CN110472827B - System policy early warning method, device, server and readable storage medium - Google Patents

System policy early warning method, device, server and readable storage medium Download PDF

Info

Publication number
CN110472827B
CN110472827B CN201910617727.7A CN201910617727A CN110472827B CN 110472827 B CN110472827 B CN 110472827B CN 201910617727 A CN201910617727 A CN 201910617727A CN 110472827 B CN110472827 B CN 110472827B
Authority
CN
China
Prior art keywords
group
index value
samples
quantization
quantization index
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910617727.7A
Other languages
Chinese (zh)
Other versions
CN110472827A (en
Inventor
王澜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN201910617727.7A priority Critical patent/CN110472827B/en
Publication of CN110472827A publication Critical patent/CN110472827A/en
Application granted granted Critical
Publication of CN110472827B publication Critical patent/CN110472827B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0637Strategic management or analysis, e.g. setting a goal or target of an organisation; Planning actions based on goals; Analysis or evaluation of effectiveness of goals
    • G06Q10/06375Prediction of business process outcome or impact based on a proposed change
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash

Abstract

The invention discloses a system policy early warning method, a device, a server and a readable storage medium, wherein the method is applied to a target system, the target system is configured with more than one system policy, the system policy is configured based on corresponding target characteristics, and the method comprises the following steps: constructing a sample set based on a plurality of accounts contained in the target system, wherein the sample set contains a risk account serving as a black sample and a trusted account serving as a white sample; performing characteristic quantization processing on the sample set based on target characteristics corresponding to the system strategy to obtain quantization index values of the target characteristics; and determining whether the quantization index value meets an abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information so as to early warn a system strategy corresponding to the target feature. In the scheme, the efficiency of system strategy early warning is effectively improved by monitoring the quantized index value of the target feature.

Description

System policy early warning method, device, server and readable storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a system policy early warning method, device, server and readable storage medium.
Background
With the continuous development of science and technology, many business functions can be automatically realized through a system, for example, online commodity transaction is realized through a transaction system, and transfer function is realized through a transfer system. The amount of data that needs to be processed is enormous for the system and the process of processing the data is quite complex. Accordingly, in order to enable complex processing of data and to cope with the risks that the system may possibly present, a corresponding system policy may be configured.
Since the system data and the system service are not invariable, they will change according to different demands, and the original system policy may not be applicable to the changed system data and service. In the prior art, periodic system policy updating is performed manually, but the policy effect of the system policy during the period of no updating cannot be ensured due to the longer updating period.
Disclosure of Invention
The embodiment of the specification provides a system policy early warning method, a system policy early warning device, a server and a readable storage medium.
In a first aspect, an embodiment of the present disclosure provides a system policy early warning method, applied to a target system, where the target system is configured with more than one system policy, and the system policy is configured based on corresponding target features, where the method includes:
constructing a sample set based on a plurality of accounts contained in the target system, wherein the sample set contains a risk account serving as a black sample and a trusted account serving as a white sample;
performing characteristic quantization processing on the sample set based on target characteristics corresponding to the system strategy to obtain quantization index values of the target characteristics;
and determining whether the quantization index value meets an abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information so as to early warn a system strategy corresponding to the target feature.
In a second aspect, embodiments of the present disclosure provide a system policy early warning device applied to a target system, where the target system is configured with more than one system policy, and the system policy is configured based on corresponding target features, where the device includes:
the sample construction module is used for constructing a sample set based on a plurality of accounts contained in the target system, wherein the sample set contains a risk account serving as a black sample and a trusted account serving as a white sample;
The quantization processing module is used for carrying out characteristic quantization processing on the sample set based on the target characteristics corresponding to the system strategy to obtain quantization index values of the target characteristics;
and the early warning module is used for determining whether the quantization index value meets the abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information so as to early warn the system strategy corresponding to the target feature.
In a third aspect, embodiments of the present description provide a server comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor performing the steps of any of the methods described above.
In a fourth aspect, embodiments of the present description provide a computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, implements the steps of any of the methods described above.
The embodiment of the specification has the following beneficial effects:
in the system policy early warning method provided by the embodiment of the specification, a sample set is constructed based on a plurality of accounts contained in a target system; performing characteristic quantization processing on the sample set based on target characteristics corresponding to the system strategy to obtain quantization index values of the target characteristics; if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information to early warn the system strategy corresponding to the target feature. In the scheme, the target features of the system strategy are quantized, the quantized index values of the target features are further monitored through the abnormal quantized index conditions, and when the abnormal quantized index values are monitored, the effect of the system strategy containing the target features is possibly degraded, at the moment, early warning information is generated and pushed, a system manager can be timely reminded of the system strategy with the effect degradation risk, and the early warning efficiency of the system strategy is effectively improved.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to designate like parts throughout the figures. In the drawings:
fig. 1 is a flowchart of a system policy early warning method provided in the first aspect of the embodiment of the present disclosure;
fig. 2 is a schematic diagram of a system policy early warning device according to a second aspect of the embodiments of the present disclosure;
fig. 3 is a schematic diagram of a server according to a third aspect of the embodiment of the present disclosure.
Detailed Description
In order to better understand the technical solutions described above, the technical solutions of the embodiments of the present specification are described in detail below through the accompanying drawings and the specific embodiments, and it should be understood that the specific features of the embodiments of the present specification and the specific features of the embodiments of the present specification are detailed descriptions of the technical solutions of the embodiments of the present specification, and not limit the technical solutions of the present specification, and the technical features of the embodiments of the present specification may be combined without conflict.
In a first aspect, an embodiment of the present disclosure provides a system policy early warning method, where the method is applied to a target system, and the target system is configured with more than one system policy. As shown in fig. 1, a flowchart of a system policy early warning method provided in an embodiment of the present disclosure includes the following steps:
step S11: constructing a sample set based on a plurality of accounts contained in the target system, wherein the sample set contains a risk account serving as a black sample and a trusted account serving as a white sample;
step S12: performing characteristic quantization processing on the sample set based on target characteristics corresponding to the system strategy to obtain quantization index values of the target characteristics;
step S13: and determining whether the quantization index value meets an abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information so as to early warn a system strategy corresponding to the target feature.
The scheme in the embodiment of the specification can be applied to systems in various fields, for example, the target system can be an online transaction system of an e-commerce platform, an electronic payment system of a third party payment platform and the like. For the target system, more than one system policy may be configured, such as a risk identification policy, a system access policy, an operation policy, etc.
It should be noted that the system policy is composed of features, that is, the system policy is configured based on the features, for example, the risk identification policy depends on the system risk data features, the access policy depends on the system access data features, and the like. When the data characteristics change substantially, the system policy may not be adapted to the changed data characteristics, thereby causing the system policy to fail. In the embodiment of the specification, the quantitative index value affecting the target feature of the system strategy is calculated, and when the quantitative index value is detected to be abnormal, the early warning information is generated and pushed to the system administrator, so that the system administrator is informed of the abnormal target feature, the effect of the system strategy related to the target feature is possibly reduced, the system administrator can adjust the system strategy in time, and the influence caused by the failure of the system strategy is avoided.
In the embodiment of the present specification, first, step S11 is performed: and constructing a sample set based on a plurality of accounts contained in the target system, wherein the sample set contains a risk account serving as a black sample and a trusted account serving as a white sample.
In a specific implementation, when a user completes a registration operation with a target system, an account of the user is created in the target system. The account may include corresponding account information, such as registration information, account risk information, and the like. Taking the target system as an electronic payment system as an example, the account information may include basic information of the user, credit information, transaction information, and the like.
The account of the target system may be divided into a black sample and a white sample based on account information, for example, based on complaint information for the user and/or historical transaction information for the user, whether the user's account is at risk may be determined. In one embodiment, such an account is determined to be a black sample of account information as risk information when the number of complaints for the user is greater than a threshold and/or risk transactions are included in the historical transactions. Such accounts are determined to be white samples of account information as trusted information when the user has not received complaints and/or no risky transactions in the historical transactions. Of course, the black and white samples may also be determined by other account information, such as qualification information, authentication information, etc. of the user, without limitation.
In constructing the sample set, the sample set may be constructed based on accounts included in the target system within a preset period of time, for example, based on the account of the target system on the current day, and the risk account and the trusted account of the target system on the current day are respectively sampled to construct the sample set. The sample set may also be constructed based on all accounts contained in the target system, but may also be constructed based on other means, not limited herein.
Next, step S12 is performed: and carrying out characteristic quantization processing on the sample set based on the target characteristics corresponding to the system strategy to obtain quantization index values of the target characteristics.
In the embodiments of the present disclosure, the target system is configured with more than one system policy, and for a system policy, the target feature is one or more features that affect the system policy. Since the features affecting each system policy may be the same or different, the target features typically include multiple features. For example, the target characteristics may include attribute characteristics of the account (e.g., age characteristics, gender characteristics, etc.), transaction characteristics (e.g., transaction amount characteristics, transaction frequency characteristics, etc.), and so forth.
It should be noted that, the quantization index of the target feature may be set according to actual needs, and the quantization index may be one or more, for example, the quantization index may include: evidence weight (Weight of Evidence, WOE), information value (Information Value, IV), order of magnitude. Of course, the quantization index may be another index, which is not limited herein. For each quantization index, a corresponding preset feature quantization method can be set, and the sample set is processed according to the preset feature quantization method, so that a corresponding quantization index value can be obtained.
The feature quantization processing may be performed on the entire sample set, or may be performed on the sample set in a group based on the target feature, which is not limited herein. For example, the feature value of the target feature of each sample in the sample set may be determined, and then the feature value of the target feature of each sample may be processed according to a preset feature quantization method to obtain the quantization index value. The sample set can be firstly subjected to grouping processing according to the target characteristics, and then the sample set subjected to grouping processing is subjected to the quantization index value obtaining according to a preset characteristic quantization method. Of course, other modes can be selected according to actual needs, and are not listed here.
Finally, step S13 is performed: and determining whether the quantization index value meets an abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information so as to early warn a system strategy corresponding to the target feature.
In the specific implementation process, the abnormal quantization index condition may be set according to actual needs, for example, the abnormal quantization index condition may be a preset quantization index value range, or may be a preset condition for determining whether the processing result is abnormal after further processing the quantization index value, which is not limited herein. When the quantization index value meets the abnormal quantization index condition, it indicates that the target feature corresponding to the quantization index value is changed, and at this time, the system policy related to the target feature may have a risk of degrading the effect, so the scheme in the embodiment of the present disclosure may generate early warning information when the quantization index value meets the abnormal quantization index condition, and push the early warning information to a system administrator, so as to inform the system administrator whether the target feature is changed, and whether the related system policy needs to be adjusted, so as to achieve the effect of timely early warning the system policy.
In the scheme, the target features of the system strategy are quantized, the quantized index values of the target features are monitored through the abnormal quantized index conditions, and when the abnormal quantized index values are monitored, the effect of the system strategy containing the target features is possibly degraded, at the moment, early warning information is generated and pushed, a system manager can be timely reminded of the system strategy with the effect degradation risk, and the early warning efficiency of the system strategy is effectively improved. In addition, the scheme in the embodiment of the specification can quickly locate the abnormal target characteristics, and the system strategy does not need to be manually analyzed offline to find the problem characteristics, so that the strategy adjustment time is shortened.
In a specific implementation process, step S12 may be implemented by: based on the target characteristics, grouping the sample set to obtain a plurality of groups; and carrying out characteristic quantization processing on samples in each group of the plurality of groups to obtain a quantization index value of the target characteristic.
In this embodiment, the quantization index value of the target feature is obtained by the grouping process. And carrying out grouping processing on the constructed sample set aiming at each target feature to obtain a plurality of groups, namely, when the number of the target features is N, respectively carrying out N times of grouping processing on the sample set to obtain N grouping results. The grouping of the sample sets may be accomplished in a variety of ways, such as by binning, custom grouping, etc., without limitation.
For example, when the target characteristics of one system policy include an age characteristic and a transaction amount on the day characteristic, the sample sets may be grouped according to the two characteristics, respectively. First, for the age characteristics, a sample set may be grouped based on the age characteristics of each sample, such as grouping samples under 20 years old, grouping samples under 20 years old to 40 years old, grouping samples under 40 years old to 60 years old, grouping samples under 60 years old to 80 years old, and grouping samples in the sample set based on the ages of four. For the daily transaction amount feature, the sample set may be grouped based on the daily transaction amount of each sample, for example, samples having a daily transaction amount less than 5000 yuan may be grouped, samples having a daily transaction amount greater than or equal to 5000 yuan may be grouped, and in this way, samples in the sample set may be grouped based on the daily transaction amount.
When the number of target features is plural, each target feature has a respective grouping result, and when the quantization index value of the target feature is determined, the grouping result of the target feature is processed. Still using the above example, when the target feature is the age feature, the corresponding grouping result is to divide the sample set into four groups, and when the quantization index value of the age feature is calculated, the samples in the four groups are processed. Similarly, when the target feature is the current transaction amount feature, the corresponding grouping result is that the sample set is divided into two groups, and when the quantization index value of the current transaction amount feature is calculated, the samples in the two groups are processed.
In a specific implementation process, taking a box division process as an example, the grouping processing is performed on the sample set based on the target feature to obtain a plurality of groups, including: according to the sample characteristics contained in each sample in the sample set, determining a sample to be binned, wherein the sample characteristics contain the target characteristics; and carrying out box division on the sample to be box-divided to obtain a plurality of boxes, wherein each box corresponds to one group.
In the embodiment of the present disclosure, some target features cannot cover all samples, i.e., some samples do not have some target features, e.g., some users do not conduct transactions on the same day, and then these users do not have the feature of transaction amount on the same day. Thus, in the grouping process, samples with target features can be determined in the sample set, samples without target features can be filtered out, and then the samples with target features can be further grouped.
Specifically, when the sample set is grouped by adopting the binning process, the sample set may be processed by whether the sample set has the target feature, that is, the sample containing the target feature is taken as the sample to be binned, and then the sample to be binned is binned. In the embodiment of the present disclosure, the binning process may adopt modes such as equal-width binning and equal-frequency binning, which are not limited herein.
Taking the example of equal frequency bins, the equal frequency bins are obtained by selecting the boundary value of each bin segment so that each bin segment contains approximately equal numbers of samples. For example, the number of samples to be binned is 100, the samples to be binned may be sorted according to the respective target feature value, and then the sorted samples are binned, for example, the samples to be binned are divided into 10 bins (corresponding to 10 groups), i.e., the number of bins is 10, and each bin contains approximately 10 samples. In the implementation process, the boundary value and the number of the intervals can be determined according to the distribution condition of the target characteristic values of all the samples in the samples to be classified, so that the samples with approximately the same number fall into each interval, and empty boxes are avoided.
Further, after dividing the sample set into a plurality of groups, a quantization index value of the target feature may be obtained by: for each group, performing characteristic quantization processing on samples in the group according to the number of black samples and the number of white samples in the group to obtain a group quantization index value of the group; and obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group.
In a specific implementation process, after a grouping result is obtained, counting the number of black samples and the number of white samples of each grouping, and then performing characteristic quantization processing on the number of black samples and the number of white samples of each grouping to obtain a grouping quantization index of each grouping. Further, the method of determining the final quantization index value of the target feature according to the group quantization index value of each group and the number of samples of each group may be selected according to actual needs, for example, weighted summation, weighted average, etc., and in the following examples, the calculation method of the quantization index value of the target feature will be described by taking weighted summation as an example.
Specifically, when the quantization index value is an evidence weight index value, for each packet, performing feature quantization processing on samples in the packet according to the number of black samples and the number of white samples in the packet to obtain a packet quantization index value of the packet, where the feature quantization processing includes: for each group, determining a first proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a second proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet evidence weight index value for the packet based on the first scale and the second scale; the obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group includes: and weighting the sample number of each group based on the group evidence weight index value of each group to obtain the evidence weight index value of the target feature.
In a specific implementation process, the calculation method of the evidence weight index value can refer to the following formula:
wherein WOE is as follows i Packet evidence weight index value py for the i-th packet i Pn, the first proportion of the number of black samples in the ith group to the number of all black samples in the sample set i For the second proportion of the number of white samples in the ith group to the number of all white samples in the sample set, # y i For the number of black samples in the i-th packet, # y T For the number of all black samples in the sample set, # n i For the number of white samples in the ith packet, # n T Is the number of all white samples in the sample set.
The grouping evidence weight index value can represent the distinction degree of the target feature in the grouping, on the white sample and the black sample, the higher the grouping evidence weight index value is, the more obvious the distinction degree is, and the more effective the target feature is. Further, the grouping evidence weight index value of each grouping is used as weight, and the weighted summation is carried out on the sample numbers falling into each grouping, so that the final evidence weight index value of the target feature is obtained.
For example, when the target feature is the current day transaction amount, the samples are grouped according to the value of the current day transaction amount of each sample, and assuming that 3 groups are obtained, the number of samples in the first group is 10, the number of samples in the second group is 11, and the number of samples in the third group is 10. According to the formula for calculating the evidence weight index value, the first group of grouping evidence weight index values are assumed to be WOE 1 Components of the second groupThe group evidence weight index value is WOE 2 The third group of grouped evidence weight index values is WOE 3 Taking each grouping evidence weight index value as the weight of each group of sample number, and carrying out weighted summation to obtain the final target feature, namely the evidence weight index value WOE of the transaction amount on the same day, wherein the evidence weight index value WOE specifically comprises: woe=10×woe 1 +11×WOE 2 +10×WOE 3
When the quantization index value is an order index value, for each group, performing feature quantization processing on the samples in the group according to the number of black samples and the number of white samples in the group to obtain a group quantization index value of the group, including: for each group, determining a third ratio between the number of black samples in the group and the number of white samples in the group as a group order index value of the group; the obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group includes: and weighting the number of samples of each group based on the group order index value of each group to obtain the order index value of the target feature.
It should be noted that, for a target feature, account magnitudes conforming to the target feature may be mutated for various reasons, which may lead to a significant variation in the final performance of the target feature in the relevant policy. For example, taking an electronic payment system as an example, during the new year, users who issue red packages have suddenly increased, resulting in abrupt changes in the order of the accounts of the red package transaction features. Therefore, in the embodiment of the specification, the system policy can be early-warned in time by calculating the order-of-magnitude quantitative indicator corresponding to the target feature and monitoring the order-of-magnitude quantitative indicator.
Specifically, the calculation method of the order index value may refer to the following formula:
C i =#y i /#n i
wherein C is i Index of packet order of the ith packet, # y i For the number of black samples in the ith packet, # n i For the ith packetWhite sample number.
Further, after determining the grouping order indexes of each grouping, taking the grouping order indexes of each grouping as weights of the sample numbers of each grouping, and carrying out weighted summation to obtain the final order index value of the target feature.
Still continuing the example above where the target feature is the current day transaction amount, after 3 groupings are obtained, the order of magnitude index value for the first group is assumed to be C, based on the formula above for calculating the order of magnitude index value 1 The index value of the grouping order of the second group is C 2 The index value of the third group of grouping orders is C 3 The final order index value C is obtained through weighted summation processing, specifically: c=10×c 1 +11×C 2 +10×C 3
And when the quantization index value is an information value index value, performing feature quantization processing on the samples in the group according to the number of black samples and the number of white samples in the group for each group to obtain a group quantization index value of the group, wherein the method comprises the following steps: for each group, determining a fourth proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a fifth proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet information value index value of the packet based on the fourth ratio, the fifth ratio, and a difference between the fourth ratio and the fifth ratio; the obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group includes: and weighting the number of samples of each group based on the group information value index value of each group to obtain the information value index value of the target feature.
The value information can evaluate the predictive capability of the target feature, and when the magnitude or degree of distinction of one feature does not change much, but the combination has a great influence on the system policy effect, the value information can be used to calculate the comprehensive distinguishing effect.
In a specific implementation process, the calculation method of the information value index value may refer to the following formula:
wherein IV i The packet value information index value for the i-th packet, py i Pn, the third proportion of the number of black samples in the ith group to the number of all black samples in the sample set i For the fourth proportion of the number of white samples in the ith group to the number of all white samples in the sample set, # y i For the number of black samples in the i-th packet, # y T For the number of all black samples in the sample set, # n i For the number of white samples in the ith packet, # n T Is the number of all white samples in the sample set.
Compared with the evidence weight index value, the information value index value is added with the difference between the black sample number proportion and the white sample book proportion of the grouping in the calculation formula, and the influence on the characteristic prediction capability is shown by the proportion of the number of samples in the current grouping of the target characteristic to the number of the whole samples. Further, the group information value index value of each group is used as the weight of each group of samples, and the weighting summation is carried out to obtain the final information value index value of the target feature.
Still further, taking the example where the above target feature is the current day transaction amount, after obtaining 3 groups, it is assumed that the group information value index value of the first group is obtained as IV according to the above formula for calculating information value index values 1 The value index value of the grouping information of the second group is IV 2 The third group of group information value index values is IV 3 The final order index value IV is obtained through weighted summation processing, specifically: iv=10×iv 1 +11×IV 2 +10×IV 3
Of course, other quantization indexes may be selected according to actual needs, for example, the proportion of the number of samples with the target feature in the black sample, and in the implementation process, one or more of the quantization indexes may be selected to perform quantization processing of the target feature, which is not limited herein.
Further, after determining the quantization index value, determining whether the quantization index value satisfies the abnormal quantization index condition may be specifically implemented by: determining a fluctuation range of the quantization index relative to the historical quantization index value based on the historical quantization index value of the target feature; and if the fluctuation amplitude is within a preset amplitude range, generating and pushing the early warning information.
In the embodiment of the present specification, the historical quantization index value may be all the quantization index values calculated historically, or an average value of all the quantization index values calculated historically. In one embodiment, the quantitative indicator value of the target feature is calculated every predetermined time, for example, taking the target feature as the number of transactions on the day and the quantitative indicator as the evidence weight indicator as an example, a sample set is determined based on the target system account of each day, and the sample set of each day is grouped based on the number of transactions on the day of each sample to calculate the evidence weight indicator value. Thus, the evidence weight index value calculated every day is represented in the form of a curve, and a time-dependent variation curve of the evidence weight index value is obtained. Each evidence weight index value on the curve may be regarded as a historical quantization index value, and then the fluctuation range of the quantization index value of the current day is calculated. Of course, in the embodiment of the present disclosure, the obtained target feature curve may be visually displayed, so that the system administrator may grasp the change of the target feature in real time.
The calculation mode of the fluctuation amplitude can be set according to actual needs, for example, the fluctuation amplitude can be calculated by calculating the difference between the quantization index value of the current day and the average value of all the historical quantization index values, and then calculating the ratio of the difference to the average value of all the historical quantization index values, and the ratio is used as the fluctuation amplitude. Or the fluctuation range may be calculated by a ratio between the quantization index value of the current day and the maximum value of the historical quantization index value, a ratio between the quantization index value of the current day and the minimum value of the historical quantization index value, or the like, which is not limited herein.
Further, after the fluctuation amplitude is determined, the fluctuation amplitude is compared with a preset amplitude range, for example, the amplitude range is larger than 30% of the fluctuation amplitude, when the obtained fluctuation amplitude is larger than 30%, the target feature is considered to be changed greatly, the system policy effect may decline, and early warning information is generated and pushed to a system administrator.
The early warning information can comprise changed target characteristics and also can comprise system strategies corresponding to the target characteristics. Because one target feature can correspond to a plurality of system strategies, that is, the feature of the target feature is contained in the plurality of system strategies, the early warning information can comprise a plurality of system strategies corresponding to the target feature, and the information is pushed to a system administrator so that the system administrator can perform corresponding processing.
After the quantization index value satisfies the abnormal quantization index condition, the method further includes: and adjusting the system strategy corresponding to the target feature according to the quantization index value.
In the embodiment of the present disclosure, the system policy is composed of various features, and application scenarios of the system policy are also diversified, so, based on different types of system policies, when the target features change, different policy adjustment manners, such as replacing the target features included in the system policy, or adjusting weights of the target features in the system policy, may be adopted.
In the implementation process, the target system is still taken as an electronic payment system, the system policy is taken as an example of a system policy for judging the gambling behavior, and the target features in the system policy can include a subcontracting feature, namely, the subcontracting feature is taken as a feature for judging whether the gambling behavior is or not. When the user issuing the red packet suddenly increases during the new year, the quantized index value of the red packet transaction feature is suddenly changed, and whether the user with the red packet transaction feature is a gambling user cannot be distinguished, so that the feature is invalid in the system policy framework, and at the moment, the system policy can be adjusted in such a way that the red packet transaction feature is removed and the target feature for gambling is replaced more effectively.
For another example, when the system policy is a system policy for ensuring that the red packet is normally issued, the target feature in the system policy may include a red packet transaction feature, that is, a feature for determining whether the red packet can be normally issued. When the user issuing the red packet suddenly increases during the new year, the quantized index value of the transaction characteristic of the red packet is suddenly changed, at this time, in order to ensure the normal issuing of the red packet, the system can smoothly execute the sending of a large number of red packets without system blocking, at this time, the adjustment mode of the system strategy can be to adjust the weight of the transaction characteristic of the red packet in the system strategy, such as increasing the weight, so as to ensure the normal operation of the system strategy.
It should be understood that the adjustment mode of the system policy may be preset, that is, a policy adjustment mode is preset for each system policy, and when the characteristics of the system policy change greatly, policy adjustment may be automatically performed according to the preset adjustment mode.
In order to better understand the system policy early warning method provided in the embodiments of the present specification, the system policy early warning method in the embodiments of the present specification is described below by taking a calculation of a quantization index value of a target feature every day as an example. In this embodiment, the system policy is a risk recognition system policy, the target feature is a trade count feature on the same day, and the quantization index value is an evidence weight index value, an order of magnitude index value, and an information value index value.
First, a black sample (risk account) and a white sample (trusted account) of the current day of the target system are sampled respectively to form a sample set. And putting the current transaction number characteristics into a sample set, and carrying out equal-frequency bin division on the sample set according to the current transaction number of each sample to obtain a plurality of bins. Based on the number of black samples and the number of white samples contained in each of the plurality of bins, an evidence weight index value, an order of magnitude index value, and an information value index value are calculated according to the above formulas, respectively. And respectively comparing the three indexes with respective historical quantization index values, and reminding an administrator of the downstream strategy when the fluctuation range of a certain characteristic is larger than a preset threshold value so as to enable the administrator to carry out strategy adjustment (such as replacement target strategy). In addition, for the policy model capable of automatic optimization, policy tuning may be performed on the target feature according to a preset tuning manner (for example, the weight of the target feature in the system policy is tuned).
Therefore, in the embodiment of the specification, the target features can be quantitatively monitored according to actual needs, for example, whether the features used by the system strategy have a fading phenomenon or not can be known in time every day, and the problem features are directly located, so that the whole strategy does not need to be analyzed offline manually. In addition, the manager is timely reminded to carry out strategy adjustment when the characteristic is abnormal and declined, or the strategy is automatically adjusted, so that the optimization adjustment time of the system strategy can be greatly shortened, and the efficiency is improved.
In a second aspect, based on the same inventive concept, an embodiment of the present disclosure provides a system policy early warning device, which is applied to a target system, where the target system is configured with more than one system policy, and the system policy is configured based on corresponding target features, please refer to fig. 2, and the device includes:
a sample construction module 21, configured to construct a sample set based on a plurality of accounts included in the target system, where the sample set includes a risk account as a black sample and a trusted account as a white sample;
the quantization processing module 22 is configured to perform feature quantization processing on the sample set based on a target feature corresponding to the system policy, so as to obtain a quantization index value of the target feature;
And the early warning module 23 is configured to determine whether the quantization index value meets an abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generate and push early warning information to early warn a system policy corresponding to the target feature.
In an alternative implementation, the quantization processing module 22 is configured to:
based on the target characteristics, grouping the sample set to obtain a plurality of groups;
and respectively carrying out characteristic quantization processing on samples in each group of the plurality of groups to obtain quantization index values of the target characteristics.
In an alternative implementation, the quantization processing module 22 is configured to:
according to the sample characteristics contained in each sample in the sample set, determining a sample to be binned, wherein the sample characteristics contain the target characteristics;
and carrying out box division processing on the sample to be box-divided to obtain a plurality of box divisions.
In an alternative implementation, the quantization processing module 22 is configured to:
for each group, performing characteristic quantization processing on samples in the group according to the number of black samples and the number of white samples in the group to obtain a group quantization index value of the group;
And obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group.
In an alternative implementation, when the quantization index value is an evidence weight index value, the quantization processing module 22 is configured to:
for each group, determining a first proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a second proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet evidence weight index value for the packet based on the first scale and the second scale;
and weighting the sample number of each group based on the group evidence weight index value of each group to obtain the evidence weight index value of the target feature.
In an alternative implementation, when the quantization index value is an order index value, the quantization processing module 22 is configured to:
for each group, determining a third ratio between the number of black samples in the group and the number of white samples in the group as a group order index value of the group;
And weighting the number of samples of each group based on the group order index value of each group to obtain the order index value of the target feature.
In an alternative implementation, when the quantization index value is an information value index value, the quantization processing module 22 is configured to:
for each group, determining a fourth proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a fifth proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet information value index value of the packet based on the fourth ratio, the fifth ratio, and a difference between the fourth ratio and the fifth ratio;
and weighting the number of samples of each group based on the group information value index value of each group to obtain the information value index value of the target feature.
In an alternative implementation, the early warning module 23 is configured to:
determining a fluctuation range of the quantization index relative to the historical quantization index value based on the historical quantization index value of the target feature;
and if the fluctuation amplitude is within a preset amplitude range, generating and pushing the early warning information.
In an alternative implementation, the apparatus further includes:
and the adjusting module is used for adjusting the system strategy corresponding to the target feature according to the quantization index value.
With respect to the above apparatus, specific functions of each module have been described in detail in the embodiment of the system policy early warning method provided in the embodiment of the present invention, and will not be described in detail herein.
In a third aspect, based on the same inventive concept as the system policy pre-warning method in the foregoing embodiment, the present invention further provides a server, as shown in fig. 3, including a memory 404, a processor 402, and a computer program stored in the memory 404 and capable of running on the processor 402, where the processor 402 implements steps of any one of the foregoing system policy pre-warning methods when executing the program.
Where in FIG. 3 a bus architecture (represented by bus 400), bus 400 may comprise any number of interconnected buses and bridges, with bus 400 linking together various circuits, including one or more processors, represented by processor 402, and memory, represented by memory 404. Bus 400 may also link together various other circuits such as peripheral devices, voltage regulators, power management circuits, etc., as are well known in the art and, therefore, will not be described further herein. Bus interface 406 provides an interface between bus 400 and receiver 401 and transmitter 403. The receiver 401 and the transmitter 403 may be the same element, i.e. a transceiver, providing a means for communicating with various other apparatus over a transmission medium. The processor 402 is responsible for managing the bus 400 and general processing, while the memory 404 may be used to store data used by the processor 402 in performing operations.
In a fourth aspect, based on the inventive concept based on the system policy pre-warning method as in the previous embodiments, the present invention further provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of any of the methods based on the system policy pre-warning method as described above.
The present description is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (14)

1. A system policy early warning method applied to a target system, the target system being configured with more than one system policy, the system policy being configured based on corresponding target features, the method comprising:
Constructing a sample set based on a plurality of accounts contained in the target system, wherein the sample set contains a risk account serving as a black sample and a trusted account serving as a white sample;
based on the target feature corresponding to the system policy, performing feature quantization processing on the sample set to obtain a quantization index value of the target feature, including: based on the target characteristics, grouping the sample set to obtain a plurality of groups; for each group, performing characteristic quantization processing on samples in the group according to the number of black samples and the number of white samples in the group to obtain a group quantization index value of the group; obtaining a quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group;
determining whether the quantization index value meets an abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information so as to early warn a system strategy corresponding to the target feature;
and adjusting the system strategy corresponding to the target feature according to the quantization index value.
2. The method of claim 1, the grouping the set of samples based on the target feature resulting in a plurality of groupings, comprising:
according to the sample characteristics contained in each sample in the sample set, determining a sample to be binned, wherein the sample characteristics contain the target characteristics;
and carrying out box division processing on the sample to be box-divided to obtain a plurality of box divisions.
3. The method of claim 1, wherein when the quantization index value is an evidence weight index value, the performing feature quantization processing on the samples in the group according to the number of black samples and the number of white samples in the group to obtain a group quantization index value of the group, for each group, includes:
for each group, determining a first proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a second proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet evidence weight index value for the packet based on the first scale and the second scale;
the obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group includes:
And weighting the sample number of each group based on the group evidence weight index value of each group to obtain the evidence weight index value of the target feature.
4. The method of claim 1, wherein when the quantization index value is an order of magnitude index value, the performing, for each packet, feature quantization processing on the samples in the packet according to the number of black samples and the number of white samples in the packet to obtain a packet quantization index value of the packet, includes:
for each group, determining a third ratio between the number of black samples in the group and the number of white samples in the group as a group order index value of the group;
the obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group includes:
and weighting the number of samples of each group based on the group order index value of each group to obtain the order index value of the target feature.
5. The method according to claim 1, wherein when the quantization index value is an information value index value, the performing feature quantization processing on the samples in the group according to the number of black samples and the number of white samples in the group to obtain a group quantization index value of the group includes:
For each group, determining a fourth proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a fifth proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet information value index value of the packet based on the fourth ratio, the fifth ratio, and a difference between the fourth ratio and the fifth ratio;
the obtaining the quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group includes:
and weighting the number of samples of each group based on the group information value index value of each group to obtain the information value index value of the target feature.
6. The method of claim 1, wherein determining whether the quantization index value satisfies an abnormal quantization index condition, and generating and pushing early warning information if the quantization index value satisfies the abnormal quantization index condition, comprises:
determining a fluctuation range of the quantization index relative to the historical quantization index value based on the historical quantization index value of the target feature;
And if the fluctuation amplitude is within a preset amplitude range, generating and pushing the early warning information.
7. A system policy early warning device applied to a target system, the target system configured with more than one system policy, the system policy configured based on corresponding target features, the device comprising:
a sample construction module, configured to construct a sample set based on a plurality of accounts contained in the target system, where the sample set includes a risk account as a black sample and a trusted account as a white sample;
the quantization processing module is configured to perform feature quantization processing on the sample set based on a target feature corresponding to the system policy, to obtain a quantization index value of the target feature, and includes: based on the target characteristics, grouping the sample set to obtain a plurality of groups; for each group, performing characteristic quantization processing on samples in the group according to the number of black samples and the number of white samples in the group to obtain a group quantization index value of the group; obtaining a quantization index value of the target feature according to the group quantization index value of each group and the sample number of each group;
The early warning module is used for determining whether the quantization index value meets an abnormal quantization index condition, and if the quantization index value meets the abnormal quantization index condition, generating and pushing early warning information so as to early warn a system strategy corresponding to the target feature;
and the adjusting module is used for adjusting the system strategy corresponding to the target feature according to the quantization index value.
8. The apparatus of claim 7, the quantization processing module to:
according to the sample characteristics contained in each sample in the sample set, determining a sample to be binned, wherein the sample characteristics contain the target characteristics;
and carrying out box division processing on the sample to be box-divided to obtain a plurality of box divisions.
9. The apparatus of claim 7, wherein when the quantization index value is an evidence weight index value, the quantization processing module is configured to:
for each group, determining a first proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a second proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet evidence weight index value for the packet based on the first scale and the second scale;
And weighting the sample number of each group based on the group evidence weight index value of each group to obtain the evidence weight index value of the target feature.
10. The apparatus of claim 7, wherein the quantization processing module is configured to:
for each group, determining a third ratio between the number of black samples in the group and the number of white samples in the group as a group order index value of the group;
and weighting the number of samples of each group based on the group order index value of each group to obtain the order index value of the target feature.
11. The apparatus of claim 7, wherein when the quantization index value is an information value index value, the quantization processing module is configured to:
for each group, determining a fourth proportion of the number of black samples in the group to the number of black samples in the sample set, and determining a fifth proportion of the number of white samples in the group to the number of white samples in the sample set; determining a packet information value index value of the packet based on the fourth ratio, the fifth ratio, and a difference between the fourth ratio and the fifth ratio;
And weighting the number of samples of each group based on the group information value index value of each group to obtain the information value index value of the target feature.
12. The apparatus of claim 7, the pre-warning module to:
determining a fluctuation range of the quantization index relative to the historical quantization index value based on the historical quantization index value of the target feature;
and if the fluctuation amplitude is within a preset amplitude range, generating and pushing the early warning information.
13. A server comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the method of any one of claims 1-6 when the program is executed.
14. A computer readable storage medium having stored thereon a computer program which when executed by a processor realizes the steps of the method of any of claims 1-6.
CN201910617727.7A 2019-07-10 2019-07-10 System policy early warning method, device, server and readable storage medium Active CN110472827B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910617727.7A CN110472827B (en) 2019-07-10 2019-07-10 System policy early warning method, device, server and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910617727.7A CN110472827B (en) 2019-07-10 2019-07-10 System policy early warning method, device, server and readable storage medium

Publications (2)

Publication Number Publication Date
CN110472827A CN110472827A (en) 2019-11-19
CN110472827B true CN110472827B (en) 2023-12-19

Family

ID=68507503

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910617727.7A Active CN110472827B (en) 2019-07-10 2019-07-10 System policy early warning method, device, server and readable storage medium

Country Status (1)

Country Link
CN (1) CN110472827B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114399384A (en) * 2022-03-25 2022-04-26 鲁担(山东)数据科技有限公司 Risk strategy generation method, system and device based on privacy calculation

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901955B (en) * 2015-05-20 2017-09-26 腾讯科技(深圳)有限公司 A kind of method for early warning, device and processing server
CN106897880B (en) * 2015-12-18 2020-12-18 创新先进技术有限公司 Account risk assessment method and equipment
CN107833137A (en) * 2017-11-03 2018-03-23 上海宽全智能科技有限公司 Quantization trading strategies generation method and device, equipment and storage medium based on multiple-objection optimization
CN109615503A (en) * 2018-10-26 2019-04-12 深圳市元征科技股份有限公司 A kind of prediction technique and relevant device of credit risk

Also Published As

Publication number Publication date
CN110472827A (en) 2019-11-19

Similar Documents

Publication Publication Date Title
EP3678072A1 (en) Model integration method and device
CN109639504B (en) Alarm information processing method and device based on cloud platform
CN105786830A (en) Method, device and system for self-adaptively adjusting models in computer systems
US11734766B1 (en) Telematics devices and ridesharing
CN110955866A (en) Cross-border transaction risk assessment device and method and readable storage medium
CN110472827B (en) System policy early warning method, device, server and readable storage medium
CN110866698A (en) Device for assessing service score of service provider
CN111897706A (en) Server performance prediction method, device, computer system and medium
CN113869700A (en) Performance index prediction method and device, electronic equipment and storage medium
CN112702410A (en) Evaluation system and method based on block chain network and related equipment
US20220129318A1 (en) Quota Request Resolution On Computing Platform
CN110322046A (en) A kind of goods amount prediction technique and system eliminating abnormal goods amount and influencing
CN115860465A (en) Enterprise associated data processing early warning method, system and device
CN115063010A (en) Method and device for evaluating distribution resources, electronic equipment and storage medium
CN110264306B (en) Big data-based product recommendation method, device, server and medium
CN114004699A (en) Artificial intelligence based risk management and control method, device, equipment and storage medium
CN110046783B (en) Method and device for identifying fraudulent account, electronic equipment and storage medium
CN110619406A (en) Method and device for determining business abnormity
CN108268363A (en) For the method and apparatus of volume of business management
WO2019012438A1 (en) A computer implemented appraisal system and method thereof
CN112148491B (en) Data processing method and device
WO2022024013A1 (en) Method for registering a subject to an associative network based on a quantification of a reputation rating
CN107391252A (en) A kind of method for processing resource and device
CN115481984A (en) Data processing method and device, electronic equipment and storage medium
CN117217901A (en) Risk test method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant