CN110069545B - Behavior data evaluation method and device - Google Patents

Behavior data evaluation method and device Download PDF

Info

Publication number
CN110069545B
CN110069545B CN201910172774.5A CN201910172774A CN110069545B CN 110069545 B CN110069545 B CN 110069545B CN 201910172774 A CN201910172774 A CN 201910172774A CN 110069545 B CN110069545 B CN 110069545B
Authority
CN
China
Prior art keywords
data
behavior
user
sample
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910172774.5A
Other languages
Chinese (zh)
Other versions
CN110069545A (en
Inventor
刘雨馨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN201910172774.5A priority Critical patent/CN110069545B/en
Publication of CN110069545A publication Critical patent/CN110069545A/en
Application granted granted Critical
Publication of CN110069545B publication Critical patent/CN110069545B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2462Approximate or statistical queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2465Query processing support for facilitating data mining operations in structured databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/407Cancellation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Probability & Statistics with Applications (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a behavior data evaluation method and a behavior data evaluation device, wherein the method comprises the following steps: extracting behavior characteristic data of a user for an application program according to the operation of the user on the application program; inputting the behavior characteristic data into a pre-established data analysis model for matching, and obtaining matching result information; and generating behavior data evaluation information of the user according to the matching result information. According to the behavior data evaluation method and device, the behaviors of the whole users can be analyzed based on mass data through the data analysis model, so that the transaction security of the users can be evaluated more comprehensively and accurately.

