evaluation information, use the admission evaluation model to determine the risk evaluation information of the user as the identity of the first user in the admission platform The access evaluation model is constructed based on historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information.
在具体的实施过程中,可以根据历史数据,构建出商户准入的评估模型,如:获取历史第一注册评估信息、历史行为评估信息、历史第二注册评估信息,进行模型训练,构建出准入评估模型。在进行商户准入的风险评估时,可以将该商户的第一注册评估信息、行为评估信息、第二注册评估信息输入到构建好的准入评估模型中,获得该商户准入的风险评估信息,即该用户在准入平台中作为第一身份存在的风险。其中,准入评估模型的构建方式可以根据实际需要选择,如:可以是有监督的模型训练或无监督的模型训练,模型的具体形式也可以根据实际情况而定,本说明书实施例不作具体限定。In the specific implementation process, a merchant access evaluation model can be constructed based on historical data, such as: obtaining historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information, conducting model training, and building a standard Into the evaluation model. When conducting the risk assessment of merchant access, you can input the first registration assessment information, behavior assessment information, and second registration assessment information of the merchant into the constructed access assessment model to obtain the risk assessment information of the merchant admission , That is, the risk that the user exists as the first identity in the access platform. Among them, the construction method of the access assessment model can be selected according to actual needs, such as: supervised model training or unsupervised model training, the specific form of the model can also be determined according to the actual situation, the embodiment of this specification is not specifically limited .
利用模型评估的方式,可以快速的对商户进行准入风险评估,提高风险评估的效率。Using the model evaluation method, you can quickly assess the access risk of merchants and improve the efficiency of risk assessment.
本说明书一个实施例中,构建所述准入评估模型时,可以利用类别不平衡算法(如EasyEnsemble算法)进行样本平衡,根据样本平衡后的样本数据构建所述准入评估模型。如:可以选择被清退或被投诉查实的商户作为黑样本,采用EasyEnsemble算法进行样本平衡,再利用XGBoost作为底层二分类模型,构建出准入评估模型,进行商户准入的风险评估。其中,EasyEnsemble是一种采用集成方式的欠采样算法,利用有放回抽取的 方式从正常样本中随机抽取和黑样本等数量级的样本进行组合训练,重复“抽取-组合-训练”N次,形成以N个独立底层模型并行的bagging集合,对预测求平均得到最终输出。bagging可以表示一种用来提高学习算法准确度的方法,这种方法通过构造一个预测函数系列,然后以一定的方式将它们组合成一个预测函数。XGBoost(extreme Gradient Boosting)可以表示一个高级的梯度增强算法。利用类别不平衡算法对模型构建过程中的样本进行平衡,可以提高模型构建的准确性,进一步提高商户准入风险评估的准确性。In an embodiment of the present specification, when constructing the admission evaluation model, a class imbalance algorithm (such as the EasyEnsemble algorithm) may be used to perform sample balancing, and the admission evaluation model may be constructed according to sample data after sample balancing. For example, you can choose the merchants that are discharged or complained to be confirmed as black samples, use the EasyEnsemble algorithm to balance the samples, and then use XGBoost as the underlying binary classification model to build an access assessment model to conduct the risk assessment of merchant access. Among them, EasyEnsemble is an under-sampling algorithm that uses an integrated method. It uses random extraction from the normal samples and black samples and other orders of magnitude to perform combined training with replacement extraction. The "extraction-combination-training" is repeated N times to form With N independent bottom model parallel bagging sets, the prediction is averaged to get the final output. Bagging can represent a method for improving the accuracy of learning algorithms. This method constructs a series of prediction functions and then combines them into a prediction function in a certain way. XGBoost (extreme Gradient Boosting) can represent an advanced gradient enhancement algorithm. Using the category imbalance algorithm to balance the samples in the model construction process can improve the accuracy of model construction and further improve the accuracy of merchant access risk assessment.
在上述实施例的基础上,本说明书一个实施例中所述风险评估信息为在所述第二注册评估信息、所述行为评估信息、所述第一注册评估信息的条件下存在的风险概率。在具体的实施过程中,本说明书实施例可以将商户准入的风险评估信息表示为条件概率的形式,用来量化用户在注册为商户时的风险。商户准入的风险评估信息可以定义为商户准入时刻t 0的风险(价值)评估,是一个商户主体生命周期的起点,具体的,商户准入的风险评估信息可以表示为如下的条件概率: Based on the above embodiment, in one embodiment of the present specification, the risk assessment information is a risk probability existing under the conditions of the second registration assessment information, the behavior assessment information, and the first registration assessment information. In a specific implementation process, the embodiments of the present specification may express the risk assessment information of merchant access as a conditional probability form, which is used to quantify the user's risk when registering as a merchant. The risk assessment information for merchant access can be defined as the risk (value) assessment at the merchant access time t 0 , which is the starting point of the life cycle of a merchant entity. Specifically, the risk assessment information for merchant access can be expressed as the following conditional probability:
商户准入的风险评估信息=P(risk|Φt 0) Risk assessment information for merchant access = P(risk|Φt 0 )
上式中,Φ可以表示准入时刻的特征、策略集即第二注册评估信息、行为评估信息、t 0时刻的第一注册评估信息,t 0可以表示商户的准入时刻,risk表示可能存在的风险。 In the above formula, [Phi] may represent features of the access time, i.e., a second set of registration policy evaluation information, evaluation information behavior, t 0 a first evaluation information registration time, t 0 access time may represent the merchant, indicates a potential Risk risks of.
上述公式可以表示准入时刻即t 0时刻,在给定条件Φ的情况下,该商户存在风险的概率。 The above formula can represent the admission time, that is, the time t 0 , given the condition Φ, the probability that the merchant is at risk.
本说明书实施例提出了一种新的表征商户准入的风险评估信息的方法,可以准确的表示商户准入时刻的风险概率,并且结合了该商户还未进行上述注册时的用户注册评估信息、用户行为评估信息,提高了商户准入风险评估的准确性,进一步提高了网络平台交易的安全性。The embodiment of this specification proposes a new method of characterizing the risk assessment information of the merchant's access, which can accurately represent the risk probability of the merchant's entry time, and combines the user's registration assessment information when the merchant has not performed the above registration, User behavior assessment information improves the accuracy of merchant access risk assessment and further improves the security of online platform transactions.
图2是本说明书一个实施例中商户准入风险评估的框架示意图,图2中T-2、T-1、T+0、T+1可以表示时间轴,但不表示具体的时间间隔,仅仅示意性的表示各个过程的先后顺序。如图2所示,本说明书实施例中根据时间的先后顺序,商户准入的风险评估过程主要包括:用户注册评估(可以获得第二注册评估信息作为C端(即用户端)初始条件)、用户行为评估(可以获得行为评估信息作为C端(即用户端)边界条件)、商户注册信息(即第一注册评估信息),再利用策略或者模型,确定出商户准入的风险评估信息,商户准入的风险评估信息可以理解为B端(即商户端)初始条件。此外,本说明书一个实施例中,还可以根据准入的商户在准入平台中的行为验证信息,更新所述商 户准入的风险评估信息,再根据更新后的风险评估信息,进行优化策略、模型再训练,即更新准入评估模型。其中,准入的商户在准入平台中的行为验证信息可以表示用户成为准入平台的商户后在准入平台中的行为信息、其他用户的投诉信息等。FIG. 2 is a schematic diagram of a framework for merchant access risk assessment in an embodiment of this specification. In FIG. 2, T-2, T-1, T+0, and T+1 may represent a time axis, but not specific time intervals. Schematically indicate the sequence of each process. As shown in FIG. 2, in the embodiment of this specification, according to the time sequence, the risk assessment process of merchant access mainly includes: user registration evaluation (the second registration evaluation information can be obtained as the initial condition of the C terminal (ie, user terminal)), User behavior assessment (available behavior assessment information as C-terminal (ie, user-side) boundary conditions), merchant registration information (ie, first registration assessment information), and then use strategies or models to determine the risk assessment information for merchant access, merchants Admitted risk assessment information can be understood as the initial conditions of the B end (ie, the merchant end). In addition, in an embodiment of the present specification, the risk assessment information of the merchant's admission may be updated according to the behavior verification information of the admitted merchant in the admission platform, and then the optimization strategy and optimization strategy may be performed based on the updated risk assessment information. Model retraining is to update the access assessment model. Among them, the behavior verification information of the admitted merchant in the admission platform may indicate the behavior information of the user in the admission platform after becoming the merchant of the admission platform, the complaint information of other users, etc.
本说明书实施例利用已经准入的商户在准入平台中的行为验证信息,对该商户的风险评估信息进行更新,利用更新的数据对模型或策略进行优化,提高了商户准入风险评估的准确性。The embodiment of the present specification uses the verification information of the already approved merchant's behavior in the admission platform to update the merchant's risk assessment information, and uses the updated data to optimize the model or strategy to improve the accuracy of the merchant's admission risk assessment Sex.
