CN109544166A - A kind of Risk Identification Method and device - Google Patents

A kind of Risk Identification Method and device Download PDF

Info

Publication number
CN109544166A
CN109544166A CN201811308898.3A CN201811308898A CN109544166A CN 109544166 A CN109544166 A CN 109544166A CN 201811308898 A CN201811308898 A CN 201811308898A CN 109544166 A CN109544166 A CN 109544166A
Authority
CN
China
Prior art keywords
risk
user
feature
identified
model
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811308898.3A
Other languages
Chinese (zh)
Other versions
CN109544166B (en
Inventor
袁锦程
王维强
许辽萨
赵闻飙
易灿
叶芸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201811308898.3A priority Critical patent/CN109544166B/en
Publication of CN109544166A publication Critical patent/CN109544166A/en
Application granted granted Critical
Publication of CN109544166B publication Critical patent/CN109544166B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Abstract

This application discloses a kind of Risk Identification Method and devices, this method comprises: obtaining the feature of risk value of user to be identified, the feature of risk value is for characterizing the probability that the user to be identified belongs to risk subscribers;The feature of risk information of the user to be identified is obtained, the feature of risk information is used to characterize information relevant to risk in the information of the user to be identified;The risk identification model that training obtains in advance is obtained, feature of risk value, feature of risk information and true tag training of the risk identification model based on different user obtain;According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, identify whether the user to be identified belongs to risk subscribers.