Description

Behavior data evaluation method and device
Technical Field
The present invention relates to the field of information technologies, and in particular, to a behavior data evaluation method and apparatus.
Background
At present, mobile phone payment is becoming a mainstream payment mode, and massive daily transactions contain a great deal of fund information, personal privacy and sensitive images. The security of mobile phone payment products by users has become an important factor affecting the reputation of companies, viscosity of users and other soft power. Therefore, how to evaluate the security of the user transaction to locate the key reasons affecting the security of the user transaction becomes a urgent problem to be solved by the current security experience and payment products.
Disclosure of Invention
An object of the present invention is to provide a behavior data evaluation method and apparatus, so as to solve the problem of automatically identifying the cause of the interruption of the transaction by the user according to the user behavior data.
According to a first aspect of the present invention, there is provided a behavioural data assessment method, the method comprising:
extracting behavior characteristic data of a user for an application program according to the operation of the user on the application program;
inputting the behavior characteristic data into a pre-established data analysis model for matching, and obtaining matching result information;
and generating behavior data evaluation information of the user according to the matching result information.
Further, the method according to the first aspect of the present invention further comprises:
determining sample feature data;
calculating the contribution degree of the sample characteristic data according to a preset contribution degree algorithm;
screening sample characteristic data meeting a contribution degree condition according to the contribution degree of each sample characteristic data to be used as a modulus entering variable;
training the modulus-entering variable to construct the data analysis model.
Further, the method according to the first aspect of the present invention further comprises:
determining whether a specified feature data amount in the sample feature data meets a preset number condition;
if yes, when the sample characteristic data can determine the corresponding behavior meanings, carrying out derivative processing on the sample characteristic data;
if not, carrying out data integration processing on the sample characteristic data according to the service type, and executing the step of determining whether the data quantity in the sample characteristic data meets the preset quantity condition.
Further, the method according to the first aspect of the present invention further comprises:
when the data quantity in the sample characteristic data meets the preset quantity condition, if the corresponding behavior meaning cannot be determined according to the sample characteristic data, carrying out vector product transformation processing according to a plurality of sample characteristic data in the same service scene so as to determine the behavior meaning corresponding to the sample characteristic data.
Further, the method according to the first aspect of the present invention further comprises:
the preset contribution degree algorithm is as follows:
information entropy
Sample characteristic gain
S is a sample set, p+ is the probability of a high-security user, p-is the probability of a low-security user, entropy (S) is the information Entropy of the sample set, p1 is the ratio of the number of users in the sample set, in which a specified behavior feature occurs, to the total number of users in the sample set, entropy (1) is the information Entropy of a group in which the specified behavior feature occurs, p2 is the ratio of the number of users in the sample set, in which the specified behavior feature does not occur, to the total number of users in the sample set, and Entropy (2) is the information Entropy of the group in which the specified behavior feature does not occur.
Further, according to the method of the first aspect of the present invention, screening sample feature data satisfying a contribution condition according to the contribution of each sample feature data as a modulus-in variable includes:
sorting the contribution degree of the characteristic data of each sample in a descending order;
and selecting the sample characteristic data of the preset quantity which is arranged at the forefront as a modulus entering variable.
Further, the method according to the first aspect of the present invention further comprises:
if the continuous variable in the modulus variable has a missing value, supplementing the missing value to the continuous variable;
dividing the modulus-entering variable subjected to missing value supplementation into a training set and a testing set according to a preset proportion, and carrying out test evaluation on training set data through testing set data.
According to a second aspect of the present invention, there is provided a behavioural data assessment device comprising:
the data extraction module is used for extracting behavior characteristic data of a user for the application program according to the operation of the user on the application program;
the data matching module is used for inputting the behavior characteristic data into a pre-established data analysis model for matching and obtaining matching result information;
and the data evaluation module is used for generating behavior data evaluation information of the user according to the matching result information.
According to a third aspect of the present invention there is also provided a storage device storing computer program instructions for execution in accordance with the method of the first or second aspect of the present invention.
According to a fourth aspect of the present invention there is also provided a computing device comprising: a memory for storing computer program instructions and a processor for executing the computer program instructions, wherein the computer program instructions, when executed by the processor, trigger the computing device to perform the method of the first or second aspect of the invention.
According to the behavior data evaluation method and device, the behavior characteristic data of the user for the application program are input into the data analysis model to be matched so as to obtain the corresponding behavior data evaluation information, the behaviors of the whole user can be analyzed based on mass data, so that the key reasons affecting the user transaction safety feeling can be rapidly and accurately positioned by rapidly evaluating the user transaction safety feeling, hidden information can be mined from the behavior characteristics of the user through the data analysis model based on the machine learning technology, and the accuracy is high.
Drawings
Other features, objects and advantages of the present invention will become more apparent upon reading of the detailed description of non-limiting embodiments, made with reference to the accompanying drawings in which:
FIG. 1 is a flow chart of a behavioral data estimation method according to an embodiment of the invention;
FIG. 2 is a flow chart of a behavioral data estimation method according to a second embodiment of the invention;
FIG. 3 is a flow chart of a behavioral data estimation method according to a second embodiment of the invention;
fig. 4 is a schematic structural diagram of a behavioral data evaluation apparatus according to a third embodiment of the present invention.
The same or similar reference numbers in the drawings refer to the same or similar parts.
Detailed Description
The invention is described in further detail below with reference to the accompanying drawings.
In one exemplary configuration of the invention, the terminal, the devices of the services network each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer-readable media include both permanent and non-permanent, removable and non-removable media, and information storage may be implemented by any method or technology. The information may be computer readable instructions, data structures, program devices, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape storage or other magnetic storage devices, or any other non-transmission medium which can be used to store information that can be accessed by a computing device.
Fig. 1 is a flow chart of a behavior data evaluation method according to a first embodiment of the present invention, as shown in fig. 1, where the behavior data evaluation method according to the first embodiment of the present invention is used in a behavior data evaluation device, and the device may be a server, a computer, or the like, and the method includes:
step S101, according to the operation of a user on an application program, behavior characteristic data of the user on the application program is extracted.
Specifically, the Application (APP) may be various applications such as social and shopping, and particularly a payment Application having a payment function and the like, which has a high security requirement. The user's operation on the application includes user click-to-trigger behavior on any application function in the application, such as: opening an application program, clicking a personal center module in the application program, clicking an exit personal center module, clicking a bill button, exiting bill browsing, setting functions and the like. The behavior characteristic data can comprise the behavior characteristic data of any operation, and can also comprise data such as interaction logs with a server side.
Step S102, inputting the behavior characteristic data into a pre-established data analysis model for matching, and obtaining matching result information.
In particular, the data analysis model may be trained by machine learning, e.g., it may be built by GBDT (Gradient Boosting Decision Tree, gradient enhanced decision tree) classification modeling. According to different application scenes, the security assessment can be performed on the behavior characteristics of a single user, and the security assessment can also be performed on the behavior characteristic data of all users or part of users, wherein the behavior characteristic data used for assessment can be a data set corresponding to all operations of the application program by the users within a preset condition range, such as: the data set corresponding to all the operations of the application program at each time/this time by the user can be the data set corresponding to all the operations of the application program used by the user in a preset time period. The behavior analysis model obtained through training can be used for inputting behavior characteristic data corresponding to a user to be evaluated into the pre-established data analysis model in a characteristic matching mode when the user needs to be evaluated for safety feeling in some application scenes so as to match modulus-entering variables in the data analysis model and output corresponding matching result information.
And step S103, generating behavior data evaluation information of the user according to the matching result information.
The behavior data evaluation information can reflect the transaction security sense of the user using the application program, further can rapidly locate key reasons influencing the transaction security sense of the user, optimizes the application program or related services according to the reasons, and provides decision support for personalized recommendation of the security product.
Fig. 2 is a flow chart of a behavior data evaluation method according to a second embodiment of the present invention, as shown in fig. 2, where the behavior data evaluation method according to the second embodiment of the present invention is used in a behavior data evaluation device, and the method includes:
step S201, determining sample characteristic data;
fig. 3 is a flow chart of a behavioral data evaluation method according to a second embodiment of the present invention, as shown in fig. 3, step S201 may include the following steps S2011-S2016:
step S2011, sample characteristic data are obtained;
and traversing operations of the user on the behavior track of the application program and the like through the client according to account information of each user so as to obtain sample behavior characteristics serving as sampling data. The service scene to which the sampling behavior feature belongs can be determined by accessing user setting information stored in the server, wherein the user setting information comprises setting options of a specific function in an application program, such as payment code setting options and the like, and the service attribute of the sampling feature is described through the service scene to which the user setting information belongs; and describing the result attribute of the sampling characteristic through exposure, clicking and interaction log with the server. And carrying out optimization processing on sample feature data of the user by combining the service scene, the service attribute and the result attribute, wherein the optimization processing comprises the following steps:
step S2012, determining whether the specified feature data amount in the sample feature data satisfies a preset number of conditions;
to avoid the presence of individual sporadic characteristic behaviors in the collected samples, it is necessary to determine whether each sample behavior feature meets a preset number of conditions, which may be set according to the actual application requirements, for example, a certain specified sample feature may be set to be one thousandth of the full user behavior features. If it is determined that the behavior characteristics of each sample meet the preset number of conditions, step S2013 is executed; if not, step S2015 is performed.
Step S2013, judging whether corresponding behavior meanings can be determined according to the sample characteristic data;
business meaning is used to characterize specific business content, e.g., business meaning may be clicking on exit login account, etc. If it is determined that the corresponding behavior meaning can be determined according to the sample feature data, step S2014 is performed; if the corresponding behavior meaning cannot be determined from the sample feature data, step S2016 is performed.
And step S2014, performing derivatization processing on the sample characteristic data.
Specifically, convergence of the training network can be quickened through normalization processing, and sample characteristic data are derivative processed through Boolean value change and a telescopic window to analyze corresponding behavior characteristics.
Step S2015, the data integration process is performed on the sample feature data according to the service attribute, and step S2012 is continuously performed.
In step S2016, a vector product transformation process is performed according to a plurality of sample feature data in the same service scenario, so as to determine a behavior meaning corresponding to the sample feature data, and step S2013 is continuously performed.
If the corresponding behavior meaning cannot be determined according to the sample feature data, acquiring a plurality of behavior features under the same service scene, performing transformation processing on the vector products of the behavior features under the same service scene, constructing a new variable, and continuing to execute step S2013 until the sample feature data can express the corresponding service meaning.
Step S202, calculating the contribution degree of each sample characteristic data in the sample characteristic data according to a preset contribution degree algorithm;
specifically, the preset contribution algorithm may be an IG (Information Gain) algorithm, and the IG algorithm is used to calculate whether each behavior feature has an Information Gain for distinguishing the user transaction security perception evaluation, and determine the contribution of each sample feature data according to the Information Gain. The algorithm formula is as follows:
information entropy
Behavior feature gain
S is a sample set, p+ is the probability of a high-security user, p-is the probability of a low-security user, entropy (S) is the information Entropy of the sample set, p1 is the ratio of the number of users in the sample set, in which a specified behavior feature occurs, to the total number of users in the sample set, entropy (1) is the information Entropy of a group in which the specified behavior feature occurs, p2 is the ratio of the number of users in the sample set, in which the specified behavior feature does not occur, to the total number of users in the sample set, and Entropy (2) is the information Entropy of the group in which the specified behavior feature does not occur.
Taking a face and body switch (face_off) of a user as an example, pi+ is the probability of a high-security user in a face_off crowd, pi+ is the probability of a high-security user in a non_face_off crowd, and the information entropy of two groups with or without the behavior feature is respectively as follows:
according to the method, the contribution degree of the action of closing the face kernel switch by the user to distinguishing the transaction security of the user is calculated as follows:
wherein, entropy (S) is the information Entropy of the sample set, p (face_off) is the ratio of the number of users in the sample set who close the face and body switch to the total number of users in the sample set, entropy (face_off) is the information Entropy of the group who close the face and body switch, p (not_face_off) is the ratio of the number of users in the sample set who do not close the face and body switch to the total number of users in the sample set, and Entropy (not_face_off) is the information Entropy of the group who do not close the face and body switch.
Assuming { a1, a2 … an } is the set of all the behavior features in step 1, gain (i) i= … n is the information Gain of all the single-row variables to the whole, and the information Gain is used to represent the contribution degree of each sample feature data.
Step S203, sample characteristic data meeting the contribution degree condition is screened out according to the contribution degree of each sample characteristic data to be used as a modulus entering variable;
and determining the modulo variable which has more reference significance for the security assessment by sequencing the sample characteristic data according to the contribution degree. Specifically, the sample feature data may be sorted in a descending order according to the contribution degree of each sample feature data, and a preset number of sample feature data with the highest sorting degree that can be considered to be significant is selected as the modulus-in variable, where the preset number of values may be determined according to the actual situation.
And step S204, training the modeling variable to construct the data analysis model.
The data analysis model can be constructed in various modes in the embodiment of the invention, such as GBDT two-class modeling mode. The modulo variable may be set to a certain amount of black samples (the number of black samples may be set to 7% of the recovery rate when a questionnaire is issued, for example), and the black samples are data collected by investigation by a user with low security, and data corresponding to a security loss behavior is explicitly indicated by the user by various means such as telephone. For example, if the preset number of modulo variables is 55, it may be set to include 7 user demographic variables, 30 behavioral boolean variables and 16 derivative variables. If the continuous variable in the modulus-entering variable has a missing value, the missing value of the continuous variable can be supplemented in a mean filling mode, the variable with the largest correlation with the missing value variable is searched to divide the data into a plurality of groups, then the mean value of each group is calculated respectively, the position of the missing value is filled in by the mean value to serve as the value of the missing value, and further the distribution of the data is improved to a certain extent. In order to improve the algorithm effect, sample characteristic data can be further subjected to box division processing, namely: dividing the modulus-entering variable after the missing value supplementation into a training set and a testing set according to a preset proportion, wherein the dividing proportion of the training set and the testing set can be 7:3, generating a weak classifier T (x; (sum); (m); (x; (sum); (m)) T (x; (sum); (m)) through multiple iterations, and training the training set on the basis of the residual error of the weak classifier of the previous round by each weak classifier, wherein the training model can be described as follows:
Fm(x)=∑m=1MT(x;θm)
loss function of weak classifier:
θ^m=argminθm∑i=1NL(yi,Fm−1(xi)+T(xi;θm))
the loss function is reduced along the gradient direction, and the negative gradient of the loss function under the current model is fitted through each iteration, so that the loss function can be reduced through each training, and the overall optimal solution can be converged as soon as possible. And then, testing and evaluating the training set data through the testing set data, so as to verify the accuracy of the security assessment.
According to the invention, the safety of the whole users can be comprehensively and rapidly evaluated through the data analysis model, and the individual accounts are respectively scored, so that the granularity of the evaluation is refined. And meanwhile, key reasons influencing the transaction security of the user can be rapidly positioned, and the application program or related service is optimized according to the reasons, so that decision support is provided for personalized recommendation of the security product.
Fig. 4 is a schematic structural diagram of a behavioral data evaluation apparatus according to a third embodiment of the present invention, as shown in fig. 4, including: a data extraction module 41, a data matching module 42 and a data evaluation module 43.
A data extraction module 41, configured to extract behavior feature data of a user for an application according to an operation of the user for the application;
the data matching module 42 is configured to input the behavior feature data into a pre-established data analysis model for matching, and obtain matching result information;
and the data evaluation module 43 is used for generating behavior data evaluation information of the user according to the matching result information.
The behavior data evaluation device in the third embodiment of the present invention is an implementation device of the behavior data evaluation method shown in fig. 1, and specifically, reference may be made to the embodiment of fig. 1, which is not described herein again.
Embodiments of the present invention also provide a storage device storing computer program instructions for execution in accordance with the methods of the present invention shown in fig. 1-3.
The embodiment of the invention also provides a computing device, which comprises: a memory for storing computer program instructions and a processor for executing the computer program instructions, wherein the computer program instructions, when executed by the processor, trigger the computing device to perform the method of the invention as shown in fig. 1 to 3.
Furthermore, some embodiments of the present invention provide a computer readable medium having stored thereon computer program instructions executable by a processor to implement the methods and/or aspects of the various embodiments of the present invention described above.
It should be noted that the present invention may be implemented in software and/or a combination of software and hardware, e.g., using Application Specific Integrated Circuits (ASIC), a general purpose computer or any other similar hardware device. In some embodiments, the software program of the present invention may be executed by a processor to implement the above steps or functions. Likewise, the software programs of the present invention (including associated data structures) may be stored on a computer readable recording medium, such as RAM memory, magnetic or optical drive or diskette and the like. In addition, some steps or functions of the present invention may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the apparatus claims can also be implemented by means of one unit or means in software or hardware. The terms first, second, etc. are used to denote a name, but not any particular order.

Claims (10)

1. A behavioral data assessment method, the method comprising:
extracting behavior characteristic data of a user for an application program according to the operation of the user on the application program; the user includes a single user; the application program is an application program requiring transaction security; the operation of the user on the application program specifically comprises click triggering behavior of the user on any function of the application program;
inputting the behavior characteristic data into a pre-established data analysis model for matching, and obtaining matching result information; the data analysis model is trained by using sample characteristic data which can express corresponding behavior meanings and has contribution degree meeting the contribution degree condition; if the corresponding behavior meaning cannot be determined according to the sample feature data, acquiring a plurality of behavior features in the same service scene, and constructing a new variable by utilizing the behavior features until the sample feature data can express the corresponding service meaning; the sample characteristic data is a behavior track of a user operating an application program through a client; the contribution degree is determined by using the information gain of the behavior characteristic data calculated by an IG algorithm to distinguish the transaction safety perception evaluation of the user;
generating behavior data evaluation information of the user according to the matching result information; the behavior data evaluation information is used for reflecting the transaction security sense of the user using the application program.
2. The method of claim 1, wherein the method further comprises:
determining sample feature data;
calculating the contribution degree of the sample characteristic data according to a preset contribution degree algorithm;
screening sample characteristic data meeting the contribution degree condition according to the contribution degree of each sample characteristic data to serve as a modulus-entering variable;
training the modulus-entering variable to construct the data analysis model.
3. The method of claim 2, wherein the method further comprises:
determining whether a specified feature data amount in the sample feature data meets a preset number condition;
if yes, when the sample characteristic data can determine the corresponding behavior meanings, carrying out derivative processing on the sample characteristic data;
if not, carrying out data integration processing on the sample characteristic data according to the service type, and executing the step of determining whether the specified characteristic data quantity in the sample characteristic data meets the preset quantity condition.
4. A method as claimed in claim 3, wherein the method further comprises:
and when the specified feature data quantity in the sample feature data meets the preset quantity condition, if the corresponding behavior meaning cannot be determined according to the behavior feature data, carrying out vector product transformation processing according to a plurality of sample feature data in the same service scene so as to determine the behavior meaning corresponding to each sample feature data.
5. The method of claim 2, wherein the preset contribution algorithm is:
information entropySample characteristic gainWherein S is a sample set, p+ is the probability of a high-security user, p-is the probability of a low-security user, entropy (S) is the information Entropy of the sample set, p1 is the ratio of the number of users in the sample set, in which a specified behavior feature occurs, to the total number of users in the sample set, entropy (1) is the information Entropy of a group in which the specified behavior feature occurs, and p2 is the ratio of the number of users in the sample set, in which the specified behavior feature does not occur, to the total number of users in the sample set, entropy (2) is the information Entropy of a group in which the specified behavior feature does not occur.
6. The method of claim 2, wherein screening out sample feature data satisfying a contribution condition as a modulo variable according to the contribution of each sample feature data, comprising:
sorting the contribution degree of the characteristic data of each sample in a descending order;
and selecting the sample characteristic data of the preset quantity which is arranged at the forefront as a modulus entering variable.
7. The method of claim 2, wherein the method further comprises:
if the continuous variable in the modulus variable has a missing value, supplementing the missing value to the continuous variable;
dividing the modulus-entering variable subjected to missing value supplementation into a training set and a testing set according to a preset proportion, and carrying out test evaluation on training set data through testing set data.
8. A behavioural data assessment device, comprising:
the data extraction module is used for extracting behavior characteristic data of a user for the application program according to the operation of the user on the application program; the user includes a single user; the application program is an application program requiring transaction security; the operation of the user on the application program specifically comprises click triggering behavior of the user on any function of the application program;
the data matching module is used for inputting the behavior characteristic data into a pre-established data analysis model for matching and obtaining matching result information; the data analysis model is trained by using sample characteristic data which can express corresponding behavior meanings and has contribution degree meeting the contribution degree condition; if the corresponding behavior meaning cannot be determined according to the sample feature data, acquiring a plurality of behavior features in the same service scene, and constructing a new variable by utilizing the behavior features until the sample feature data can express the corresponding service meaning; the sample characteristic data is a behavior track of a user operating an application program through a client; the contribution degree is determined by using the information gain of the behavior characteristic data calculated by an IG algorithm to distinguish the transaction safety perception evaluation of the user;
the data evaluation module is used for generating behavior data evaluation information of the user according to the matching result information; the behavior data evaluation information is used for reflecting the transaction security sense of the user using the application program.
9. A storage device storing computer program instructions which are executed according to the method of any one of claims 1 to 7.
10. A computing device, comprising: a memory for storing computer program instructions and a processor for executing the computer program instructions, wherein the computer program instructions, when executed by the processor, trigger the computing device to perform the method of any of claims 1 to 7.
CN201910172774.5A 2019-03-07 2019-03-07 Behavior data evaluation method and device Active CN110069545B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910172774.5A CN110069545B (en) 2019-03-07 2019-03-07 Behavior data evaluation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910172774.5A CN110069545B (en) 2019-03-07 2019-03-07 Behavior data evaluation method and device

Publications (2)

Publication Number Publication Date
CN110069545A CN110069545A (en) 2019-07-30
CN110069545B true CN110069545B (en) 2024-02-20

Family

ID=67366093

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910172774.5A Active CN110069545B (en) 2019-03-07 2019-03-07 Behavior data evaluation method and device

Country Status (1)

Country Link
CN (1) CN110069545B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110634024A (en) * 2019-09-12 2019-12-31 北京无限光场科技有限公司 User attribute marking method and device, electronic equipment and storage medium
CN111104979B (en) * 2019-12-18 2023-08-01 北京思维造物信息科技股份有限公司 Method, device and equipment for generating user behavior value evaluation model
CN112101678A (en) * 2020-09-23 2020-12-18 东莞理工学院 GBDT-based student personality tendency prediction method
CN113361954A (en) * 2021-06-29 2021-09-07 平安普惠企业管理有限公司 Attribution analysis method, attribution analysis device, attribution analysis equipment and storage medium
CN113793218B (en) * 2021-09-16 2023-07-25 平安银行股份有限公司 User account change behavior analysis method, device, equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150220616A1 (en) * 2011-08-31 2015-08-06 Research & Business Foundation Sungkyunkwan University System and method for analyzing experience in real time
CN105786711A (en) * 2016-03-25 2016-07-20 广州华多网络科技有限公司 Data analysis method and device
CN107818344A (en) * 2017-10-31 2018-03-20 上海壹账通金融科技有限公司 The method and system that user behavior is classified and predicted
CN108550054A (en) * 2018-04-12 2018-09-18 百度在线网络技术(北京)有限公司 A kind of content quality appraisal procedure, device, equipment and medium
CN109035003A (en) * 2018-07-04 2018-12-18 北京玖富普惠信息技术有限公司 Anti- fraud model modelling approach and anti-fraud monitoring method based on machine learning

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150220616A1 (en) * 2011-08-31 2015-08-06 Research & Business Foundation Sungkyunkwan University System and method for analyzing experience in real time
CN105786711A (en) * 2016-03-25 2016-07-20 广州华多网络科技有限公司 Data analysis method and device
CN107818344A (en) * 2017-10-31 2018-03-20 上海壹账通金融科技有限公司 The method and system that user behavior is classified and predicted
CN108550054A (en) * 2018-04-12 2018-09-18 百度在线网络技术(北京)有限公司 A kind of content quality appraisal procedure, device, equipment and medium
CN109035003A (en) * 2018-07-04 2018-12-18 北京玖富普惠信息技术有限公司 Anti- fraud model modelling approach and anti-fraud monitoring method based on machine learning

Also Published As

Publication number Publication date
CN110069545A (en) 2019-07-30

Similar Documents

Publication Publication Date Title
CN110069545B (en) Behavior data evaluation method and device
CN110276066B (en) Entity association relation analysis method and related device
CN109063966B (en) Risk account identification method and device
CN110069709B (en) Intention recognition method, device, computer readable medium and electronic equipment
US20210374582A1 (en) Enhanced Techniques For Bias Analysis
CN112329816A (en) Data classification method and device, electronic equipment and readable storage medium
CN110929525B (en) Network loan risk behavior analysis and detection method, device, equipment and storage medium
CN112232944B (en) Method and device for creating scoring card and electronic equipment
CN112214652A (en) Message generation method, device and equipment
CN111179051A (en) Financial target customer determination method and device and electronic equipment
CN111861521A (en) Data processing method and device, computer readable medium and electronic equipment
CN112070559A (en) State acquisition method and device, electronic equipment and storage medium
US20230325632A1 (en) Automated anomaly detection using a hybrid machine learning system
CN113052577A (en) Method and system for estimating category of virtual address of block chain digital currency
CN114240101A (en) Risk identification model verification method, device and equipment
CN113407854A (en) Application recommendation method, device and equipment and computer readable storage medium
Velmurugan et al. Developing a fidelity evaluation approach for interpretable machine learning
CN111461932B (en) Administrative punishment free-cutting right rationality evaluation method and device based on big data
Wang Research on bank marketing behavior based on machine learning
CN116738293A (en) Service evaluation processing method and device and electronic equipment
Fattahila et al. Indonesian digital wallet sentiment analysis using CNN and LSTM method
CN115456801A (en) Artificial intelligence big data wind control system, method and storage medium for personal credit
CN114676788A (en) Content auditing method, server and storage medium
CN114697127A (en) Service session risk processing method based on cloud computing and server
CN108711073B (en) User analysis method, device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200923

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200923

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

GR01 Patent grant
GR01 Patent grant