在注册为商户之前,作为C端(即用户端)用户的风险刻画相对容易,本说明书实施例的方案是在C端账户维度的风险刻画在一定程度上影响着其转换为B端(即商户端)的风险。基于此假设,商户准入的风险评估信息引入相应C端账户注册风险(C端初始条件)和C端账户动作行为画像(C端边界条件)作为商户准入的策略补充。图3是本说明书实施例中商户准入的风险评估设计框架示意图,下面结合图3具体介绍本说明书实施例进行商户准入风险评估的过程:Before registering as a merchant, it is relatively easy to characterize the risk of being a C-side (ie, user) user. The solution of the embodiment of this specification is that the risk characterization of the C-side account dimension affects its conversion to the B-side (ie, merchant) to a certain extent. End) risk. Based on this assumption, the risk assessment information of merchant access introduces corresponding C-end account registration risk (C-end initial condition) and C-end account action behavior profile (C-end boundary condition) as a strategy supplement for merchant access. FIG. 3 is a schematic diagram of a risk assessment design framework for merchant access in the embodiment of the present specification. The process of conducting merchant access risk assessment in the embodiment of the present specification will be specifically described below with reference to FIG. 3:
1)用户注册:指用户注册准入平台(如:支付应用平台),并通过认证的过程。用户注册准入平台的前端数据较为丰富,因此,可以通过基于关系、介质、行为、冲突、身份的多维度策略特征构建关系网络、异常检测、行为序列分析的底层风控逻辑,最终可以通过基于先验经验的线性叠加的方式输出用户注册分即上述实施例中的第二注册评估信息。即可以获取用户以第二用户身份即用户身份注册时的用户注册信息,再利用用户注册风险评估模型,获得用户注册分值。1) User registration: refers to the process of user registration access platform (such as payment application platform) and passing authentication. The front-end data of the user registration access platform is relatively rich. Therefore, the underlying risk control logic of relationship networks, anomaly detection, and behavior sequence analysis can be built through multi-dimensional strategy features based on relationships, media, behaviors, conflicts, and identities. The linear superposition of a priori experience outputs the user registration score, which is the second registration evaluation information in the above embodiment. That is, the user registration information when the user is registered as the second user identity, that is, the user identity, can be obtained, and then the user registration risk assessment model can be used to obtain the user registration score.
2)用户行为:用户注册分值作为C端初始条件,结合C-B端期间用户的行为特征和C端其他事中风险策略特征(可以包括浏览、支付等特征)组合,结合底层分类算法,进行有监督模式(可以将C-B链路中出现的高风险用户作为黑样本)的分类器训练和预测,最终可以输出用户行为分可以表示上述实施例中的行为评估信息。即可以获取用户以第二身份即用户身份注册成为准入平台的用户后,在准入平台中的行为信息,行为信息的具体内容可以参考上述实施例的记载,此处不再赘述。再利用行为评估模型,获得用户行为分值。2) User behavior: The user registration score is used as the initial condition of the C terminal, combined with the user's behavior characteristics during the CB terminal and the risk strategy features of the C terminal (including browsing, payment and other characteristics), combined with the underlying classification algorithm, to carry out The classifier training and prediction of the supervised mode (high-risk users appearing in the CB link can be used as black samples) can finally output user behavior scores that can represent the behavior evaluation information in the above embodiments. That is, after the user is registered as the user of the admission platform with the second identity, that is, the user identity, the behavior information in the admission platform can be obtained. For the specific content of the behavior information, reference may be made to the records in the foregoing embodiments, and details are not described here. Reuse the behavior evaluation model to obtain user behavior scores.
3)商户准入:用户注册分值作为C端初始条件,用户行为分值作为C端边界条件用来更新C端用户风险画像,结合商户注册场景下能够获取到的准入特征即第一注册评估信息也可以称为商户注册信息(可以包括:商户身份,注册行为,设备,环境,冲突,关系等),通过基于人工先验经验的量化策略或有监督分类器等,最终可以输出B端初始条件商户准入的风险评估信息。如图3所示,可以结合用户在用户端的用户注册分值、 用户行为分值,以及商户端的商户注册信息,利用准入评估模型,确定出用户在准入平台的准入的风险评估信息。3) Merchant access: The user registration score is used as the C-terminal initial condition, and the user behavior score is used as the C-terminal boundary condition to update the C-end user risk profile, combined with the admission feature that can be obtained in the merchant registration scenario, that is, the first registration Evaluation information can also be referred to as merchant registration information (which can include: merchant identity, registration behavior, equipment, environment, conflicts, relationships, etc.), through quantitative strategies based on manual prior experience or supervised classifiers, etc., can eventually output B The initial conditions are the risk assessment information for merchant access. As shown in Figure 3, the user's user registration score, user behavior score, and merchant registration information on the merchant side can be combined to use the access assessment model to determine the risk assessment information for the user's access on the access platform.
需要说明的是,上述实施例中确定用户注册分值、用户行为分值、商户准入的风险评估信息的方法中,可以结合基于名单策略的准入机制、基于设备、IP(Internet Protocol Address)等但维度聚集的准入策略。基于名单的准入风控体系主要由三部分构成,名单入库、名单管理、名单策略。名单入库通过历史内部数据和直接涉案名单关联反查潜在风险名单,名单管理会根据风险类型和内容打标,从而应用在最合适的场景。名单策略不是仅仅防控黑名单上的商户,同时也包括了对当前黑、历史黑、对方黑、场景关联黑等方面,可以用于用户注册分值、用户行为分值以及商户准入的风险评估信息的确定过程。基于设备、IP等单维度聚集的准入策略:基于单维度介质的准入策略是将准入场景中商户使用的设备、IP等可获取信息进行一定滑动时间窗口内的累计,超过阈值则认为存在风险,阈值可以由专家经验确定。同时通过图算法找出介质上一级或二级关联的商户进行打标,此类策略对于批量、团伙攻击有较高的准确性,也可以用于用户注册分值、用户行为分值以及商户准入的风险评估信息的确定过程。It should be noted that the method for determining the user registration score, user behavior score, and merchant access risk assessment information in the above embodiments may be combined with a list-based admission mechanism, device-based, IP (Internet Protocol) Waiting for the access strategy of dimension aggregation. The list-based admission risk control system is mainly composed of three parts: list storage, list management, and list strategy. The list is stored in the database through historical internal data and the list of directly involved in the anti-check list of potential risks. The list management will be marked according to the type of risk and content, so as to apply to the most suitable scenario. The list strategy is not only to prevent and control the merchants on the blacklist, but also includes the current black, historical black, counterparty black, scene association black, etc., which can be used for user registration score, user behavior score, and merchant access risk Evaluation information determination process. Admission strategy based on single-dimensional aggregation of equipment, IP, etc.: Admission strategy based on single-dimensional media is to accumulate the available information such as equipment and IP used by merchants in the admission scenario within a certain sliding time window. There are risks, and the threshold can be determined by expert experience. At the same time, the graph algorithm is used to find the first-level or second-level merchants of the media for marking. Such strategies have high accuracy for batch and gang attacks, and can also be used for user registration scores, user behavior scores, and merchants. The process of determining the risk assessment information for admission.
本说明书实施例将B端冷启动问题转化为C-B端的全链路热启动,集成了名单和介质聚集策略的成果,同时可以根据C端个性化的风险特征识别出更多潜在风险,扩大风险覆盖率,将商户风险(价值)量化成分数,助力与事中商户域不同的应用场景。提高了商户准入风险评估的准确性,进一步提高了网络交易的安全性。The embodiment of this specification transforms the cold start problem at the B end into a full link hot start at the CB end, which integrates the results of the list and media aggregation strategies, and at the same time can identify more potential risks based on the personalized risk characteristics of the C end and expand risk coverage Rate, quantify the risk (value) of the merchant into components, and help different application scenarios from the merchant domain. The accuracy of merchant access risk assessment has been improved, and the security of online transactions has been further improved.
本说明书中上述方法的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。相关之处参见方法实施例的部分说明即可。The embodiments of the above method in this specification are described in a progressive manner. The same or similar parts between the embodiments can be referred to each other. Each embodiment focuses on the differences from other embodiments. For the relevant parts, please refer to the description of the method embodiments.
基于上述所述的用户准入的风险确定方法,本说明书一个或多个实施例还提供一种用户准入的风险确定装置。所述的装置可以包括使用了本说明书实施例所述方法的系统(包括分布式系统)、软件(应用)、模块、组件、服务器、客户端等并结合必要的实施硬件的装置。基于同一创新构思,本说明书实施例提供的一个或多个实施例中的装置如下面的实施例所述。由于装置解决问题的实现方案与方法相似,因此本说明书实施例具体的装置的实施可以参见前述方法的实施,重复之处不再赘述。以下所使用的,术语“单元”或者“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。Based on the above-mentioned user entry risk determination method, one or more embodiments of this specification also provide a user admission risk determination device. The device may include a system (including a distributed system), software (applications), modules, components, servers, clients, etc. using the method described in the embodiments of the present specification in combination with necessary hardware implementation devices. Based on the same innovative concept, the devices in one or more embodiments provided by the embodiments of this specification are as described in the following embodiments. Since the implementation solution of the device to solve the problem is similar to the method, the implementation of the specific device in the embodiments of the present specification may refer to the implementation of the foregoing method, and the repetition is not repeated. As used below, the term "unit" or "module" may implement a combination of software and/or hardware that achieves a predetermined function. Although the devices described in the following embodiments are preferably implemented in software, implementation of hardware or a combination of software and hardware is also possible and conceived.
具体地,图4是本说明书提供的用户准入的风险确定装置一个实施例的模块结构示意图,如图4所示,本说明书中提供的用户准入的风险确定装置包括:第一评估信息获取模块41、第二评估信息获取模块42、准入风险评估模块43,其中:Specifically, FIG. 4 is a schematic diagram of a module structure of an embodiment of a user admission risk determination device provided in this specification. As shown in FIG. 4, the user admission risk determination device provided in this specification includes: first evaluation information acquisition Module 41, second assessment information acquisition module 42, and admission risk assessment module 43, where:
第一评估信息获取模块41,可以用于获取用户在准入平台中请求作为第一用户身份时的第一注册评估信息;The first evaluation information obtaining module 41 may be used to obtain first registration evaluation information when a user requests to be the identity of the first user in the access platform;
第二评估信息获取模块42,可以用于获取所述用户在指定应用中作为第二用户身份时的第二注册评估信息和行为评估信息;The second evaluation information obtaining module 42 may be used to obtain second registration evaluation information and behavior evaluation information when the user is the identity of the second user in the designated application;
准入风险评估模块43,可以用于根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息。The admission risk assessment module 43 may be used to determine the user as the first user identity in the admission platform based on the first registration assessment information, the second registration assessment information, and the behavior assessment information Risk assessment information.
本说明书实施例提供的用户准入的风险确定装置,利用用户在进行商户注册之前的第二注册评估信息、行为评估信息,再结合用户在进行商户注册时的第一注册评估信息,综合确定出商户准入的风险评估信息。避免了因商户注册时的数据量通常比较少,导致商户准入风险评估结果不准确的问题,提高了商户准入风险评估的准确性,进一步提高了网络交易的安全性。The risk determination device for user access provided by the embodiments of the present specification uses the second registration evaluation information and behavior evaluation information of the user before the merchant registration, combined with the first registration evaluation information of the user when registering the merchant, to comprehensively determine Risk assessment information for merchant access. It avoids the problem that the amount of data at the time of merchant registration is relatively small, resulting in inaccurate merchant access risk assessment results, improves the accuracy of merchant access risk assessment, and further improves the security of online transactions.
在上述实施例的基础上,所述第二评估信息获取模块获取的第二注册评估信息包括:关系信息、介质信息、行为信息、冲突信息、身份信息中的至少一种。On the basis of the foregoing embodiment, the second registration evaluation information acquired by the second evaluation information acquisition module includes at least one of relationship information, media information, behavior information, conflict information, and identity information.
本说明书实施例提供的用户准入的风险确定装置,用户注册的信息通常比较丰富,结合用户注册信息对商户准入进行风险评估,提高了商户准入风险评估的数据量,进一步可以提高商户准入风险评估的准确性。In the device for determining the risk of user access provided by the embodiments of the present specification, user registration information is usually relatively rich. Combining the user registration information for risk assessment of merchant access, the amount of data for merchant access risk assessment is increased, which can further improve merchant access The accuracy of the risk assessment.
在上述实施例的基础上,所述第二评估信息获取模块获取的第二注册评估信息包括:基于所述关系信息、所述介质信息、所述注册行为信息、所述冲突信息、所述身份信息中的至少一种,利用构建的用户注册风险评估模型确定出的用户注册分值。Based on the above embodiment, the second registration evaluation information acquired by the second evaluation information acquisition module includes: based on the relationship information, the media information, the registration behavior information, the conflict information, and the identity At least one of the information uses the user registration score determined by the constructed user registration risk assessment model.
本说明书实施例利用用户在指定应用上进行用户注册时的相关信息,确定出用户注册分值,用户注册分值可以表示用户以第二用户身份在指定应用上存在的风险程度。将用户身份的风险评估分值作为商户准入的风险评估标准之一,用户身份的风险评估结果通常是与商户的风险评估结果有一定的关联,增加了商户准入风险评估的数据参考量,避免因数据量不足影响商户准入风险评估结果的问题,提高了商户准入风险评估结果的准确性。In this embodiment of the present specification, the user registration score is determined by using the relevant information when the user performs user registration on the designated application, and the user registration score may indicate the degree of risk that the user exists on the designated application as the second user. Take the risk assessment score of user identity as one of the risk assessment criteria for merchant access. The risk assessment result of user identity is usually related to the risk assessment result of the merchant, which increases the data reference amount of merchant access risk assessment. To avoid the problem of inadequate data volume affecting the results of merchant access risk assessment and improve the accuracy of merchant access risk assessment results.
在上述实施例的基础上,所述第二评估信息获取模块获取的行为评估信息包括:交易行为信息、操作行为信息、中的至少一种。Based on the foregoing embodiment, the behavior evaluation information acquired by the second evaluation information acquisition module includes at least one of transaction behavior information, operation behavior information, and the like.
本说明书实施例,结合商户在进行商户注册之前,在准入平台上的行为信息对商户准入进行风险评估,提高了商户准入风险评估的数据量,进一步可以提高商户准入风险评估的准确性。The embodiment of this specification combines the behavior information of the merchant on the admission platform to conduct a risk assessment of the merchant's admission before the merchant registration, which improves the data volume of the merchant's admission risk assessment and further improves the accuracy of the merchant's admission risk assessment Sex.
在上述实施例的基础上,所述第二评估信息获取模块获取的行为评估信息包括:基于所述交易行为信息、所述操作行为信息中的至少一种,利用构建的行为评估模型确定出的用户行为分值。Based on the foregoing embodiment, the behavior evaluation information acquired by the second evaluation information acquisition module includes: based on at least one of the transaction behavior information and the operation behavior information, determined by using the constructed behavior evaluation model User behavior score.
本说明书实施例,利用用户注册为指定应用的用户后,获取在指定应用上的行为信息,确定出用户行为分值,用户行为分值可以表示用户以第二用户身份在指定应用上存在的风险程度。将用户行为分值作为商户准入的风险评估标准之一,用户行为分值通常是与商户的风险评估结果有一定的关联,增加了商户准入风险评估的数据参考量,避免因数据量不足影响商户准入风险评估结果的问题,提高了商户准入风险评估结果的准确性。In the embodiment of the present specification, after the user is registered as the user of the designated application, the behavior information on the designated application is obtained to determine the user behavior score, and the user behavior score may represent the risk that the user exists on the designated application as the second user. degree. The user behavior score is regarded as one of the risk assessment criteria for merchant access. The user behavior score is usually related to the risk assessment results of the merchant, which increases the reference data of the merchant access risk assessment and avoids the lack of data. Issues that affect the results of merchant access risk assessments have improved the accuracy of merchant access risk assessment results.
在上述实施例的基础上,所述第一评估信息获取模块获取的第一注册评估信息包括身份信息、注册行为信息、设备信息、环境信息、冲突信息、关系信息中的至少一种。Based on the foregoing embodiment, the first registration evaluation information acquired by the first evaluation information acquisition module includes at least one of identity information, registration behavior information, device information, environment information, conflict information, and relationship information.
本说明书实施例,结合商户注册时提供的商户注册信息,对商户准入进行风险评估,可以提高商户准入风险评估的准确性。The embodiments of the present specification, combined with the merchant registration information provided at the time of merchant registration, conduct a risk assessment of merchant access, which can improve the accuracy of merchant access risk assessment.
在上述实施例的基础上,所述准入风险评估模块具体用于:Based on the above embodiments, the admission risk assessment module is specifically used to:
根据所述第一注册评估信息、所述行为评估信息、所述第二注册评估信息,利用准入评估模型确定出所述用户在所述准入平台作为所述第一用户身份的风险评估信息,所述准入评估模型基于历史第一注册评估信息、历史行为评估信息、历史第二注册评估信息构建。According to the first registration evaluation information, the behavior evaluation information, and the second registration evaluation information, use the admission evaluation model to determine the risk evaluation information of the user as the identity of the first user in the admission platform The access evaluation model is constructed based on historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information.
本说明书实施例,利用模型评估的方式,可以快速的对商户进行准入风险评估,提高风险评估的效率。In the embodiments of the present specification, by using the model evaluation method, the merchants can quickly assess the risk of admission and improve the efficiency of risk assessment.
在上述实施例的基础上,所述准入风险评估模块还用于:Based on the above embodiments, the admission risk assessment module is also used to:
构建所述准入评估模型时,利用类别不平衡算法进行样本平衡,根据样本平衡后的样本数据构建所述准入评估模型。When constructing the admission evaluation model, a class imbalance algorithm is used for sample balancing, and the admission evaluation model is constructed according to the sample data after sample balancing.
本说明书实施例,利用类别不平衡算法对模型构建过程中的样本进行平衡,可以提高模型构建的准确性,进一步提高商户准入风险评估的准确性。In the embodiment of the present specification, using the category imbalance algorithm to balance the samples in the model construction process can improve the accuracy of model construction and further improve the accuracy of merchant access risk assessment.
在上述实施例的基础上,所述准入风险评估模块还包括模型更新单元用于:Based on the above embodiment, the admission risk assessment module further includes a model update unit for:
根据所述用户在所述准入平台中作为所述第一用户身份时的行为验证信息,更新所述风险评估信息;Update the risk assessment information according to the behavior verification information of the user when the first user is identified as the first user in the access platform;
根据更新后的风险评估信息,更新所述准入评估模型。According to the updated risk assessment information, update the admission assessment model.
本说明书实施例,利用已经准入的商户在准入平台中的行为验证信息,对该商户的风险评估信息进行更新,利用更新的数据对模型或策略进行优化,提高了商户准入风险评估的准确性。In this embodiment of the present specification, the use of the approved merchant's behavior verification information in the admission platform is used to update the merchant's risk assessment information, and the updated data is used to optimize the model or strategy to improve the merchant's admission risk assessment. accuracy.
在上述实施例的基础上,所述准入风险评估模块确定出的风险评估信息为在所述第一注册评估信息、所述行为评估信息、所述第二注册评估信息的条件下存在的风险概率。Based on the above embodiments, the risk assessment information determined by the admission risk assessment module is the risk existing under the conditions of the first registration assessment information, the behavior assessment information, and the second registration assessment information Probability.
本说明书实施例,提出了一种新的表征商户准入的风险评估信息的方法,可以准确的表示商户准入时刻的风险概率,并且结合了该商户还未进行上述注册时的用户注册评估信息、用户行为评估信息,提高了商户准入风险评估的准确性,进一步提高了网络平台交易的安全性。The embodiment of this specification proposes a new method of characterizing the risk assessment information of merchant access, which can accurately represent the risk probability of the merchant at the moment of admission, and combines the user registration assessment information when the merchant has not performed the above registration 1. Information on user behavior assessment, which improves the accuracy of merchant access risk assessment and further improves the security of online platform transactions.
需要说明的,上述所述的装置根据方法实施例的描述还可以包括其他的实施方式。具体的实现方式可以参照相关方法实施例的描述,在此不作一一赘述。It should be noted that the above description of the device according to the method embodiment may also include other implementations. For a specific implementation manner, reference may be made to the description of related method embodiments, and details are not repeated herein.
本说明书实施例还提供一种用户准入的风险确定处理设备,包括:至少一个处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现上述实施例的用户准入的风险确定方法,如:An embodiment of the present specification also provides a risk determination processing device for user access, including: at least one processor and a memory for storing processor-executable instructions, and when the processor executes the instructions, a user who implements the foregoing embodiment Admittance risk determination methods, such as:
获取用户在准入平台中请求作为第一用户身份时的第一注册评估信息;Obtain the first registration evaluation information when the user requests to be the identity of the first user in the access platform;
获取所述用户在指定应用中作为第二用户身份时的第二注册评估信息和行为评估信息;Obtain the second registration evaluation information and behavior evaluation information of the user as the second user identity in the designated application;
根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息。According to the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information, it is determined that the user is the risk evaluation information of the identity of the first user in the access platform.
所述存储介质可以包括用于存储信息的物理装置,通常是将信息数字化后再以利用电、磁或者光学等方式的媒体加以存储。所述存储介质有可以包括:利用电能方式存储信息的装置如,各式存储器,如RAM、ROM等;利用磁能方式存储信息的装置如, 硬盘、软盘、磁带、磁芯存储器、磁泡存储器、U盘;利用光学方式存储信息的装置如,CD或DVD。当然,还有其他方式的可读存储介质,例如量子存储器、石墨烯存储器等等。The storage medium may include a physical device for storing information, usually after the information is digitized and then stored in a medium using electrical, magnetic, or optical means. The storage medium may include: devices that use electrical energy to store information, such as various types of memory, such as RAM, ROM, etc.; devices that use magnetic energy to store information, such as hard disks, floppy disks, magnetic tapes, magnetic core memories, magnetic bubble memories, U disk; a device that uses optical means to store information such as CD or DVD. Of course, there are other ways of readable storage media, such as quantum memory, graphene memory, and so on.
需要说明的,上述所述的处理设备根据方法实施例的描述还可以包括其他的实施方式。具体的实现方式可以参照相关方法实施例的描述,在此不作一一赘述。It should be noted that the above description of the processing device according to the method embodiment may also include other implementation manners. For a specific implementation manner, reference may be made to the description of related method embodiments, and details are not repeated herein.
本说明书提供的用户准入的风险确定系统可以为单独的用户准入的风险确定系统,也可以应用在多种数据分析处理系统中。所述系统可以包括上述实施例中任意一个用户准入的风险确定装置。所述的系统可以为单独的服务器,也可以包括使用了本说明书的一个或多个所述方法或一个或多个实施例装置的服务器集群、系统(包括分布式系统)、软件(应用)、实际操作装置、逻辑门电路装置、量子计算机等并结合必要的实施硬件的终端装置。所述核对差异数据的检测系统可以包括至少一个处理器以及存储计算机可执行指令的存储器,所述处理器执行所述指令时实现上述任意一个或者多个实施例中所述方法的步骤。The risk determination system for user access provided in this specification can be a risk determination system for individual user access, and can also be applied to various data analysis and processing systems. The system may include any user-entered risk determination device in the foregoing embodiments. The system may be a separate server, or it may include a server cluster, system (including distributed system), software (application) using one or more of the methods or one or more embodiments of this specification. Terminal devices that actually operate devices, logic gate devices, quantum computers, etc., combined with the necessary implementation hardware. The detection system for checking the difference data may include at least one processor and a memory storing computer-executable instructions. When the processor executes the instructions, the steps of the method in any one or more of the above embodiments are implemented.
本说明书实施例所提供的方法实施例可以在移动终端、计算机终端、服务器或者类似的运算装置中执行。以运行在服务器上为例,图5是应用本申请实施例的用户准入的风险确定服务器的硬件结构框图。如图5所示,服务器10可以包括一个或多个(图中仅示出一个)处理器100(处理器100可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、用于存储数据的存储器200、以及用于通信功能的传输模块300。本邻域普通技术人员可以理解,图5所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,服务器10还可包括比图5中所示更多或者更少的组件,例如还可以包括其他的处理硬件,如数据库或多级缓存、GPU,或者具有与图5所示不同的配置。The method embodiments provided in the embodiments of this specification can be executed in a mobile terminal, a computer terminal, a server, or a similar computing device. Taking an example of running on a server, FIG. 5 is a block diagram of a hardware structure of a risk determination server for user access applying the embodiment of the present application. As shown in FIG. 5, the server 10 may include one or more (only one is shown in the figure) processor 100 (the processor 100 may include but is not limited to a processing device such as a microprocessor MCU or a programmable logic device FPGA, etc.), A memory 200 for storing data, and a transmission module 300 for communication functions. A person of ordinary skill in this neighborhood can understand that the structure shown in FIG. 5 is merely an illustration, which does not limit the structure of the foregoing electronic device. For example, the server 10 may also include more or fewer components than those shown in FIG. 5, for example, it may also include other processing hardware, such as a database or a multi-level cache, a GPU, or have a configuration different from that shown in FIG.
存储器200可用于存储应用软件的软件程序以及模块,如本说明书实施例中的用户准入的风险确定方法对应的程序指令/模块,处理器100通过运行存储在存储器200内的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器200可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器200可进一步包括相对于处理器100远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 200 may be used to store software programs and modules of application software, such as program instructions/modules corresponding to the risk determination method for user access in the embodiments of the present specification. The processor 100 runs the software programs and modules stored in the memory 200, Thereby performing various functional applications and data processing. The memory 200 may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 200 may further include memories remotely provided with respect to the processor 100, and these remote memories may be connected to a computer terminal through a network. Examples of the above network include but are not limited to the Internet, intranet, local area network, mobile communication network, and combinations thereof.
传输模块300用于经由一个网络接收或者发送数据。上述的网络具体实例可包 括计算机终端的通信供应商提供的无线网络。在一个实例中,传输模块300包括一个网络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输模块300可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。The transmission module 300 is used to receive or send data via a network. The above-mentioned specific examples of the network may include a wireless network provided by a communication provider of computer terminals. In one example, the transmission module 300 includes a network adapter (Network Interface Controller, NIC), which can be connected to other network devices through the base station to communicate with the Internet. In one example, the transmission module 300 may be a radio frequency (RF) module, which is used to communicate with the Internet in a wireless manner.
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。The foregoing describes specific embodiments of the present specification. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve the desired results. In addition, the processes depicted in the drawings do not necessarily require the particular order shown or sequential order to achieve the desired results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
本说明书提供的上述实施例所述的方法或装置可以通过计算机程序实现业务逻辑并记录在存储介质上,所述的存储介质可以计算机读取并执行,实现本说明书实施例所描述方案的效果。The method or apparatus described in the above embodiments provided in this specification can implement business logic through a computer program and be recorded on a storage medium, and the storage medium can be read and executed by a computer to achieve the effects of the solutions described in the embodiments of this specification.
本说明书实施例提供的上述用户准入的风险确定方法或装置可以在计算机中由处理器执行相应的程序指令来实现,如使用windows操作系统的c++语言在PC端实现、linux系统实现,或其他例如使用android、iOS系统程序设计语言在智能终端实现,以及基于量子计算机的处理逻辑实现等。The above method and device for determining the risk of user access provided by the embodiments of the present specification can be implemented by a processor executing corresponding program instructions in a computer, such as using a Windows operating system C++ language to implement on a PC, a Linux system, or other For example, use android, iOS system programming language to realize in the intelligent terminal, and realize the processing logic based on quantum computer.
需要说明的是说明书上述所述的装置、计算机存储介质、系统根据相关方法实施例的描述还可以包括其他的实施方式,具体的实现方式可以参照对应方法实施例的描述,在此不作一一赘述。It should be noted that the description of the device, computer storage medium, and system described above in the specification according to the related method embodiments may also include other implementation manners. For specific implementation manners, reference may be made to the description of the corresponding method embodiments, and details are not repeated here. .
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于硬件+程序类实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。The embodiments in this specification are described in a progressive manner. The same or similar parts between the embodiments can be referred to each other. Each embodiment focuses on the differences from other embodiments. In particular, for the hardware + program embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant part can be referred to the description of the method embodiment.
本说明书实施例并不局限于必须是符合行业通信标准、标准计算机数据处理和数据存储规则或本说明书一个或多个实施例所描述的情况。某些行业标准或者使用自定义方式或实施例描述的实施基础上略加修改后的实施方案也可以实现上述实施例相同、等同或相近、或变形后可预料的实施效果。应用这些修改或变形后的数据获取、存储、判断、处理方式等获取的实施例,仍然可以属于本说明书实施例的可选实施方案范围之内。The embodiments of this specification are not limited to those that must comply with industry communication standards, standard computer data processing and data storage rules, or those described in one or more embodiments of this specification. Some industry standards or implementations described in a custom manner or embodiments based on slightly modified implementations can also achieve the same, equivalent, or similar, or predictable implementation effects of the foregoing embodiments. Examples obtained by applying these modified or deformed data acquisition, storage, judgment, processing methods, etc., can still fall within the scope of optional implementations of the examples in this specification.
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。In the 1990s, the improvement of a technology can be clearly distinguished from the improvement in hardware (for example, the improvement of circuit structures such as diodes, transistors, and switches) or the improvement in software (the improvement of the process flow). However, with the development of technology, the improvement of many methods and processes can be regarded as a direct improvement of the hardware circuit structure. Designers almost get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by hardware physical modules. For example, a programmable logic device (Programmable Logic Device, PLD) (such as a field programmable gate array (Field Programmable Gate Array, FPGA)) is such an integrated circuit, and its logic function is determined by the user programming the device. Designers can program themselves to "integrate" a digital system on a PLD without having to ask chip manufacturers to design and make dedicated integrated circuit chips. Moreover, nowadays, instead of manually making integrated circuit chips, this kind of programming is also mostly implemented with "logic compiler" software, which is similar to the software compiler used in program development and writing, but before compilation The original code must also be written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), and HDL is not only one kind, but there are many kinds, such as ABEL (Advanced Boolean Expression) Language , AHDL (AlteraHardwareDescriptionLanguage), Confluence, CUPL (CornellUniversityProgrammingLanguage), HDCal, JHDL (JavaHardwareDescriptionLanguage), Lava, Lola, MyHDL, PALASM, RHDL (RubyHardwareDescription) It is VHDL (Very-High-Speed Integrated Circuit Hardware Description) and Verilog. Those skilled in the art should also be clear that by simply programming the method flow in the above hardware description languages and programming into the integrated circuit, the hardware circuit that implements the logic method flow can be easily obtained.
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。The controller may be implemented in any suitable manner, for example, the controller may take a microprocessor or processor and a computer-readable medium storing computer-readable program code (such as software or firmware) executable by the (micro)processor , Logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the control logic of the memory. Those skilled in the art also know that, in addition to implementing the controller in the form of pure computer-readable program code, it is entirely possible to logically program method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded To achieve the same function in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the device for implementing various functions included therein can also be regarded as a structure within the hardware component. Or even, the means for realizing various functions can be regarded as both a software module of an implementation method and a structure within a hardware component.
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、车载人机交互设备、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。The system, device, module or unit explained in the above embodiments may be specifically implemented by a computer chip or entity, or implemented by a product with a certain function. A typical implementation device is a computer. Specifically, the computer may be, for example, a personal computer, a laptop computer, an on-board human-machine interaction device, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet A computer, a wearable device, or any combination of these devices.
虽然本说明书一个或多个实施例提供了如实施例或流程图所述的方法操作步骤,但基于常规或者无创造性的手段可以包括更多或者更少的操作步骤。实施例中列举的步骤顺序仅仅为众多步骤执行顺序中的一种方式,不代表唯一的执行顺序。在实际中的装置或终端产品执行时,可以按照实施例或者附图所示的方法顺序执行或者并行执行(例如并行处理器或者多线程处理的环境,甚至为分布式数据处理环境)。术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、产品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、产品或者设备所固有的要素。在没有更多限制的情况下,并不排除在包括所述要素的过程、方法、产品或者设备中还存在另外的相同或等同要素。第一,第二等词语用来表示名称,而并不表示任何特定的顺序。Although one or more embodiments of this specification provide method operation steps as described in the embodiments or flowcharts, more or fewer operation steps may be included based on conventional or non-inventive means. The order of the steps listed in the embodiment is only one way among the order of execution of many steps, and does not represent a unique order of execution. When the actual device or terminal product is executed, it may be executed sequentially or in parallel according to the method shown in the embodiments or the drawings (for example, a parallel processor or multi-threaded processing environment, or even a distributed data processing environment). The terms "include", "include" or any other variant thereof are intended to cover non-exclusive inclusion, so that a process, method, product, or device that includes a series of elements includes not only those elements, but also others that are not explicitly listed Elements, or also include elements inherent to such processes, methods, products, or equipment. Without more restrictions, it does not exclude that there are other identical or equivalent elements in the process, method, product or equipment including the elements. The first and second words are used to indicate names, but do not indicate any particular order.
为了描述的方便,描述以上装置时以功能分为各种模块分别描述。当然,在实施本说明书一个或多个时可以把各模块的功能在同一个或多个软件和/或硬件中实现,也可以将实现同一功能的模块由多个子模块或子单元的组合实现等。以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。For the convenience of description, when describing the above device, the functions are divided into various modules and described separately. Of course, when implementing one or more of this specification, the functions of each module may be implemented in the same or more software and/or hardware, or the modules that achieve the same function may be implemented by a combination of multiple submodules or subunits, etc. . The device embodiments described above are only schematic. For example, the division of the unit is only a division of logical functions. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or integrated To another system, or some features can be ignored, or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
本发明是参照根据本发明实施例的方法、装置(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention is described with reference to flowcharts and/or block diagrams of methods, apparatuses (systems), and computer program products according to embodiments of the present invention. It should be understood that each flow and/or block in the flowchart and/or block diagram and a combination of the flow and/or block in the flowchart and/or block diagram may be implemented by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, special-purpose computer, embedded processing machine, or other programmable data processing device to produce a machine that enables the generation of instructions executed by the processor of the computer or other programmable data processing device An apparatus for realizing the functions specified in one block or multiple blocks of one flow or multiple flows of a flowchart and/or one block or multiple blocks of a block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory that can guide a computer or other programmable data processing device to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including an instruction device, the instructions The device implements the functions specified in one block or multiple blocks of the flowchart one flow or multiple flows and/or block diagrams.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device, so that a series of operating steps are performed on the computer or other programmable device to produce computer-implemented processing, which is executed on the computer or other programmable device The instructions provide steps for implementing the functions specified in one block or multiple blocks of the flowchart one flow or multiple flows and/or block diagrams.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-permanent memory, random access memory (RAM) and/or non-volatile memory in computer-readable media, such as read only memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储、石墨烯存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer-readable media, including permanent and non-permanent, removable and non-removable media, can store information by any method or technology. The information may be computer readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only compact disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic cassette tapes, magnetic tape magnetic disk storage, graphene storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. As defined in this article, computer-readable media does not include temporary computer-readable media (transitory media), such as modulated data signals and carrier waves.
本领域技术人员应明白,本说明书一个或多个实施例可提供为方法、系统或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that one or more embodiments of this specification may be provided as a method, system, or computer program product. Therefore, one or more embodiments of this specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification may employ computer programs implemented on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer usable program code The form of the product.
本说明书一个或多个实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据 类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本本说明书一个或多个实施例,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. One or more embodiments of this specification can also be practiced in distributed computing environments in which tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules may be located in local and remote computer storage media including storage devices.
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本说明书的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不必须针对的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。The embodiments in this specification are described in a progressive manner. The same or similar parts between the embodiments can be referred to each other. Each embodiment focuses on the differences from other embodiments. In particular, for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant part can be referred to the description of the method embodiment. In the description of this specification, the description referring to the terms "one embodiment", "some embodiments", "examples", "specific examples", or "some examples" means specific features described in conjunction with the embodiment or examples , Structure, material or characteristic is included in at least one embodiment or example of this specification. In this specification, the schematic representation of the above terms does not necessarily refer to the same embodiment or example. Moreover, the specific features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. In addition, without contradicting each other, those skilled in the art may combine and combine different embodiments or examples and features of the different embodiments or examples described in this specification.
以上所述仅为本说明书一个或多个实施例的实施例而已,并不用于限制本本说明书一个或多个实施例。对于本领域技术人员来说,本说明书一个或多个实施例可以有各种更改和变化。凡在本说明书的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在权利要求范围之内。The above is only an embodiment of one or more embodiments of this specification, and is not intended to limit one or more embodiments of this specification. For those skilled in the art, various modifications and changes can be made to one or more embodiments of this specification. Any modifications, equivalent replacements, improvements, etc. made within the spirit and principle of this specification shall be included in the scope of the claims.

Claims (22)

  1. 一种用户准入的风险确定方法,包括:A risk determination method for user access includes:
    获取用户在准入平台中请求作为第一用户身份时的第一注册评估信息;Obtain the first registration evaluation information when the user requests to be the identity of the first user in the access platform;
    获取所述用户在指定应用中作为第二用户身份时的第二注册评估信息和行为评估信息;Obtain the second registration evaluation information and behavior evaluation information of the user as the second user identity in the designated application;
    根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息。According to the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information, it is determined that the user is the risk evaluation information of the identity of the first user in the access platform.
  2. 如权利要求1所述的方法,所述第二注册评估信息包括:关系信息、介质信息、注册行为信息、冲突信息、身份信息中的至少一种。The method according to claim 1, wherein the second registration evaluation information includes: at least one of relationship information, media information, registration behavior information, conflict information, and identity information.
  3. 如权利要求2所述的方法,所述第二注册评估信息包括:基于所述关系信息、所述介质信息、所述注册行为信息、所述冲突信息、所述身份信息中的至少一种,利用构建的用户注册风险评估模型确定出的。The method of claim 2, the second registration evaluation information includes: based on at least one of the relationship information, the media information, the registration behavior information, the conflict information, and the identity information, Determined using the constructed user registration risk assessment model.
  4. 如权利要求1所述的方法,所述行为评估信息包括:交易行为信息、操作行为信息中的至少一种。The method of claim 1, wherein the behavior evaluation information includes at least one of transaction behavior information and operation behavior information.
  5. 如权利要求4所述的方法,所述行为评估信息包括:基于所述交易行为信息、所述操作行为信息中的至少一种,利用构建的行为评估模型确定出的用户行为分值。The method according to claim 4, wherein the behavior evaluation information comprises: based on at least one of the transaction behavior information and the operation behavior information, a user behavior score determined by using the constructed behavior evaluation model.
  6. 如权利要求1所述的方法,所述第一注册评估信息包括身份信息、注册行为信息、设备信息、环境信息、冲突信息、关系信息中的至少一种。The method according to claim 1, wherein the first registration evaluation information includes at least one of identity information, registration behavior information, device information, environment information, conflict information, and relationship information.
  7. 如权利要求1所述的方法,所述根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息,包括:The method of claim 1, the determining that the user is the first user on the admission platform based on the first registration evaluation information, the second registration evaluation information, and the behavior evaluation information Identity risk assessment information, including:
    根据所述第一注册评估信息、所述行为评估信息、所述第二注册评估信息,利用准入评估模型确定出所述用户在所述准入平台作为所述第一用户身份的风险评估信息,所述准入评估模型基于历史第一注册评估信息、历史行为评估信息、历史第二注册评估信息构建。According to the first registration evaluation information, the behavior evaluation information, and the second registration evaluation information, use the admission evaluation model to determine the risk evaluation information of the user as the identity of the first user in the admission platform The access evaluation model is constructed based on historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information.
  8. 如权利要求7所述的方法,构建所述准入评估模型时,利用类别不平衡算法进行样本平衡,根据样本平衡后的样本数据构建所述准入评估模型。According to the method of claim 7, when constructing the admission evaluation model, a class imbalance algorithm is used for sample balancing, and the admission evaluation model is constructed according to the sample data after sample balancing.
  9. 如权利要求7所述的方法,所述方法还包括:The method of claim 7, further comprising:
    根据所述用户在所述准入平台中作为所述第一用户身份时的行为验证信息,更新所述风险评估信息;Update the risk assessment information according to the behavior verification information of the user when the first user is identified as the first user in the access platform;
    根据更新后的风险评估信息,更新所述准入评估模型。According to the updated risk assessment information, update the admission assessment model.
  10. 如权利要求1所述的方法,所述风险评估信息为在所述第二注册评估信息、所述行为评估信息、所述第一注册评估信息的条件下存在的风险概率。The method according to claim 1, wherein the risk assessment information is a risk probability existing under the conditions of the second registration assessment information, the behavior assessment information, and the first registration assessment information.
  11. 一种用户准入的风险确定装置,包括:A risk determination device for user access includes:
    第一评估信息获取模块,用于获取用户在准入平台中请求作为第一用户身份时的第一注册评估信息;The first evaluation information acquisition module is used to obtain the first registration evaluation information when the user requests to be the identity of the first user in the access platform;
    第二评估信息获取模块,用于获取所述用户在指定应用中作为第二用户身份时的第二注册评估信息和行为评估信息;A second evaluation information obtaining module, configured to obtain second registration evaluation information and behavior evaluation information when the user is identified as the second user in the designated application;
    准入风险评估模块,用于根据所述第一注册评估信息、所述第二注册评估信息、所述行为评估信息,确定所述用户在所述准入平台作为所述第一用户身份的风险评估信息。The admission risk assessment module is used to determine the risk that the user is the identity of the first user on the admission platform based on the first registration assessment information, the second registration assessment information, and the behavior assessment information Evaluation information.
  12. 如权利要求11所述的装置,所述第二评估信息获取模块获取的第二注册评估信息包括:关系信息、介质信息、注册行为信息、冲突信息、身份信息中的至少一种。The apparatus according to claim 11, wherein the second registration evaluation information obtained by the second evaluation information obtaining module includes at least one of relationship information, media information, registration behavior information, conflict information, and identity information.
  13. 如权利要求12所述的装置,所述第二评估信息获取模块获取的第二注册评估信息包括:基于所述关系信息、所述介质信息、所述注册行为信息、所述冲突信息、所述身份信息中的至少一种,利用构建的用户注册风险评估模型确定出的用户注册分值。The apparatus of claim 12, the second registration evaluation information obtained by the second evaluation information obtaining module includes: based on the relationship information, the medium information, the registration behavior information, the conflict information, the At least one of the identity information uses the user registration score determined by the constructed user registration risk assessment model.
  14. 如权利要求11所述的装置,所述第二评估信息获取模块获取的行为评估信息包括:交易行为信息、操作行为信息中的至少一种。The apparatus of claim 11, the behavior evaluation information obtained by the second evaluation information obtaining module includes at least one of transaction behavior information and operation behavior information.
  15. 如权利要求14所述的装置,所述第二评估信息获取模块获取的行为评估信息包括:基于所述交易行为信息、所述操作行为信息中的至少一种,利用构建的行为评估模型确定出的用户行为分值。The apparatus of claim 14, the behavior evaluation information obtained by the second evaluation information obtaining module comprises: based on at least one of the transaction behavior information and the operation behavior information, determined using a constructed behavior evaluation model Of user behavior scores.
  16. 如权利要求11所述的装置,所述第一评估信息获取模块获取的第一注册评估信息包括身份信息、注册行为信息、设备信息、环境信息、冲突信息、关系信息中的至少一种。The apparatus of claim 11, the first registration evaluation information acquired by the first evaluation information acquisition module includes at least one of identity information, registration behavior information, device information, environment information, conflict information, and relationship information.
  17. 如权利要求11所述的装置,所述准入风险评估模块具体用于:The apparatus of claim 11, the admission risk assessment module is specifically used to:
    根据所述第一注册评估信息、所述行为评估信息、所述第二注册评估信息,利用准入评估模型确定出所述用户在所述准入平台作为所述第一用户身份的风险评估信息,所述准入评估模型基于历史第一注册评估信息、历史行为评估信息、历史第二注册评估信息构建。According to the first registration evaluation information, the behavior evaluation information, and the second registration evaluation information, use the admission evaluation model to determine the risk evaluation information of the user as the identity of the first user in the admission platform The access evaluation model is constructed based on historical first registration evaluation information, historical behavior evaluation information, and historical second registration evaluation information.
  18. 如权利要求17所述的装置,所述准入风险评估模块还用于:The apparatus of claim 17, the admission risk assessment module is further used to:
    构建所述准入评估模型时,利用类别不平衡算法进行样本平衡,根据样本平衡后的样本数据构建所述准入评估模型。When constructing the admission evaluation model, a class imbalance algorithm is used for sample balancing, and the admission evaluation model is constructed according to the sample data after sample balancing.
  19. 如权利要求17所述的装置,所述准入风险评估模块还包括模型更新单元用于:The apparatus of claim 17, the admission risk assessment module further comprises a model update unit for:
    根据所述用户在所述准入平台中作为所述第一用户身份时的行为验证信息,更新所述风险评估信息;Update the risk assessment information according to the behavior verification information of the user when the first user is identified as the first user in the access platform;
    根据更新后的风险评估信息,更新所述准入评估模型。According to the updated risk assessment information, update the admission assessment model.
  20. 如权利要求11所述的装置,所述准入风险评估模块确定出的风险评估信息为在所述第一注册评估信息、所述行为评估信息、所述第二注册评估信息的条件下存在的风险概率。The apparatus of claim 11, the risk assessment information determined by the admission risk assessment module is present under the conditions of the first registration assessment information, the behavior assessment information, and the second registration assessment information Risk probability.
  21. 一种用户准入的风险确定处理设备,包括:至少一个处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现权利要求1-10任一项所述的方法。A risk determination processing device for user access, including: at least one processor and a memory for storing processor executable instructions, the processor implementing the instructions implements any one of claims 1-10 method.
  22. 一种用户准入的风险确定系统,包括至少一个处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现权利要求1-10任一项所述的方法。A risk determination system for user access includes at least one processor and a memory for storing processor-executable instructions, and the processor implements the instructions to implement the method of any one of claims 1-10.
PCT/CN2019/113377 2018-12-14 2019-10-25 Method and device for determining risk of user access WO2020119284A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811530344.8 2018-12-14
CN201811530344.8A CN110046784A (en) 2018-12-14 2018-12-14 A kind of risk of user's access determines method and device

Publications (1)

Publication Number Publication Date
WO2020119284A1 true WO2020119284A1 (en) 2020-06-18

Family

ID=67273720

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/113377 WO2020119284A1 (en) 2018-12-14 2019-10-25 Method and device for determining risk of user access

Country Status (3)

Country Link
CN (1) CN110046784A (en)
TW (1) TW202022726A (en)
WO (1) WO2020119284A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110046784A (en) * 2018-12-14 2019-07-23 阿里巴巴集团控股有限公司 A kind of risk of user's access determines method and device
CN110738473B (en) * 2019-09-30 2021-09-10 支付宝(杭州)信息技术有限公司 Wind control method, system, device and equipment
CN110889640A (en) * 2019-12-04 2020-03-17 支付宝(杭州)信息技术有限公司 Risk assessment method for preventing personal data from being leaked, terminal and network center
CN111861044B (en) * 2020-08-06 2023-10-24 中国银行股份有限公司 Urban merchant access cloud platform system and working method
CN112200586B (en) * 2020-11-16 2022-07-08 支付宝(杭州)信息技术有限公司 Identity authentication method and device
CN113704756A (en) * 2021-07-19 2021-11-26 广州大学 Method, system and medium for detecting robustness of mining type malicious code based on integration strategy

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160164922A1 (en) * 2014-05-06 2016-06-09 International Business Machines Corporation Dynamic adjustment of authentication policy
CN107835247A (en) * 2017-11-08 2018-03-23 中国科学技术大学 A kind of credit accreditation, safeguards system and method
CN108629379A (en) * 2018-05-10 2018-10-09 北京天元创新科技有限公司 A kind of individual's reference appraisal procedure and system
CN110046784A (en) * 2018-12-14 2019-07-23 阿里巴巴集团控股有限公司 A kind of risk of user's access determines method and device

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005352989A (en) * 2004-06-14 2005-12-22 Nippon Kenso:Kk Work system
CN101685526A (en) * 2008-09-28 2010-03-31 阿里巴巴集团控股有限公司 Loan permission assessment method and system
CN103440168B (en) * 2013-09-09 2017-01-18 中国农业银行股份有限公司 Method and system for program change
CN105871784A (en) * 2015-01-22 2016-08-17 阿里巴巴集团控股有限公司 Information change processing method and device
CN106355414A (en) * 2015-07-15 2017-01-25 阿里巴巴集团控股有限公司 Method and apparatus for processing user feedback information
CN105354715A (en) * 2015-10-15 2016-02-24 百度在线网络技术(北京)有限公司 Method and device used for authorizing user
CN105701706A (en) * 2016-01-28 2016-06-22 北京量科邦信息技术有限公司 A method for determining the credit rating of a user according to credit standing of contact persons
CN107622444A (en) * 2017-09-26 2018-01-23 阿里巴巴集团控股有限公司 Business access method and device, electronic equipment
CN107958341A (en) * 2017-12-12 2018-04-24 阿里巴巴集团控股有限公司 Risk Identification Method and device and electronic equipment
CN108399509A (en) * 2018-04-12 2018-08-14 阿里巴巴集团控股有限公司 Determine the method and device of the risk probability of service request event
CN108564386B (en) * 2018-04-28 2020-06-02 腾讯科技(深圳)有限公司 Merchant identification method and device, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160164922A1 (en) * 2014-05-06 2016-06-09 International Business Machines Corporation Dynamic adjustment of authentication policy
CN107835247A (en) * 2017-11-08 2018-03-23 中国科学技术大学 A kind of credit accreditation, safeguards system and method
CN108629379A (en) * 2018-05-10 2018-10-09 北京天元创新科技有限公司 A kind of individual's reference appraisal procedure and system
CN110046784A (en) * 2018-12-14 2019-07-23 阿里巴巴集团控股有限公司 A kind of risk of user's access determines method and device

Also Published As

Publication number Publication date
CN110046784A (en) 2019-07-23
TW202022726A (en) 2020-06-16

Similar Documents

Publication Publication Date Title
WO2020119284A1 (en) Method and device for determining risk of user access
WO2019114344A1 (en) Graphical structure model-based method for prevention and control of abnormal accounts, and device and equipment
WO2019196552A1 (en) Data processing method, apparatus and device for insurance fraud identification, and server
US10628222B2 (en) Allocating compute offload resources
US11403643B2 (en) Utilizing a time-dependent graph convolutional neural network for fraudulent transaction identification
KR101939554B1 (en) Determining a temporary transaction limit
WO2017133615A1 (en) Service parameter acquisition method and apparatus
CN109447156B (en) Method and apparatus for generating a model
WO2019218748A1 (en) Insurance service risk prediction processing method, device and processing equipment
WO2017148269A1 (en) Method and apparatus for acquiring score credit and outputting feature vector value
JP6546180B2 (en) Get Network Subject's Social Relationship Type
CN110442712B (en) Risk determination method, risk determination device, server and text examination system
US20210357776A1 (en) Data-analysis-based, noisy labeled and unlabeled datapoint detection and rectification for machine-learning
WO2021031410A1 (en) Commodity information prediction model-based commodity information pushing method and apparatus, non-volatile readable storage medium, and computer device
US20230274282A1 (en) Transaction tracking and fraud detection using voice and/or video data
JP2020144493A (en) Learning model generation support device and learning model generation support method
CN111191677B (en) User characteristic data generation method and device and electronic equipment
US11736423B2 (en) Automated conversational response generation
CN116542673B (en) Fraud identification method and system applied to machine learning
US10902515B1 (en) Vehicle selection platform
Zhao et al. TrCMP: A dependable app usage inference design for user behavior analysis through cyber-physical parameters
JP2016071849A (en) Method and system for providing recommended search word based on details of conversation in messenger, and storage medium
CN112685799B (en) Device fingerprint generation method and device, electronic device and computer readable medium
US11501172B2 (en) Accurately identifying members of training data in variational autoencoders by reconstruction error
CN116883181B (en) Financial service pushing method based on user portrait, storage medium and server

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19896899

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19896899

Country of ref document: EP

Kind code of ref document: A1