Description

A kind of Risk Identification Method and device
Technical field
This application involves risk control field more particularly to a kind of Risk Identification Methods and device.
Background technique
In risk identification, it may be usually based on sample data and train prediction model in advance, when carrying out risk identification, Prediction model that can be trained according to the data of user to be identified and in advance, obtains prediction result, which can characterize User to be identified belongs to the probability of risk subscribers.
Whether belong to risk subscribers in order to further determine user to be identified, can usually formulate risk identification strategy, base In risk identification strategy and prediction result, it can determine whether user to be identified belongs to risk subscribers.However, existing wind Dangerous recognition strategy is usually rule of thumb formulated by decision-maker, and accuracy is lower, leads to not effectively carry out risk to user Identification.
Summary of the invention
The embodiment of the present application provides a kind of Risk Identification Method and device, is being based on existing risk identification for solving Accuracy is lower when whether strategy identification user belongs to risk subscribers, leads to not effectively carry out risk identification to user Problem.
In order to solve the above technical problems, the embodiment of the present application is achieved in that
In a first aspect, proposing a kind of Risk Identification Method, comprising:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to for characterizing the user to be identified The probability of risk subscribers;
The feature of risk information of the user to be identified is obtained, the feature of risk information is described to be identified for characterizing Information relevant to risk in the information of user;
The risk identification model that training obtains in advance is obtained, risk of the risk identification model based on different user is special Value indicative, feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, identification Whether the user to be identified belongs to risk subscribers.
Second aspect proposes a kind of risk identification device, comprising:
First acquisition unit, obtains the feature of risk value of user to be identified, the feature of risk value for characterize it is described to Identification user belongs to the probability of risk subscribers;
Second acquisition unit, obtains the feature of risk information of the user to be identified, and the feature of risk information is used for table Levy information relevant to risk in the information of the user to be identified;
Third acquiring unit, obtains the risk identification model that training obtains in advance, and the risk identification model is based on difference Feature of risk value, feature of risk information and the true tag training of user obtains;
Recognition unit, according to the feature of risk value, feature of risk information and the risk identification of the user to be identified Model, identifies whether the user to be identified belongs to risk subscribers.
The third aspect, proposes a kind of electronic equipment, which includes:
Processor;And
It is arranged to the memory of storage computer executable instructions, which makes the processing when executed Device executes following operation:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to for characterizing the user to be identified The probability of risk subscribers;
The feature of risk information of the user to be identified is obtained, the feature of risk information is described to be identified for characterizing Information relevant to risk in the information of user;
The risk identification model that training obtains in advance is obtained, risk of the risk identification model based on different user is special Value indicative, feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, identification Whether the user to be identified belongs to risk subscribers.
Fourth aspect, proposes a kind of computer readable storage medium, the computer-readable recording medium storage one or Multiple programs, one or more of programs are when the electronic equipment for being included multiple application programs executes, so that the electronics Equipment executes following methods:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to for characterizing the user to be identified The probability of risk subscribers;
The feature of risk information of the user to be identified is obtained, the feature of risk information is described to be identified for characterizing Information relevant to risk in the information of user;
The risk identification model that training obtains in advance is obtained, risk of the risk identification model based on different user is special Value indicative, feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, identification Whether the user to be identified belongs to risk subscribers.
The embodiment of the present application use at least one above-mentioned technical solution can reach it is following the utility model has the advantages that
Technical solution provided by the embodiments of the present application, can feature of risk value, feature of risk information previously according to user And true tag, training obtain risk identification model, when carrying out risk identification to user to be identified, will can instruct in advance The risk identification model got is believed as risk identification strategy in conjunction with the feature of risk value and feature of risk of user to be identified Breath, identifies whether user to be identified belongs to risk subscribers.In this way, due to can be using the feature of risk information of user as training Sample obtains risk identification strategy by way of model training, therefore, can be in conjunction with user's when carrying out risk identification Feature of risk information efficiently identifies whether user belongs to risk subscribers, and the accuracy of recognition result is higher.
Detailed description of the invention
In order to illustrate the technical solutions in the embodiments of the present application or in the prior art more clearly, below will to embodiment or Attached drawing needed to be used in the description of the prior art is briefly described, it should be apparent that, the accompanying drawings in the following description is only Some embodiments as described in this application, for those of ordinary skill in the art, before not making the creative labor property It puts, is also possible to obtain other drawings based on these drawings.
Fig. 1 is the flow diagram of one embodiment Risk Identification Method of the application;
Fig. 2 is the flow diagram of the training method of one embodiment risk identification model of the application;
Fig. 3 is the structural schematic diagram of one embodiment electronic equipment of the application;
Fig. 4 is the structural schematic diagram of one embodiment risk identification device of the application.
Specific embodiment
In risk identification, the probability that user belongs to risk subscribers can be obtained based on prediction model, it later, can be with base Whether belong to risk subscribers in the risk identification strategy identification user pre-established.Wherein, the risk identification strategy can be managed Solution is a kind of rule, and whether the determine the probability user which can belong to risk subscribers according to user belongs to risk subscribers.
For example, risk identification strategy can be when the probability (numberical range is 0~1) that user belongs to risk subscribers is greater than When equal to 0.9, user belongs to risk subscribers, then, when the probability that user belongs to risk subscribers is 0.8, it is believed that user Risk subscribers are not belonging to, when the probability that user belongs to risk subscribers is 0.9, it is believed that user belongs to risk subscribers.
However, existing risk identification strategy is usually rule of thumb formulated by decision-maker, when carrying out risk identification, Accuracy is usually relatively low.For example, the risk threshold value of setting is 0.9, but 0.9 is in the risk identification strategy of above-mentioned record Decision-maker is set based on experience, not necessarily optimum value, in this way, when carrying out risk identification, it is more likely that will be normal User is mistakenly identified as risk subscribers, and risk subscribers are mistakenly identified as normal users, causes the accuracy of recognition result lower.
In view of this, the embodiment of the present application provides a kind of Risk Identification Method and device, this method comprises: obtaining wait know The feature of risk value of other user, the feature of risk value is for characterizing the probability that the user to be identified belongs to risk subscribers;It obtains The feature of risk information of the user to be identified is taken, the feature of risk information is used to characterize the information of the user to be identified In information relevant to risk;The risk identification model that training obtains in advance is obtained, the risk identification model is based on different use Feature of risk value, feature of risk information and the true tag training at family obtain;According to the feature of risk of the user to be identified Value, feature of risk information and the risk identification model, identify whether the user to be identified belongs to risk subscribers.
Technical solution provided by the embodiments of the present application, can feature of risk value, feature of risk information previously according to user And true tag, training obtain risk identification model, when carrying out risk identification to user to be identified, will can instruct in advance The risk identification model got is believed as risk identification strategy in conjunction with the feature of risk value and feature of risk of user to be identified Breath, identifies whether user to be identified belongs to risk subscribers.In this way, due to can be using the feature of risk information of user as training Sample obtains risk identification strategy by way of model training, therefore, can be in conjunction with user's when carrying out risk identification Feature of risk information efficiently identifies whether user belongs to risk subscribers, and the accuracy of recognition result is higher.
In order to make those skilled in the art better understand the technical solutions in the application, below in conjunction with the application Attached drawing in embodiment, the technical scheme in the embodiment of the application is clearly and completely described, it is clear that described reality Example is applied to be merely a part but not all of the embodiments of the present application.Based on the embodiment in the application, this field Those of ordinary skill's every other embodiment obtained without creative efforts, all should belong to this Shen The range that please be protect.
In the embodiment of the present application, the risk subscribers can be understood as fraudulent user, brush single user or other risk classifications User, specifically can according to actual application scenarios determine, be not specifically limited here.
In technical solution provided by the embodiments of the present application, when one of risk class that risk subscribers are above-mentioned record When the user of type, by taking fraudulent user as an example, the feature of risk value of user can characterize the probability that user belongs to fraudulent user, right When user carries out risk identification, recognition result can be that user belongs to fraudulent user or user is not belonging to fraudulent user.
Below in conjunction with attached drawing, the technical scheme provided by various embodiments of the present application will be described in detail.
Fig. 1 is the flow diagram of one embodiment Risk Identification Method of the application.The Risk Identification Method is as follows It is described.
S102: the feature of risk value of user to be identified is obtained.
In S102, when identifying whether user belongs to risk subscribers, the feature of risk of available user to be identified Value, the feature of risk value can characterize the probability that user to be identified belongs to risk subscribers.
In one embodiment of the application, the feature of risk value of user to be identified is obtained, may comprise steps of:
The feature to be identified of the user to be identified is obtained, the feature to be identified includes the text of the user to be identified At least one of eigen, characteristics of image and structural data feature;
The prediction model that training obtains in advance is obtained, the prediction model is based on the feature to be identified of user and user True tag training obtain, the prediction model is used to predict the feature of risk value of user;
Feature to be identified and the prediction model based on the user to be identified, determination obtain the use to be identified The feature of risk value at family.
In the present embodiment, it can train in advance and obtain prediction model, the wind of user to be identified is obtained based on prediction model Dangerous characteristic value.Wherein, the prediction model can be understood as disaggregated model, and the prediction model can be used for predicting to be identified Whether user belongs to risk subscribers, and the prediction result of model can characterize the probability that user to be identified belongs to risk subscribers.
In the training prediction model, the feature to be identified of available multiple users and multiple user's is true Real label, and using the feature to be identified of multiple users and true tag as training sample, training obtains the prediction model.
The feature to be identified may include at least one in text feature, characteristics of image and structural data feature Kind, by taking a user as an example, the text feature, which can be understood as other users, to be reported in the text reported when the user and includes Text feature, described image feature can be understood as image (such as the chat screenshot of user that other users report the user Deng) in include characteristics of image, the structural data feature can be understood as user and generated during using internet Internet data (such as transaction data of user) in include data characteristics.
The true tag can be understood as the label whether characterization user belongs to risk subscribers.
It should be noted that in training prediction model, if feature to be identified in training sample be text feature, Characteristics of image or structural data feature can then train to obtain a prediction model;If the spy to be identified in training sample Sign includes two or three in text feature, characteristics of image and structural data feature, then can accordingly train and obtain two A or three prediction models.
For example, can train to obtain a prediction model when the feature to be identified in training sample is text feature; When the feature to be identified in training sample is text feature and characteristics of image, can train to obtain two prediction models.
After training obtains prediction model, when obtaining the feature of risk value of user to be identified, it can obtain first wait know The feature to be identified of other user, wherein the feature to be identified of user to be identified also may include the text feature of above-mentioned record, At least one of characteristics of image and structural data feature, however, it is desirable to explanation, the user to be identified got Feature to be identified type, need corresponding with the prediction model.
For example, when prediction model is that the text prediction model obtained based on text feature training is made, it is available to be identified The text feature of user;When prediction model is the text prediction model being respectively trained based on text feature and characteristics of image When with image prediction model, the text feature and characteristics of image of available user to be identified are no longer illustrated one by one here It is bright.
When obtaining the feature to be identified of user to be identified, can be obtained from the Recent data of user to be identified.Example Such as, it when obtaining the text feature of user to be identified, is reported in recent 15 days or one month it is possible, firstly, to obtain user When the text that reports of other users;Secondly, analyzing the text that other users report, text feature is acquired.
After getting the feature to be identified of user, the feature to be identified of user to be identified can be input to corresponding In prediction model, the output of prediction model is obtained as a result, the output result, which can characterize user to be identified, belongs to risk subscribers Probability, i.e., the feature of risk value of user to be identified.
In the present embodiment, the numberical range of the feature of risk value can be [0,1].
It should be noted that when user to be identified has multiple same type of features to be identified, based on prediction mould The available multiple outputs of type are as a result, at this point it is possible to using the average value of multiple output results as the feature of risk value.Example Such as, there are three text feature, (corresponding application scenarios can be user to be identified and reported by other users user's tool to be identified Repeatedly, when repeatedly being reported, the multiple texts reported correspond to multiple text features), it is available based on text prediction model Multiple outputs are as a result, at this point it is possible to using the average value of multiple output results as the feature of risk value of user to be identified, with three For a output result 0.7,0.8 and 0.9, average value 0.8 can be regard as the feature of risk value.
If should be noted prediction model number be it is multiple, based on multiple prediction models it is available multiple Feature of risk value, that is, the number of the feature of risk value of the user to be identified obtained are multiple.For example, prediction model includes text Prediction model and image prediction model, then for the available output of text prediction model as a result, being based on image prediction mould The available output of type can be used as the feature of risk value of user to be identified as a result, the two export results, i.e., to be identified The number of the feature of risk value of user can be two.
The embodiment of the present application, can after the method based on above-mentioned record acquires the feature of risk value of user to be identified To execute S104.
S104: the feature of risk information of the user to be identified is obtained.
In S104, after getting the feature of risk value of user to be identified, the risk of available user to be identified is special Reference breath.
In the embodiment of the present application, the feature of risk information can be used for characterizing in the information of user to be identified with risk Relevant information can specifically include at least one of following four information:
(1) user to be identified is with the presence or absence of the transaction record in preset time;
Consumer's risk that the preset time can identify according to specific needs determines, for example, identification user whether be When fraudulent user, the preset time can be morning, for example, it may be 0 point to 2 points of morning, it is also possible to 1:00 AM to 4 Point etc..
(2) between the user to be identified is when carrying out more transactions in the preset time between more transactions Every the time;
Assuming that carrying out more transactions in preset time described in user to be identified, the interval time between more transactions can shadow Ring the risk identification result to user to be identified.For example, user to be identified is very possible if user to be identified is fraudulent user More transactions, transaction when more transactions are fraud, and the interval between more transactions have been carried out in the preset time Time is usually shorter.
(3) transaction amount when user to be identified trades in the preset time;
The transaction amount of user to be identified within a preset time also will affect to the risk identification of user to be identified as a result, For example, the transaction amount of user to be identified within a preset time may be bigger if user to be identified is fraudulent user.
(4) number that the user to be identified is reported.
The number that user to be identified is reported by other users can illustrate the risk of user to be identified to a certain extent Just, wherein a possibility that number that user to be identified is reported is more, belongs to risk subscribers are higher.
It should be understood that above-mentioned only carried out feature of risk information for example, in practical applications, the feature of risk Information can also include other information relevant to risk, can specifically be determined according to practical application scene, not do here specific It limits.Wherein, under different application scenarios, the feature of risk information be may be the same or different.
After getting the feature of risk information of user to be identified, S106 can be executed.
S106: the risk identification model that training obtains in advance is obtained.
In S106, risk identification model that available preparatory training obtains.In the embodiment of the present application, the risk Identification model can be considered as risk identification strategy, can determine whether user to be identified belongs to wind based on the risk identification model Dangerous user.
The risk identification model can feature of risk value, feature of risk information and true mark based on different user Label training obtains, the wind recorded in feature of risk value, feature of risk information and true tag and above-mentioned S102 and S104 here Dangerous characteristic value, feature of risk information are identical with true tag, are not repeated herein and are illustrated.
In the embodiment of the present application, the risk identification model can be trained in the following manner and be obtained:
Obtain the feature of risk value of different user and the true tag of the different user;
Obtain the feature of risk information of the different user;
Feature of risk value, true tag and feature of risk information based on the different user, training obtain tree mould Type, and using the tree-model as the risk identification model.
When obtaining the feature of risk value of different user, by taking one of them first user as an example, following steps can be passed through Obtain the feature of risk value of first user:
The feature to be identified of first user is obtained, the feature to be identified includes that the text of first user is special At least one of sign, characteristics of image and structural data feature;
The prediction model that training obtains in advance is obtained, the prediction model is based on the feature to be identified of user and user True tag training obtain, the prediction model is used to predict the feature of risk value of user;
Feature to be identified and the prediction model based on first user, determination obtain first user's Feature of risk value.
It should be noted that obtained in the feature to be identified needs of first user got and above-mentioned S102 The feature to be identified of user to be identified is consistent, i.e., if what is obtained in S102 is the text feature of user to be identified, that , what is obtained here is also the text feature of the first user.Wherein, the specific implementation of the feature to be identified of the first user is obtained Mode may refer to the related content recorded in above-mentioned S102, and description is not repeated herein.
Here prediction model can be identical as the prediction model recorded in S102, may be used to the wind for predicting user Dangerous characteristic value, i.e. user belong to the probability of risk subscribers, specifically also may refer to the related content recorded in above-mentioned S102.
It, can be by first user's after the feature to be identified and prediction model for getting first user Input of the feature to be identified as prediction model, the output result of model are the feature of risk value of first user.
When obtaining the feature of risk information of different user, the feature of risk information that gets can in above-mentioned S104 The feature of risk information of record is identical.
It, can be with these after feature of risk value, feature of risk value information and the true tag for getting different user Information obtains tree-model as sample characteristics, training.
In the embodiment of the present application, the tree-model is decision-tree model, it is preferable that the decision-tree model can be Adabagging decision tree on the basis of can be realized technical solution provided by the embodiments of the present application, is also not excluded for certainly Other kinds of decision-tree model, no longer illustrates one by one here.
In training tree-model, specific training method may refer to the training method of existing tree-model, and the application is real Example is applied to be not described in detail.
It, can be directly using the tree-model as institute in one embodiment of the application after training obtains tree-model State risk identification model.
It in another embodiment of the application, can test to tree-model, and determine that tree-model meets expection When, using tree-model as the risk identification model.Implementing step may include:
Judge whether the training quota of the tree-model is more than or equal to preset value, the training quota of the tree-model includes At least one of accuracy rate and coverage rate;
When the training quota is less than the preset value, tree-model parameter is adjusted, the tree-model parameter includes training At least one of size, the quantity of leaf node, the depth of tree, type of the feature of risk information;
Based on the tree-model parameter adjusted, tree-model described in re -training.
The tree-model that the training quota can be obtained based on training is analyzed to obtain, and the training quota can be accurately Rate is also possible to coverage rate, can also also include coverage rate comprising accuracy rate, it is preferable that in order to improve the standard of risk identification Exactness, the training quota can be accuracy rate and coverage rate.
The preset value preferably can be any value between 90% to 100%, specifically can according to the actual situation really It is fixed, it is not specifically limited here.Wherein, when the training quota when the training quota be accuracy rate and coverage rate when, accurately Rate and coverage rate can respectively correspond a preset value, and accuracy rate and the corresponding preset value of coverage rate can be identical, It can be different.
When whether the training quota for judging tree-model is more than or equal to the preset value, in one implementation, if The training quota of tree-model is greater than or equal to the preset value, then tree-model directly can be determined as the risk identification mould Type.
In another implementation, if the training quota of tree-model is less than the preset value, need to adjust tree mould Shape parameter, the tree-model parameter may include the size of training sample, the quantity, the depth of tree of leaf node in tree-model, Which tree-model parameter is at least one of the type of the feature of risk information specifically adjust, can according to the actual situation really It is fixed.
After adjusting tree-model parameter, it can be based on tree-model parameter adjusted, tree-model described in re -training obtains To new tree-model.
After obtaining new tree-model, it can judge that the training quota of new tree-model is according to the method for above-mentioned record It is no be more than or equal to the preset value, if it is, can using new tree-model as the risk identification model, if it is not, then It can continue to adjust tree-model parameter, and the tree-model new based on tree-model parameter training adjusted again, until new tree The training quota of model is equal to or more than the preset value, and will newly train tree-model as the risk identification model.
It should be noted that in practical applications, in re -training tree-model, it is understood that there may be the instruction of new tree-model Practice the case where index is always less than the preset value, at this point it is possible to which a preset duration is arranged, is equal to when the time of model training It, can be with deconditioning tree-model, and using tree-model at this time as the risk identification model when preset duration.
During above-mentioned re -training tree-model, be greater than when the training quota for the tree-model that re -training obtains or When equal to the preset value, the tree-model parameter for the tree-model that re -training obtains can also be recorded.For example, can be with In the database by tree-model reference record, alternatively, tree-model parameter can also be stored in other positions.
In this way, under certain application scenarios (for example, under the application scenarios of fraud, when there is new fraudulent mean, or Person, for predicting that user belongs to the prediction model performance decline of fraudulent user probability, and after updating prediction model, etc.) work as needs It determines when new risk identification model (when needing to formulate new risk identification strategy), the tree mould of record can be directly based upon Shape parameter carries out model training, and quickly obtains training quota and can satisfy the tree-model of actual demand, so as to save mould The time of type training.
The entire training process of risk identification model in order to facilitate understanding, refers to Fig. 2.Fig. 2 is the reality of the application Apply a flow diagram for the training method of risk identification model, model training process shown in Fig. 2 the following steps are included:
S201: the feature to be identified of different user is obtained.
The feature to be identified may include at least one in text feature, characteristics of image and structural data feature Kind.
S202: the prediction model that training obtains in advance is obtained.
The prediction model can be used for predicting that user belongs to the probability of risk subscribers, can with obtained in S201 to Identification feature is corresponding.For example, feature to be identified is text feature, then, prediction model can be for according to text feature Determine that user belongs to the text prediction model of the probability of risk subscribers.
S203: according to the feature to be identified and the prediction model, the feature of risk of the different user is obtained Value.
The feature of risk value is for characterizing the probability that user belongs to risk subscribers, wherein for a user, The feature type phase that the number of the feature of risk value of the user can include with the feature to be identified of the user obtained in S201 Together.
For example, when feature to be identified is one of text feature, characteristics of image and structural data feature, wind The number of dangerous characteristic value is one, when feature to be identified is two in text feature, characteristics of image and structural data feature Kind or at three kinds, the number of feature of risk value is two or three.
S204: the feature of risk information of the different user is obtained.
The feature of risk information is for characterizing information relevant to risk in user information.It specifically can be according to reality Application scenarios determine, are not specifically limited here.
S205: according to the feature of risk value, feature of risk information and true tag of the different user, training is obtained Tree-model.
S206: judge whether the training quota of the tree-model is more than or equal to preset value.
The training quota may include at least one of accuracy rate and coverage rate, and the preset value can be 90% Any value between to 100% can specifically determine according to actual needs.Wherein, when the training quota include accuracy rate and When coverage rate, the corresponding preset value of accuracy rate and the corresponding preset value of coverage rate be may be the same or different.
If the training quota of tree-model is more than or equal to the preset value, S209 can be executed;If the instruction of tree-model Practice index and be less than the preset value, then can execute S207.
S207: adjustment tree-model parameter.
The tree-model parameter may include the size of training sample, the quantity of leaf node, the depth of tree, the wind At least one of the type of dangerous characteristic information specifically adjusts which parameter can not done here and have determines according to actual conditions Body limits.
S208: being based on the tree-model parameter adjusted, and training obtains new tree-model.
After training obtains new tree-model, S206 can be executed.
S209: the corresponding tree-model parameter of the tree-model is recorded.
After recording tree-model parameter, in the new risk identification model of determination, can directly usage record the tree Model parameter carries out model training, with the time needed for saving model training.
S210: using the tree-model as risk identification model.
It is being obtained based on the training of the method for above-mentioned record after risk identification model to get to after risk identification strategy, right When user to be identified carries out risk identification, the risk identification model that available preparatory training obtains, and execute S108.
S108: according to the feature of risk value of the user to be identified, feature of risk information and the risk identification mould Type, identifies whether the user to be identified belongs to risk subscribers.
In S108, it can will be obtained in the feature of risk value of the user to be identified obtained in S102, S104 to be identified The feature of risk information of user obtains the input of risk identification model as trained in advance in S106, obtains risk identification model Output as a result, the output result can characterize whether user to be identified belongs to risk subscribers.
In the embodiment of the present application, when determining that user to be identified belongs to risk subscribers, in order to avoid user to be identified gives Other users bring risk, user to be identified can be marked.For marked risk subscribers, can take corresponding Prevention and control measure, for example, transaction can be blocked when risk subscribers are traded in internet, and remind other users should There are security risks for risk subscribers.
Technical solution provided by the embodiments of the present application, can feature of risk value, feature of risk information previously according to user And true tag, training obtain risk identification model, when carrying out risk identification to user to be identified, will can instruct in advance The risk identification model got is believed as risk identification strategy in conjunction with the feature of risk value and feature of risk of user to be identified Breath, identifies whether user to be identified belongs to risk subscribers.In this way, due to can be using the feature of risk information of user as training Sample obtains risk identification strategy by way of model training, therefore, can be in conjunction with user's when carrying out risk identification Feature of risk information efficiently identifies whether user belongs to risk subscribers, and the accuracy of recognition result is higher.
It is above-mentioned that the application specific embodiment is described.Other embodiments are within the scope of the appended claims. In some cases, the movement recorded in detail in the claims or step can be held according to the sequence being different from embodiment It goes and desired result still may be implemented.In addition, process depicted in the drawing not necessarily requires the particular order shown Or consecutive order is just able to achieve desired result.In some embodiments, multitasking and parallel processing be also can be with Or may be advantageous.
Fig. 3 is the structural schematic diagram of one embodiment electronic equipment of the application.Referring to FIG. 3, in hardware view, it should Electronic equipment includes processor, optionally further comprising internal bus, network interface, memory.Wherein, memory may include Memory, such as high-speed random access memory (Random-Access Memory, RAM), it is also possible to further include non-volatile deposit Reservoir (non-volatile memory), for example, at least 1 magnetic disk storage etc..Certainly, which is also possible that Hardware required for other business.
Processor, network interface and memory can be connected with each other by internal bus, which can be ISA (Industry Standard Architecture, industry standard architecture) bus, PCI (Peripheral Component Interconnect, Peripheral Component Interconnect standard) bus or EISA (Extended Industry Standard Architecture, expanding the industrial standard structure) bus etc..The bus can be divided into address bus, data/address bus, control Bus etc..Only to be indicated with a four-headed arrow in Fig. 3, it is not intended that an only bus or a seed type convenient for indicating Bus.
Memory, for storing program.Specifically, program may include program code, and said program code includes calculating Machine operational order.Memory may include memory and nonvolatile memory, and provide instruction and data to processor.
Processor is from the then operation into memory of corresponding computer program is read in nonvolatile memory, in logic Risk identification device is formed in level.Processor executes the program that memory is stored, and is specifically used for executing following operation:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to for characterizing the user to be identified The probability of risk subscribers;
The feature of risk information of the user to be identified is obtained, the feature of risk information is described to be identified for characterizing Information relevant to risk in the information of user;
The risk identification model that training obtains in advance is obtained, risk of the risk identification model based on different user is special Value indicative, feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, identification Whether the user to be identified belongs to risk subscribers.
The method that risk identification device disclosed in the above-mentioned embodiment illustrated in fig. 3 such as the application executes can be applied to handle In device, or realized by processor.Processor may be a kind of IC chip, the processing capacity with signal.It is realizing In the process, each step of the above method can pass through the integrated logic circuit of the hardware in processor or the finger of software form It enables and completing.Above-mentioned processor can be general processor, including central processing unit (Central Processing Unit, CPU), network processing unit (Network Processor, NP) etc.;It can also be digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), field programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable patrol Collect device, discrete gate or transistor logic, discrete hardware components.It may be implemented or execute in the embodiment of the present application Disclosed each method, step and logic diagram.General processor can be microprocessor or the processor is also possible to appoint What conventional processor etc..The step of method in conjunction with disclosed in the embodiment of the present application, can be embodied directly at hardware decoding Reason device executes completion, or in decoding processor hardware and software module combine and execute completion.Software module can be located at Random access memory, flash memory, read-only memory, programmable read only memory or electrically erasable programmable memory, register etc. In the storage medium of this field maturation.The storage medium is located at memory, and processor reads the information in memory, in conjunction with it Hardware completes the step of above method.
The method that the electronic equipment can also carry out Fig. 1, and realize the function of risk identification device in the embodiment shown in fig. 1 Can, details are not described herein for the embodiment of the present application.
Certainly, other than software realization mode, other implementations are not precluded in the electronic equipment of the application, such as Logical device or the mode of software and hardware combining etc., that is to say, that the executing subject of following process flow is not limited to respectively A logic unit is also possible to hardware or logical device.
The embodiment of the present application also proposed a kind of computer readable storage medium, the computer-readable recording medium storage One or more programs, the one or more program include instruction, and the instruction is when by the portable electric including multiple application programs Sub- equipment execute when, can make the portable electronic device execute embodiment illustrated in fig. 1 method, and be specifically used for execute with Lower operation:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to for characterizing the user to be identified The probability of risk subscribers;
The feature of risk information of the user to be identified is obtained, the feature of risk information is described to be identified for characterizing Information relevant to risk in the information of user;
The risk identification model that training obtains in advance is obtained, risk of the risk identification model based on different user is special Value indicative, feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, identification Whether the user to be identified belongs to risk subscribers.
Fig. 4 is the structural schematic diagram of one embodiment risk identification device 40 of the application.Referring to FIG. 4, a kind of soft In part embodiment, the risk identification device 40 can include: first acquisition unit 41, second acquisition unit 42, third obtain Unit 43 and recognition unit 44, in which:
First acquisition unit 41, obtains the feature of risk value of user to be identified, and the feature of risk value is described for characterizing User to be identified belongs to the probability of risk subscribers;
Second acquisition unit 42, obtains the feature of risk information of the user to be identified, and the feature of risk information is used for Characterize information relevant to risk in the information of the user to be identified;
Third acquiring unit 43, obtains the risk identification model that training obtains in advance, and the risk identification model is based on not Feature of risk value, feature of risk information and true tag training with user obtains;
Recognition unit 44 is known according to the feature of risk value, feature of risk information and the risk of the user to be identified Other model, identifies whether the user to be identified belongs to risk subscribers.
Optionally, training obtains the risk identification model to the third acquiring unit 43 in the following manner:
Obtain the feature of risk value of different user and the true tag of the different user;
Obtain the feature of risk information of the different user;
Feature of risk value, true tag and feature of risk information based on the different user, training obtain tree mould Type, and using the tree-model as the risk identification model.
Optionally, the third acquiring unit 43 obtains the feature of risk value of different user, comprising:
For one of them the first user, following operation is executed:
The feature to be identified of first user is obtained, the feature to be identified includes that the text of first user is special At least one of sign, characteristics of image and structural data feature;
The prediction model that training obtains in advance is obtained, the prediction model is based on the feature to be identified of user and user True tag training obtain;
Feature to be identified and the prediction model based on first user, determination obtain first user's Feature of risk value.
Optionally, the third acquiring unit 43 is sentenced before using the tree-model as the risk identification model Whether the training quota of the tree-model of breaking is more than or equal to preset value, and the training quota of the tree-model includes accuracy rate and covers At least one of lid rate;
When the training quota is less than the preset value, tree-model parameter is adjusted, the tree-model parameter includes training At least one of size, the quantity of leaf node, the depth of tree, type of the feature of risk information;
Based on the tree-model parameter adjusted, tree-model described in re -training;
Wherein, the third acquiring unit 43, using the tree-model as the risk identification model, comprising:
When the training quota for the tree-model that re -training obtains is more than or equal to the preset value, by re -training The obtained tree-model is as the risk identification model.
Optionally, the risk identification device 40 further include: recording unit 45, in which:
The recording unit 45 refers in the training for the tree-model that 43 re -training of third acquiring unit obtains When mark is more than or equal to the preset value, the tree-model parameter for the tree-model that record re -training obtains.
Optionally, the tree-model is decision-tree model.
Optionally, the first acquisition unit 41 obtains the feature of risk value of user to be identified, comprising:
The feature to be identified of the user to be identified is obtained, the feature to be identified includes the text of the user to be identified At least one of eigen, characteristics of image and structural data feature;
The prediction model that training obtains in advance is obtained, the prediction model is based on the feature to be identified of user and user True tag training obtain;
Feature to be identified and the prediction model based on the user to be identified, determination obtain the use to be identified The feature of risk value at family.
Optionally, the feature of risk information of the user to be identified comprises at least one of the following:
The user to be identified is with the presence or absence of the transaction record in preset time, and the user to be identified is described default Interval time when more transactions between more transactions is carried out in time, the user to be identified is in the preset time Transaction amount when interior transaction, the number that the user to be identified is reported.
Optionally, the risk identification device 40 further include: marking unit 46, in which:
The marking unit 46 is after the recognition unit 44 identifies that the user to be identified belongs to risk subscribers, to institute User to be identified is stated to be marked.
The method that risk identification device 40 provided by the embodiments of the present application can also carry out Fig. 1, and realize risk identification device The function of embodiment shown in Fig. 1, details are not described herein for the embodiment of the present application.
In short, being not intended to limit the protection model of the application the foregoing is merely the preferred embodiment of the application It encloses.Within the spirit and principles of this application, any modification, equivalent replacement, improvement and so on should be included in this Shen Within protection scope please.
System, device, module or the unit that above-described embodiment illustrates can specifically realize by computer chip or entity, Or it is realized by the product with certain function.It is a kind of typically to realize that equipment is computer.Specifically, computer is for example It can be broadcast for personal computer, laptop computer, cellular phone, camera phone, smart phone, personal digital assistant, media It puts in device, navigation equipment, electronic mail equipment, game console, tablet computer, wearable device or these equipment The combination of any equipment.
Computer-readable medium includes permanent and non-permanent, removable and non-removable media can be by any side Method or technology realize that information stores.Information can be computer readable instructions, data structure, the module of program or other numbers According to.The example of the storage medium of computer includes, but are not limited to phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other kinds of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory techniques, CD-ROM are read-only Memory (CD-ROM), digital versatile disc (DVD) or other optical storage, magnetic cassettes, tape magnetic disk storage or Other magnetic storage devices or any other non-transmission medium, can be used for storage can be accessed by a computing device information.It presses It is defined according to herein, computer-readable medium does not include temporary computer readable media (transitory media), is such as modulated Data-signal and carrier wave.
It should also be noted that, the terms "include", "comprise" or its any other variant are intended to nonexcludability It include so that the process, method, commodity or the equipment that include a series of elements not only include those elements, but also to wrap Include other elements that are not explicitly listed, or further include for this process, method, commodity or equipment intrinsic want Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including described There is also other identical elements in the process, method of element, commodity or equipment.
Various embodiments are described in a progressive manner in the application, same and similar portion between each embodiment Dividing may refer to each other, and each embodiment focuses on the differences from other embodiments.Especially for system For embodiment, since it is substantially similar to the method embodiment, so being described relatively simple, related place is referring to method reality Apply the part explanation of example.

Claims (12)

1. a kind of Risk Identification Method, comprising:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to risk use for characterizing the user to be identified The probability at family;
The feature of risk information of the user to be identified is obtained, the feature of risk information is for characterizing the user's to be identified Information relevant to risk in information;
Obtain the obtained risk identification model of training in advance, feature of risk value of the risk identification model based on different user, Feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, described in identification Whether user to be identified belongs to risk subscribers.
2. the method as described in claim 1, training obtains the risk identification model in the following manner:
Obtain the feature of risk value of different user and the true tag of the different user;
Obtain the feature of risk information of the different user;
Feature of risk value, true tag and feature of risk information based on the different user, training obtain tree-model, and will The tree-model is as the risk identification model.
3. method according to claim 2 obtains the feature of risk value of different user, comprising:
For one of them the first user, following operation is executed:
The feature to be identified of first user is obtained, the feature to be identified includes the text feature of first user, figure As at least one of feature and structural data feature;
Obtain the obtained prediction model of training in advance, to be identified feature and user of the prediction model based on user it is true Label training obtains;
Feature to be identified and the prediction model based on first user determine that the risk for obtaining first user is special Value indicative.
4. method as claimed in claim 3, before using the tree-model as the risk identification model, the method is also Include:
Judge whether the training quota of the tree-model is more than or equal to preset value, the training quota of the tree-model includes accuracy rate At least one of with coverage rate;
When the training quota is less than the preset value, tree-model parameter is adjusted, the tree-model parameter includes training sample Size, the quantity of leaf node, the depth of tree, at least one of the type of the feature of risk information;
Based on the tree-model parameter adjusted, tree-model described in re -training;
Wherein, using the tree-model as the risk identification model, comprising:
When the training quota for the tree-model that re -training obtains is more than or equal to the preset value, re -training is obtained The tree-model is as the risk identification model.
5. method as claimed in claim 4, when the training quota for the tree-model that re -training obtains is more than or equal to described When preset value, the method also includes:
The tree-model parameter for the tree-model that record re -training obtains.
6. such as the described in any item methods of claim 2 to 5,
The tree-model is decision-tree model.
7. the method as described in claim 1 obtains the feature of risk value of user to be identified, comprising:
The feature to be identified of the user to be identified is obtained, the feature to be identified includes that the text of the user to be identified is special At least one of sign, characteristics of image and structural data feature;
Obtain the obtained prediction model of training in advance, to be identified feature and user of the prediction model based on user it is true Label training obtains;
Feature to be identified and the prediction model based on the user to be identified, determination obtain the wind of the user to be identified Dangerous characteristic value.
8. the feature of risk information of the method as described in claim 1, the user to be identified comprises at least one of the following:
The user to be identified is with the presence or absence of the transaction record in preset time, and the user to be identified is in the preset time It carries out interval time when more transactions between more transactions, when the user to be identified trades in the preset time Transaction amount, the number that the user to be identified is reported.
9. the method as described in claim 1, the method also includes:
If the user to be identified belongs to risk subscribers, the user to be identified is marked.
10. a kind of risk identification device, comprising:
First acquisition unit, obtains the feature of risk value of user to be identified, and the feature of risk value is described to be identified for characterizing User belongs to the probability of risk subscribers;
Second acquisition unit obtains the feature of risk information of the user to be identified, and the feature of risk information is for characterizing institute State information relevant to risk in the information of user to be identified;
Third acquiring unit, obtains the risk identification model that training obtains in advance, and the risk identification model is based on different user Feature of risk value, feature of risk information and true tag training obtain;
Recognition unit, according to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, Identify whether the user to be identified belongs to risk subscribers.
11. a kind of electronic equipment, comprising:
Processor;And
It is arranged to the memory of storage computer executable instructions, which when executed execute the processor It operates below:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to risk use for characterizing the user to be identified The probability at family;
The feature of risk information of the user to be identified is obtained, the feature of risk information is for characterizing the user's to be identified Information relevant to risk in information;
Obtain the obtained risk identification model of training in advance, feature of risk value of the risk identification model based on different user, Feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, described in identification Whether user to be identified belongs to risk subscribers.
12. a kind of computer readable storage medium, the computer-readable recording medium storage one or more program, described one A or multiple programs are when the electronic equipment for being included multiple application programs executes, so that the electronic equipment is executed with lower section Method:
The feature of risk value of user to be identified is obtained, the feature of risk value belongs to risk use for characterizing the user to be identified The probability at family;
The feature of risk information of the user to be identified is obtained, the feature of risk information is for characterizing the user's to be identified Information relevant to risk in information;
Obtain the obtained risk identification model of training in advance, feature of risk value of the risk identification model based on different user, Feature of risk information and true tag training obtain;
According to the feature of risk value of the user to be identified, feature of risk information and the risk identification model, described in identification Whether user to be identified belongs to risk subscribers.
CN201811308898.3A 2018-11-05 2018-11-05 Risk identification method and risk identification device Active CN109544166B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811308898.3A CN109544166B (en) 2018-11-05 2018-11-05 Risk identification method and risk identification device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811308898.3A CN109544166B (en) 2018-11-05 2018-11-05 Risk identification method and risk identification device

Publications (2)

Publication Number Publication Date
CN109544166A true CN109544166A (en) 2019-03-29
CN109544166B CN109544166B (en) 2023-05-30

Family

ID=65846197

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811308898.3A Active CN109544166B (en) 2018-11-05 2018-11-05 Risk identification method and risk identification device

Country Status (1)

Country Link
CN (1) CN109544166B (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110111106A (en) * 2019-05-06 2019-08-09 无线生活(北京)信息技术有限公司 Transaction risk monitoring method and device
CN110135681A (en) * 2019-04-03 2019-08-16 平安科技(深圳)有限公司 Risk subscribers recognition methods, device, readable storage medium storing program for executing and terminal device
CN110210902A (en) * 2019-05-27 2019-09-06 北京金山安全软件有限公司 Click through rate prediction method, device and equipment
CN110287313A (en) * 2019-05-20 2019-09-27 阿里巴巴集团控股有限公司 A kind of the determination method and server of risk subject
CN110322252A (en) * 2019-05-30 2019-10-11 阿里巴巴集团控股有限公司 Risk subject recognition methods and device
CN110442712A (en) * 2019-07-05 2019-11-12 阿里巴巴集团控股有限公司 Determination method, apparatus, server and the text of risk try system
CN110580170A (en) * 2019-09-12 2019-12-17 中国工商银行股份有限公司 software performance risk identification method and device
CN110751553A (en) * 2019-10-24 2020-02-04 深圳前海微众银行股份有限公司 Identification method and device of potential risk object, terminal equipment and storage medium
CN110796450A (en) * 2019-10-31 2020-02-14 支付宝(杭州)信息技术有限公司 Trusted relationship processing method and device
CN110956275A (en) * 2019-11-27 2020-04-03 支付宝(杭州)信息技术有限公司 Risk prediction and risk prediction model training method and device and electronic equipment
CN110956278A (en) * 2019-11-26 2020-04-03 支付宝(杭州)信息技术有限公司 Method and system for retraining machine learning models
CN111191893A (en) * 2019-12-20 2020-05-22 北京淇瑀信息科技有限公司 Wind control text processing method and device and electronic equipment
CN111222026A (en) * 2020-01-09 2020-06-02 支付宝(杭州)信息技术有限公司 Training method of user category identification model and user category identification method
CN111429277A (en) * 2020-03-18 2020-07-17 中国工商银行股份有限公司 Repeated transaction prediction method and system
CN111553702A (en) * 2020-05-14 2020-08-18 支付宝(杭州)信息技术有限公司 Payment risk identification method and device
CN111782735A (en) * 2020-07-01 2020-10-16 北京深演智能科技股份有限公司 Wool party flow identification method and device
WO2021012783A1 (en) * 2019-07-23 2021-01-28 平安科技(深圳)有限公司 Insurance policy underwriting model training method employing big data, and underwriting risk assessment method
WO2021047376A1 (en) * 2019-09-10 2021-03-18 京东数字科技控股股份有限公司 Data processing method, data processing apparatus and related devices
WO2021120845A1 (en) * 2019-12-19 2021-06-24 支付宝(杭州)信息技术有限公司 Homogeneous risk unit feature set generation method, apparatus and device, and medium

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060248019A1 (en) * 2005-04-21 2006-11-02 Anthony Rajakumar Method and system to detect fraud using voice data
CN101504745A (en) * 2008-12-04 2009-08-12 阿里巴巴集团控股有限公司 Risk regulation/model establishing and optimizing system and method based on network on-line service
CN101950382A (en) * 2010-09-01 2011-01-19 燕山大学 Method for optimal maintenance decision-making of hydraulic equipment with risk control
CN101976419A (en) * 2010-10-19 2011-02-16 中国工商银行股份有限公司 Processing method and system for risk monitoring and controlling of transaction data
CN102855555A (en) * 2012-08-06 2013-01-02 北京中科金财电子商务有限公司 System and method for identifying payment risks based on position transformation
CN104881783A (en) * 2015-05-14 2015-09-02 中国科学院信息工程研究所 E-bank account fraudulent conduct and risk detecting method and system
US20160104163A1 (en) * 2014-10-14 2016-04-14 Jpmorgan Chase Bank, N.A. ldentifying Potentially Risky Transactions
CN105654303A (en) * 2015-12-31 2016-06-08 拉扎斯网络科技(上海)有限公司 High-risk user recognition method and device
US20160253672A1 (en) * 2014-12-23 2016-09-01 Palantir Technologies, Inc. System and methods for detecting fraudulent transactions
CN106156151A (en) * 2015-04-14 2016-11-23 阿里巴巴集团控股有限公司 The Risk Identification Method of internetwork operation event and device
CN106503562A (en) * 2015-09-06 2017-03-15 阿里巴巴集团控股有限公司 A kind of Risk Identification Method and device
CN106845999A (en) * 2017-02-20 2017-06-13 百度在线网络技术(北京)有限公司 Risk subscribers recognition methods, device and server
CN107316198A (en) * 2016-04-26 2017-11-03 阿里巴巴集团控股有限公司 Account risk identification method and device
CN107346463A (en) * 2016-05-04 2017-11-14 阿里巴巴集团控股有限公司 Training, mode input data determination method and the device of risk control model
CN107481004A (en) * 2017-08-11 2017-12-15 中国工商银行股份有限公司 Transaction risk crime prevention system and method

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060248019A1 (en) * 2005-04-21 2006-11-02 Anthony Rajakumar Method and system to detect fraud using voice data
CN101504745A (en) * 2008-12-04 2009-08-12 阿里巴巴集团控股有限公司 Risk regulation/model establishing and optimizing system and method based on network on-line service
CN101950382A (en) * 2010-09-01 2011-01-19 燕山大学 Method for optimal maintenance decision-making of hydraulic equipment with risk control
CN101976419A (en) * 2010-10-19 2011-02-16 中国工商银行股份有限公司 Processing method and system for risk monitoring and controlling of transaction data
CN102855555A (en) * 2012-08-06 2013-01-02 北京中科金财电子商务有限公司 System and method for identifying payment risks based on position transformation
US20160104163A1 (en) * 2014-10-14 2016-04-14 Jpmorgan Chase Bank, N.A. ldentifying Potentially Risky Transactions
US20160253672A1 (en) * 2014-12-23 2016-09-01 Palantir Technologies, Inc. System and methods for detecting fraudulent transactions
CN106156151A (en) * 2015-04-14 2016-11-23 阿里巴巴集团控股有限公司 The Risk Identification Method of internetwork operation event and device
CN104881783A (en) * 2015-05-14 2015-09-02 中国科学院信息工程研究所 E-bank account fraudulent conduct and risk detecting method and system
CN106503562A (en) * 2015-09-06 2017-03-15 阿里巴巴集团控股有限公司 A kind of Risk Identification Method and device
CN105654303A (en) * 2015-12-31 2016-06-08 拉扎斯网络科技(上海)有限公司 High-risk user recognition method and device
CN107316198A (en) * 2016-04-26 2017-11-03 阿里巴巴集团控股有限公司 Account risk identification method and device
CN107346463A (en) * 2016-05-04 2017-11-14 阿里巴巴集团控股有限公司 Training, mode input data determination method and the device of risk control model
CN106845999A (en) * 2017-02-20 2017-06-13 百度在线网络技术(北京)有限公司 Risk subscribers recognition methods, device and server
CN107481004A (en) * 2017-08-11 2017-12-15 中国工商银行股份有限公司 Transaction risk crime prevention system and method

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110135681B (en) * 2019-04-03 2023-08-22 平安科技(深圳)有限公司 Risk user identification method and device, readable storage medium and terminal equipment
CN110135681A (en) * 2019-04-03 2019-08-16 平安科技(深圳)有限公司 Risk subscribers recognition methods, device, readable storage medium storing program for executing and terminal device
CN110111106A (en) * 2019-05-06 2019-08-09 无线生活(北京)信息技术有限公司 Transaction risk monitoring method and device
CN110287313A (en) * 2019-05-20 2019-09-27 阿里巴巴集团控股有限公司 A kind of the determination method and server of risk subject
CN110210902A (en) * 2019-05-27 2019-09-06 北京金山安全软件有限公司 Click through rate prediction method, device and equipment
CN110322252A (en) * 2019-05-30 2019-10-11 阿里巴巴集团控股有限公司 Risk subject recognition methods and device
CN110442712B (en) * 2019-07-05 2023-08-22 创新先进技术有限公司 Risk determination method, risk determination device, server and text examination system
CN110442712A (en) * 2019-07-05 2019-11-12 阿里巴巴集团控股有限公司 Determination method, apparatus, server and the text of risk try system
WO2021012783A1 (en) * 2019-07-23 2021-01-28 平安科技(深圳)有限公司 Insurance policy underwriting model training method employing big data, and underwriting risk assessment method
WO2021047376A1 (en) * 2019-09-10 2021-03-18 京东数字科技控股股份有限公司 Data processing method, data processing apparatus and related devices
CN110580170A (en) * 2019-09-12 2019-12-17 中国工商银行股份有限公司 software performance risk identification method and device
CN110580170B (en) * 2019-09-12 2023-07-21 中国工商银行股份有限公司 Method and device for identifying software performance risk
CN110751553A (en) * 2019-10-24 2020-02-04 深圳前海微众银行股份有限公司 Identification method and device of potential risk object, terminal equipment and storage medium
CN110796450A (en) * 2019-10-31 2020-02-14 支付宝(杭州)信息技术有限公司 Trusted relationship processing method and device
CN110796450B (en) * 2019-10-31 2022-06-03 支付宝(杭州)信息技术有限公司 Trusted relationship processing method and device
CN110956278A (en) * 2019-11-26 2020-04-03 支付宝(杭州)信息技术有限公司 Method and system for retraining machine learning models
CN110956275B (en) * 2019-11-27 2021-04-02 支付宝(杭州)信息技术有限公司 Risk prediction and risk prediction model training method and device and electronic equipment
CN110956275A (en) * 2019-11-27 2020-04-03 支付宝(杭州)信息技术有限公司 Risk prediction and risk prediction model training method and device and electronic equipment
WO2021120845A1 (en) * 2019-12-19 2021-06-24 支付宝(杭州)信息技术有限公司 Homogeneous risk unit feature set generation method, apparatus and device, and medium
CN111191893B (en) * 2019-12-20 2024-03-26 北京淇瑀信息科技有限公司 Wind control text processing method and device and electronic equipment
CN111191893A (en) * 2019-12-20 2020-05-22 北京淇瑀信息科技有限公司 Wind control text processing method and device and electronic equipment
CN111222026A (en) * 2020-01-09 2020-06-02 支付宝(杭州)信息技术有限公司 Training method of user category identification model and user category identification method
CN111222026B (en) * 2020-01-09 2023-07-14 支付宝(杭州)信息技术有限公司 Training method of user category recognition model and user category recognition method
CN111429277A (en) * 2020-03-18 2020-07-17 中国工商银行股份有限公司 Repeated transaction prediction method and system
CN111429277B (en) * 2020-03-18 2023-11-24 中国工商银行股份有限公司 Repeat transaction prediction method and system
CN111553702A (en) * 2020-05-14 2020-08-18 支付宝(杭州)信息技术有限公司 Payment risk identification method and device
CN111553702B (en) * 2020-05-14 2023-05-02 支付宝(杭州)信息技术有限公司 Payment risk identification method and device
CN111782735A (en) * 2020-07-01 2020-10-16 北京深演智能科技股份有限公司 Wool party flow identification method and device

Also Published As

Publication number Publication date
CN109544166B (en) 2023-05-30

Similar Documents

Publication Publication Date Title
CN109544166A (en) A kind of Risk Identification Method and device
CN107563757B (en) Data risk identification method and device
CN107122369B (en) Service data processing method, device and system
CN109636510A (en) A kind of determining consumer's risk preference, the recommended method of finance product and device
CN107679856B (en) Transaction-based service control method and device
CN110263821B (en) Training of transaction feature generation model, and method and device for generating transaction features
CN109034583A (en) Abnormal transaction identification method, apparatus and electronic equipment
CN107993085A (en) Model training method, the user's behavior prediction method and device based on model
CN108416616A (en) The sort method and device of complaints and denunciation classification
CN108550046A (en) A kind of resource and market recommendation method, apparatus and electronic equipment
CN111539811B (en) Risk account identification method and device
CN109086975A (en) A kind of recognition methods of transaction risk and device
CN106709318A (en) Recognition method, device and calculation equipment for user equipment uniqueness
CN107729456A (en) Sensitive information search method, server and storage medium
CN110751515A (en) Decision-making method and device based on user consumption behaviors, electronic equipment and storage medium
CN109598414A (en) Risk evaluation model training, methods of risk assessment, device and electronic equipment
CN110633989A (en) Method and device for determining risk behavior generation model
CN110428139A (en) The information forecasting method and device propagated based on label
CN111126623A (en) Model updating method, device and equipment
CN109299276A (en) One kind converting the text to word insertion, file classification method and device
CN111582872A (en) Abnormal account detection model training method, abnormal account detection device and abnormal account detection equipment
CN110516713A (en) A kind of target group's recognition methods, device and equipment
CN109583910B (en) Commodity authorization identification method, device and equipment
CN110334936B (en) Method, device and equipment for constructing credit qualification scoring model
CN111275071B (en) Prediction model training method, prediction device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant