CN110827144B - Application risk evaluation method and application risk evaluation device for user and electronic equipment - Google Patents

Application risk evaluation method and application risk evaluation device for user and electronic equipment Download PDF

Info

Publication number
CN110827144B
CN110827144B CN201911107556.XA CN201911107556A CN110827144B CN 110827144 B CN110827144 B CN 110827144B CN 201911107556 A CN201911107556 A CN 201911107556A CN 110827144 B CN110827144 B CN 110827144B
Authority
CN
China
Prior art keywords
application
risk
user
collective
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911107556.XA
Other languages
Chinese (zh)
Other versions
CN110827144A (en
Inventor
申凤景
黄亚军
陈树华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dingxiang Technology Co ltd
Original Assignee
Beijing Dingxiang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dingxiang Technology Co ltd filed Critical Beijing Dingxiang Technology Co ltd
Priority to CN201911107556.XA priority Critical patent/CN110827144B/en
Publication of CN110827144A publication Critical patent/CN110827144A/en
Application granted granted Critical
Publication of CN110827144B publication Critical patent/CN110827144B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides an application risk assessment method, an application risk assessment device and electronic equipment for a user, wherein the application risk assessment method comprises the following steps: when an application request sent by a target user is received, acquiring application information of the application request; dividing the target users into corresponding application sets based on a plurality of attribute characteristics of the target users indicated by the application information; determining collective risk information after the target user enters an application collective based on the determined target risk label of the target user and each risk label of each candidate user; and determining the collective risk information as the risk information of the target user. Therefore, the collective risk information of the application collective can be determined as the risk information of the target user by the candidate users having application association with the target user, and the target user can be subjected to application risk assessment based on the risk information, so that the evaluation reference information is large in quantity and not easy to package, and the accuracy of the user application risk assessment is improved.

Description

Application risk evaluation method and application risk evaluation device for user and electronic equipment
Technical Field
The present application relates to the field of financial wind control technologies, and in particular, to an application risk assessment method, an application risk assessment apparatus, and an electronic device for a user.
Background
With the rapid development of the internet technology, the financial internet technology is rapidly developed, a user can conduct financial transactions such as loan and loan repayment and the like on the internet, financial services are circulated based on a large amount of data, and when the financial services are conducted by depending on the data, false application can be conducted through packaging of data related to the application of the user, so that the safety of a financial system is seriously affected.
At present, for the fraud prevention of the user, when the user sends an application request, whether the application request input by the user is abnormal or not is detected according to application information of the application request, so that under the condition of optimizing packaging of the application information of the application request, the amount of acquirable information for risk assessment of the current application is small and inaccurate, and the accuracy of the application risk assessment of the user is affected.
Disclosure of Invention
In view of the above, the present application is directed to a method, an apparatus, and an electronic device for evaluating application risk of a user, where when the user makes an application request, the user is divided into application groups associated with the user according to application information of the application request, and when the user enters the application groups, the evaluation of the application groups by the collective risk information of the application groups is used as a risk evaluation tag of the user, so that a plurality of candidate users associated with the target user can be applied to determine the collective risk information of the application groups as risk information of the target user, and the target user is subjected to the application risk evaluation based on the risk information, and therefore, the number of information that can be referred to for evaluation is large, the information is not easy to package, and the accuracy of the user application risk evaluation is improved.
The embodiment of the application provides an application risk assessment method for a user, and the application risk assessment method comprises the following steps:
when an application request sent by a target user is received, acquiring application information of the application request;
determining a plurality of attribute characteristics of the target user under each preset attribute dimension from the application information, and dividing the target user into an application set consisting of at least one candidate user having application association with the target user based on the plurality of attribute characteristics;
determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user;
and determining the collective risk information of the application collective as the risk information of the target user.
Further, a target risk label of the target user is determined from the application information or is determined based on at least one risk label of the at least one candidate user.
Further, when the target risk label is determined based on at least one risk label of the at least one candidate user, before determining the collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user, the application risk assessment method further includes:
determining a risk assessment matrix of the target user based on at least one risk label corresponding to the at least one candidate user;
and performing risk assessment on the target user based on the risk assessment matrix of the target user, and determining a target risk label of the target user.
Further, after determining the collective risk information of the application collective as the risk information of the target user, the application risk assessment method further includes:
based on the application time of each candidate user, sequencing each candidate user in the application set according to the front and back of the corresponding application time to generate a candidate user sequence;
for each candidate user in the candidate user sequence, determining collective risk information of the application collective entering the application collective at the candidate user based on at least one risk label of at least one candidate user whose application time is before the application time of the candidate user;
determining a plurality of risk growth information corresponding to the application set on the basis of the set risk information corresponding to every two adjacent candidate users in the candidate user sequence;
determining collective early warning information of the application collective based on the risk growth curve of the application collective determined by the plurality of risk growth information.
Further, after the determining the collective risk information of the application collective as the risk information of the target user, the application risk assessment method further includes:
acquiring the risk level of the target user indicated by the risk information;
and if the risk level is greater than a preset level threshold, generating user early warning information of the target user.
The embodiment of the present application further provides an application risk assessment apparatus for a user, where the application risk assessment apparatus includes:
the information acquisition module is used for acquiring application information of an application request when the application request sent by a target user is received;
the collective dividing module is used for determining a plurality of attribute characteristics of the target user in each preset attribute dimension from the application information and dividing the target user into an application collective formed by at least one candidate user having application association with the target user based on the attribute characteristics;
the collective risk determination module is used for determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user;
and the user risk determining module is used for determining the collective risk information of the application collective as the risk information of the target user.
Further, the target risk label of the target user is determined from the application information or is determined based on at least one risk label of the at least one candidate user.
Further, the application risk assessment apparatus further includes a user tag determination module, where the user tag determination module is configured to:
determining a risk assessment matrix of the target user based on at least one risk label corresponding to the at least one candidate user;
and performing risk assessment on the target user based on the risk assessment matrix of the target user, and determining a target risk label of the target user.
Further, the application risk assessment device further comprises a collective early warning module, and the collective early warning module is used for:
based on the application time of each candidate user, sequencing each candidate user in the application set according to the front and back of the corresponding application time to generate a candidate user sequence;
for each candidate user in the candidate user sequence, determining collective risk information of the application collective entering the application collective at the candidate user based on at least one risk label of at least one candidate user of which the application time is before the application time of the candidate user;
determining a plurality of risk growth information corresponding to the application set on the basis of the set risk information corresponding to every two adjacent candidate users in the candidate user sequence;
determining collective early warning information of the application collective based on the risk growth curve of the application collective determined by the plurality of risk growth information.
Further, the application risk assessment device further comprises a user early warning module, and the user early warning module is used for:
acquiring the risk level of the target user indicated by the risk information;
and if the risk level is greater than a preset level threshold, generating user early warning information of the target user.
An embodiment of the present application further provides an electronic device, including: a processor, a memory and a bus, the memory storing machine readable instructions executable by the processor, the processor and the memory communicating via the bus when the electronic device is running, the machine readable instructions when executed by the processor performing the steps of the user's application risk assessment method as described above.
The embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method for evaluating application risk of a user are performed as described above.
According to the application risk evaluation method, the application risk evaluation device and the electronic equipment of the user, when an application request sent by a target user is received, application information of the application request is obtained; determining a plurality of attribute features of the target user in each preset attribute dimension from the application information, and dividing the target user into an application set consisting of at least one candidate user having application association with the target user based on the plurality of attribute features; determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user; and determining the collective risk information of the application collective as the risk information of the target user.
Thus, when an application request of a target user is received, according to application information corresponding to the application request, a plurality of attribute features of the target user are determined, the target user is divided into application groups with application association according to the attribute features, the collective risk information of the application groups is determined according to risk labels of a plurality of candidate users in the application groups and the target risk label of the target user, the collective risk information is determined as the risk information of the target user, the plurality of candidate users with application association with the target user can be determined as the risk information of the target user, the application risk assessment is carried out on the target user based on the risk information, the number of information which can be referred to is large, packaging is not easy, and the accuracy of the user application risk assessment is improved.
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
FIG. 1 is a block diagram of a possible application scenario;
fig. 2 is a flowchart of a method for evaluating application risk of a user according to an embodiment of the present application;
fig. 3 is a flowchart of a method for assessing application risk of a user according to another embodiment of the present application;
fig. 4 is a schematic structural diagram of an application risk assessment apparatus for a user according to an embodiment of the present application;
fig. 5 is a second schematic structural diagram of another apparatus for risk assessment of user application according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. The components of the embodiments of the present application, as generally described and illustrated in the figures herein, could be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. Every other embodiment that can be obtained by a person skilled in the art without making creative efforts based on the embodiments of the present application falls within the protection scope of the present application.
First, an application scenario to which the present application is applicable will be described. The application system can be applied to the technical field of financial wind control, in the loan application process, an application user may have the action of applying fraud, the fraud action mainly comprises three categories of providing false qualification certification, providing false report application information and imitating other person nominal application, the application fraud mainly occurs in the loan application stage, and the application system needs to evaluate the fraud risk of the user when the application request of the user is provided, so that the fraud action of the user is prevented, and the safety of the financial system is ensured. Referring to fig. 1, fig. 1 is a system structure diagram in a possible application scenario, as shown in fig. 1, the system includes an application device and an application risk assessment device, a user makes an application request at the application device, the application risk assessment device receives the application request made by the user, determines a plurality of attribute features of the user according to application information of the application request, divides the user into corresponding application groups according to the attribute features, determines collective risk information of the application groups when the user enters the application groups according to target risk tags of target users and each risk tag of each candidate user in the application groups, and determines risk information of the target users based on the collective risk information.
Research shows that, in the present stage, fraud prevention for a user is to detect whether an application request input by the user is abnormal or not according to application information of the application request when the user sends the application request, so that, under the condition of optimizing the package of the application information of the application request, the amount of available information for judging the abnormality of the current application is small and inaccurate, and the application check accuracy is easily low.
Based on this, the embodiment of the application provides an application risk assessment method for a user, when the user makes an application request, the user is divided into application groups associated with the user according to application information of the application request, when the user enters the application groups, assessment of the application groups by the collective risk information of the application groups is used as risk assessment labels of the user, a plurality of candidate users associated with the target user can be applied, the collective risk information of the application groups is determined to be used as risk information of the target user, and the target user is subjected to application risk assessment based on the risk information, so that the number of information which can be referred to for assessment is large, packaging is not easy, and accuracy of user application risk assessment is improved.
Referring to fig. 2, fig. 2 is a flowchart of a method for assessing application risk of a user according to an embodiment of the present application. As shown in fig. 2, the method for evaluating application risk of a user according to the embodiment of the present application includes:
step 201, when an application request sent by a target user is received, obtaining application information of the application request.
In the step, when an application request sent by a target user is received, the application request corresponding to the target user in the application request is analyzed.
The application information may include user personal identification such as a user name of the target user, affiliation company information, and the like, and further includes a device number, a device IP address, and the like of a device used by the target user when applying for the application.
Step 202, determining a plurality of attribute features of the target user in each preset attribute dimension from the application information, and dividing the target user into an application set formed by at least one candidate user having application association with the target user based on the plurality of attribute features.
In the step, according to a plurality of attribute characteristics of the target user in a preset attribute dimension determined in the application information, the users are divided into application sets formed by candidate users having application association with the target user based on the attribute characteristics.
The preset attribute dimension may include an identity that can represent an application user, such as a device used when applying for the data, a fingerprint of an applicant, a mobile phone number, a company name, and an IP address.
Here, the candidate user means that the attribute feature of at least one of the preset attribute dimensions is consistent with the attribute feature of the target user in the preset attribute dimension. For example, user a and the target user both belong to company C in the company name attribute dimension, and then user a is a candidate user having an application association with the target user.
Here, for a plurality of application users belonging to the same application group, the attribute feature of each application user in at least one preset attribute dimension is the same as the attribute feature of at least one other application user belonging to the application group in the same preset attribute dimension. For the one-to-one attribute feature association, the attribute feature association is not considered in the application set, for example, the device numbers of the user X and the user Y in the application device dimension are consistent, and in addition, in other attribute dimensions except the application device dimension, the attribute numbers of the user X and the user Y are no longer associated with other users, so that the application user X and the application user Y are not considered in the application set; for the candidate user, the candidate user does not necessarily have the same attribute characteristics as the target application user directly, for example, the mobile phone numbers of the candidate user a and the target application user are one, the candidate user C and the candidate user a have the same application device IP address, and the candidate user a, the candidate user C and the target application user all belong to the same application group.
Step 203, determining the collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user.
In the step, when a target user enters an application group, the target risk label and all risk labels corresponding to all candidate users in the application group are input into an evaluation model according to the target risk label of the target user and all risk labels corresponding to all candidate users in the application group, and the group risk information of the application group is determined when the target user enters the application group based on the result output by the evaluation model.
Here, the target risk label and the risk label indicate that the system preliminarily evaluates the target user and the candidate user according to the application information after the application, and may indicate whether the target user and the candidate user are normal users or abnormal users, and if the target user and the candidate user are abnormal users, the system further needs to label an abnormal level.
The collective risk information may be a risk level of the application collective determined according to target risk labels and all risk labels in the application collective, or a score of the evaluation model for the application collective according to the target risk labels and all risk labels.
Here, the evaluation model may select a logistic regression-based scoring card model when collectively scoring the application. The scoring card model based on the logistic regression has high interpretability, and service personnel can conveniently know the characteristics of the high-risk fraud application collective pushed by the system. The theoretical basis of the logistic regression-based scoring card model is as follows: by the rationale of logistic regression, the probability of customer fraud is denoted as p, and then the probability of customer normality is 1-p. The logarithmic ratio Odds can be obtained by the formula (1):
Figure GDA0003683878010000101
wherein p is the probability of customer fraud; 1-p is the probability that the customer is normal; odds is the logarithmic ratio.
The score scale set by the score card can be defined by a linear expression expressing the score as a logarithm of ratio, i.e., can be expressed as formula (2):
Score=A+Blog(Odds); (2)
wherein A and B are constants, constant A is called compensation, and constant B is called scale; score is the Score, and the higher the Score, the higher the fraud probability; odds is the logarithmic ratio.
The logistic regression model calculated logarithmic ratio is shown in formula (3):
log(Odds)=β 01 x 1 +...+β n x n ; (3)
wherein, model parameter beta can be obtained by fitting a model with the modeling parameter 0 、β 1 To beta n (ii) a Variable x 1 To x n Is an independent variable appearing in the final model, namely the mold-entering index.
The constants a and B in equation (2) can be calculated by substituting two known or assumed scores, and typically two assumptions need to be set: (1) setting a specific score for a specific ratio; (2) Determining a score (PDO) of the double ratio, assuming that the base score of a specific point of the logarithmic ratio Odds is basecore based on the above analysis, then the base score of a specific point of the logarithmic ratio 2Odds can be found to be basecore + PDO, and substituting into formula (2) can result in formula (4) and formula (5):
BaseScore=A+Blog(Odds); (4)
BaseScore+PDO=A+Blog(2Odds); (5)
wherein, the BaseCore is the basic score of a specific point; odds is the log ratio; PDO is a fraction of doubling of the ratio; a and B are constants, constant A is called compensation and constant B is called scale.
After the logarithmic ratio Odds, the ratio-doubled fraction PDO and the base fraction basecore are set, equations (4) and (5) are combined to find constants a and B, and then the logarithmic ratio Odds is found, and then the corresponding score is determined, and the score of the score card can be obtained by equation (6):
Score=A+B{β 01 x 1 +…+β n x n }; (6)
wherein Score is the Score value; a and B are constants, the constant A is called compensation, and the constant B is called scale; beta is a 0 、β 1 To beta n Is a model parameter; variable x 1 To x n Is an independent variable appearing in the final model, namely the mold-entering index.
The argument x in equation (6) can be transformed based on all variables transformed with a proof of existence (WOE) transform 1 To x n Are each written as (. Beta.) i ω ijij The calculation formula of the score of the scoring card is shown as formula (7):
Figure GDA0003683878010000111
wherein Score is the Score value; a and B are constants, the constant A is called compensation, and the constant B is called scale; omega ij WOE for the jth variable in ith row, which is a known variable; beta is a i For coefficients in the logistic regression equation, for known variables, δ ij Is a binary variable, which indicates whether the variable i takes the jth value.
Further, formula (7) can also be expressed as formula (8):
Figure GDA0003683878010000112
wherein Score is the Score value; a and B are constants, the constant A is called compensation, and the constant B is called scale; omega ij WOE, which is the jth variable in the ith row, is a known variable; beta is a i Is a coefficient in the logistic regression equation, is a known variable, delta ij Is a binary variable, indicating whether the variable i takes the jth value.
Inputting at least one attribute tag corresponding to the target applicant into the logistic regression model, inputting the target risk tag and all risk tags as independent variables according to any one of formula (6), formula (7) and formula (8), calculating the score of the application group when the target user enters, and determining the risk state of the application group according to the score.
And 204, determining the collective risk information of the application collective as the risk information of the target user.
In this step, after the target user enters the application collective, the collective risk information of the application collective is equivalent to the risk information of the target user.
Therefore, the real risk information of the target user can be determined through the risk information of the application group, the risk information of the target user is not determined through the application information corresponding to the target user, and the accuracy of risk evaluation applied by the target user can be improved.
According to the application risk evaluation method for the user, when an application request sent by a target user is received, application information of the application request is obtained; determining a plurality of attribute features of the target user in each preset attribute dimension from the application information, and dividing the target user into an application set consisting of at least one candidate user having application association with the target user based on the plurality of attribute features; determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user; and determining the collective risk information of the application collective as the risk information of the target user.
Thus, when an application request of a target user is received, according to application information corresponding to the application request, a plurality of attribute features of the target user are determined, the target user is divided into application groups with application association according to the attribute features, the collective risk information of the application groups is determined according to risk labels of a plurality of candidate users in the application groups and the target risk label of the target user, the collective risk information is determined as the risk information of the target user, the plurality of candidate users with application association with the target user can be determined as the risk information of the target user, the application risk assessment is carried out on the target user based on the risk information, the number of information which can be referred to is large, packaging is not easy, and the accuracy of the user application risk assessment is improved.
Referring to fig. 3, fig. 3 is a flowchart of a method for assessing application risk of a user according to another embodiment of the present application. As shown in fig. 3, the method for evaluating application risk of a user according to the embodiment of the present application includes:
step 301, when an application request sent by a target user is received, obtaining application information of the application request.
Step 302, determining a plurality of attribute features of the target user in each preset attribute dimension from the application information, and dividing the target user into an application set formed by at least one candidate user having application association with the target user based on the plurality of attribute features.
Step 303, determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user.
And step 304, determining the collective risk information of the application collective as the risk information of the target user.
And 305, acquiring the risk level of the target user indicated by the risk information.
In this step, the risk level of the target user indicated by the risk information of the target user is obtained.
Here, when the risk information is a score for a target user, the risk level is a score corresponding to the target user, for example, the risk information indicates that the score of the target user is 260; for the case that the risk information is rating of the target user, the risk level is a level risk corresponding to the target user, for example, the risk information indicates that the rating of the target user is a high risk application level.
And step 306, if the risk level is greater than a preset level threshold, generating user early warning information of the target user.
In this step, if it is detected that the risk level of the target user indicated by the risk information of the target user is greater than a preset level threshold, user early warning information of the target user is generated.
Here, when the risk information is a score of a target user, the risk information may be compared with a preset score threshold, and if the risk information is greater than the preset score threshold, it is determined that the application of the target user is abnormal, corresponding to the above embodiment, if the preset score threshold is 100, the risk information indicates that the score 260 of the target user is greater than the preset score threshold 100, and it is determined that the application of the target user is abnormal, and early warning information is generated for early warning; when the risk information is used for grading the level of the target user, the application abnormality can be judged if the risk information is higher than the preset span level by comparing with the preset level, and corresponding to the embodiment, the risk information indicates that the level grading of the target user is a high-risk application level, the preset level is a second-level low-risk application level, and then the risk information indicates that the level grading of the target user is higher than the preset level second-level low-risk application level, the application abnormality of the target user is determined, and the early warning information is generated for early warning.
The descriptions of step 301 to step 304 may refer to the descriptions of step 201 to step 204, and the same technical effects can be achieved, which is not described in detail herein.
Further, the target risk label of the target user is obtained from the application information or determined based on at least one risk label of the at least one candidate user, and when the target risk label is determined based on the at least one risk label of the at least one candidate user, before step 303, the risk assessment method further includes: determining a risk assessment matrix of the target user based on at least one risk label corresponding to the at least one candidate user; and performing risk assessment on the target user based on the risk assessment matrix of the target user, and determining a target risk label of the target user.
In the step, the risk labels of all candidate users in the application set are uniformly divided into the same risk label set, a risk evaluation matrix of the target user is determined, and a plurality of risk labels in the risk evaluation matrix are input into an evaluation model, so that the target risk label of the target user is determined.
For example, in the application group into which the target application user is divided, there are three candidate users, namely, candidate user B, candidate user C and candidate user D, for which the risk label of candidate user B is a normal application, the risk label of candidate user C is a low risk application, and the risk label of candidate user D is a high risk application; and if the scoring card model based on the logistic regression is used, the target risk label of the target user can be the risk score of the target user.
Further, after the determining the collective risk information of the application collective as the risk information of the target user, the risk assessment method further includes: based on the application time of each candidate user, sequencing each candidate user in the application set according to the front and back of the corresponding application time to generate a candidate user sequence; for each candidate user in the candidate user sequence, determining collective risk information of the application collective entering the application collective at the candidate user based on at least one risk label of at least one candidate user whose application time is before the application time of the candidate user; determining a plurality of risk growth information corresponding to the application set on the basis of the set risk information corresponding to every two adjacent candidate users in the candidate user sequence; determining collective early warning information of the application collective based on the risk growth curve of the application collective determined by the plurality of risk growth information.
In this step, all candidate users of the application group are ranked according to all application time of all candidate users of the application group when applying, and the candidate users can be ranked according to the order from front to back of the application time to generate a candidate user sequence, at the application time of each candidate user of the candidate user sequence when applying, the collective risk information of the application group at the application time is obtained by combining all risk labels of all applications of all candidate users before the application time and the risk label of the candidate user, and so on, the collective risk information of the application group at each application time is obtained, and according to the collective risk information corresponding to every two adjacent candidate users in the candidate user sequence, a plurality of risk growth information corresponding to the application group is determined, and based on the plurality of risk growth information, the risk growth curve of the application group is determined, and according to the application risk growth path indicated by the risk growth curve, the early warning information of the application group is determined.
For example, for candidate user a, the candidate users whose application time is before candidate user a have three candidates, candidate user B, candidate user C and candidate user D, for these three applicants, the risk label of candidate user B is a normal application, the risk label of candidate user C is a low risk application, the risk label of candidate user D is a high risk application, and the risk label of candidate user a is a medium risk application, at the application time when candidate user a applies for an application, four risk labels of a normal application, a low risk application, a high risk application and a medium risk application are input to the evaluation model, to obtain the collective risk information of the application collective at the application time when candidate user a applies for an application, if the above mentioned scoring card model based on logistic regression is used, the collective risk information of the application is scored, and by analogy, the collective risk information of the application at each application time is calculated, and the risk information of each two adjacent candidate users corresponding to the collective is scored, and the plurality of the corresponding risk growth information is determined, and when the collective risk score of the application is different.
Here, the risk growth curve can be used to obtain the fraud risk growth process from the initial formation to the current fraud risk growth process of the application group, find the risk development path of the existing high fraud risk group, and find the optimal wind control time point, so that the application group can perform automatic risk monitoring when the application group initially reveals fraud risk.
Wherein the optimal wind control time point may include a time point when a rapid increase (rapid decrease) of the development trend of the risk of the application group indicated by the risk increase curve occurs.
According to the application risk evaluation method for the user, when an application request sent by a target user is received, application information of the application request is obtained; determining a plurality of attribute characteristics of the target user under each preset attribute dimension from the application information, and dividing the target user into an application set consisting of at least one candidate user having application association with the target user based on the plurality of attribute characteristics; determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user; determining the collective risk information of the application collective as the risk information of the target user; acquiring the risk level of the target user indicated by the risk information; and if the risk level is greater than a preset level threshold, generating user early warning information of the target user.
Therefore, after the risk information of the target user is determined according to the application set associated with the target user, the early warning information of the target user is determined according to the risk level of the target user indicated by the risk information of the target user and a preset level threshold, the application risk can be rapidly controlled, and the safety of a financial system is ensured.
Referring to fig. 4 and 5, fig. 4 is a first schematic structural diagram of an apparatus for evaluating a risk of a user applying for an application provided in an embodiment of the present application, and fig. 5 is a second schematic structural diagram of an apparatus for evaluating a risk of a user applying for an application provided in an embodiment of the present application. As shown in fig. 4, the application risk assessment apparatus 400 includes:
the information obtaining module 410 is configured to obtain application information of an application request when the application request sent by a target user is received.
A collective dividing module 420, configured to determine, from the application information, multiple attribute features of the target user in each preset attribute dimension, and divide the target user into an application collective formed by at least one candidate user having an application association with the target user based on the multiple attribute features.
A collective risk determination module 430, configured to determine, based on the determined target risk label of the target user and each risk label of each candidate user, collective risk information of the application collective after the target user enters the application collective.
A user risk determining module 440, configured to determine the collective risk information of the application collective as risk information of the target user.
Further, the target risk label of the target user is determined from the application information or is determined based on at least one risk label of the at least one candidate user.
Further, as shown in fig. 4, the application risk assessment apparatus 400 further includes:
a user tag determination module 450, the user tag determination module 450 configured to:
determining a risk assessment matrix of the target user based on at least one risk label corresponding to the at least one candidate user;
and performing risk assessment on the target user based on the risk assessment matrix of the target user, and determining a target risk label of the target user.
A collective warning module 460, the collective warning module 460 configured to:
based on the application time of each candidate user, sequencing each candidate user in the application set according to the front and back of the corresponding application time to generate a candidate user sequence;
for each candidate user in the candidate user sequence, determining collective risk information of the application collective entering the application collective at the candidate user based on at least one risk label of at least one candidate user whose application time is before the application time of the candidate user;
determining a plurality of risk growth information corresponding to the application set on the basis of the set risk information corresponding to every two adjacent candidate users in the candidate user sequence;
determining collective early warning information of the application collective based on the risk growth curve of the application collective determined by the plurality of risk growth information.
A user pre-alert module 470, the user pre-alert module 470 configured to:
acquiring the risk level of the target user indicated by the risk information;
and if the risk level is greater than a preset level threshold, generating user early warning information of the target user.
According to the application risk evaluation device for the user, when an application request sent by a target user is received, application information of the application request is obtained; determining a plurality of attribute features of the target user in each preset attribute dimension from the application information, and dividing the target user into an application set consisting of at least one candidate user having application association with the target user based on the plurality of attribute features; determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user; and determining the collective risk information of the application collective as the risk information of the target user.
Thus, when an application request of a target user is received, a plurality of attribute features of the target user are determined according to application information corresponding to the application request, the target user is divided into application groups associated with the application user according to the attribute features, collective risk information of the application groups is determined according to risk labels of a plurality of candidate users in the application groups and the target risk label of the target user, the collective risk information is determined as risk information of the target user, the candidate users associated with the application user can be determined as the collective risk information of the target user, the target user is subjected to application risk assessment based on the risk information, the number of referenceable information is large, packaging is not easy, and accuracy of user application risk assessment is improved.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. As shown in fig. 6, the electronic device 600 includes a processor 610, a memory 620, and a bus 630.
The memory 620 stores machine-readable instructions executable by the processor 610, when the electronic device 600 runs, the processor 610 communicates with the memory 620 through the bus 630, and when the machine-readable instructions are executed by the processor 610, the steps of the method for risk assessment of a user application in the method embodiment shown in fig. 2 and fig. 3 may be performed.
The embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method for evaluating a risk of a user application in the method embodiments shown in fig. 2 and fig. 3 may be executed.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed coupling or direct coupling or communication connection between each other may be through some communication interfaces, indirect coupling or communication connection between devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer-readable storage medium executable by a processor. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present application, and are used for illustrating the technical solutions of the present application, but not limiting the same, and the scope of the present application is not limited thereto, and although the present application is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: those skilled in the art can still make modifications or changes to the embodiments described in the foregoing embodiments, or make equivalent substitutions for some features, within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the exemplary embodiments of the present application, and are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An application risk assessment method for a user, the application risk assessment method comprising:
when an application request sent by a target user is received, acquiring application information of the application request;
determining a plurality of attribute features of the target user in each preset attribute dimension from the application information, and dividing the target user into an application set consisting of at least one candidate user having application association with the target user based on the plurality of attribute features;
determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user;
and determining the collective risk information of the application collective as the risk information of the target user.
2. The application risk assessment method according to claim 1, wherein the target risk label of the target user is determined from the application information or is determined based on at least one risk label of the at least one candidate user.
3. The application risk assessment method according to claim 2, wherein when the target risk label is determined based on at least one risk label of the at least one candidate user, before determining the collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user, the application risk assessment method further comprises:
determining a risk assessment matrix of the target user based on at least one risk label corresponding to the at least one candidate user;
and performing risk assessment on the target user based on the risk assessment matrix of the target user, and determining a target risk label of the target user.
4. The application risk assessment method according to claim 1, wherein after the determining the collective risk information of the application collective as the risk information of the target user, the application risk assessment method further comprises:
based on the application time of each candidate user, sequencing each candidate user in the application set according to the front and back of the corresponding application time to generate a candidate user sequence;
for each candidate user in the candidate user sequence, determining collective risk information of the application collective when the candidate user enters the application collective based on at least one risk label of at least one candidate user and the risk label of the candidate user, wherein the application time of the candidate user is before the application time of the candidate user;
determining a plurality of risk growth information corresponding to the application set on the basis of the set risk information corresponding to every two adjacent candidate users in the candidate user sequence;
determining collective early warning information of the application collective based on the risk growth curve of the application collective determined by the plurality of risk growth information.
5. The application risk assessment method according to claim 1, wherein after the determining the collective risk information of the application collective as the risk information of the target user, the application risk assessment method further comprises:
acquiring the risk level of the target user indicated by the risk information;
and if the risk level is greater than a preset level threshold, generating user early warning information of the target user.
6. An application risk assessment apparatus for a user, the application risk assessment apparatus comprising:
the information acquisition module is used for acquiring application information of an application request when the application request sent by a target user is received;
the collective dividing module is used for determining a plurality of attribute characteristics of the target user in each preset attribute dimension from the application information and dividing the target user into an application collective formed by at least one candidate user having application association with the target user based on the attribute characteristics;
the collective risk determination module is used for determining collective risk information of the application collective after the target user enters the application collective based on the determined target risk label of the target user and each risk label of each candidate user;
and the user risk determining module is used for determining the collective risk information of the application collective as the risk information of the target user.
7. The application risk assessment device according to claim 6, further comprising a user tag determination module configured to:
determining a risk assessment matrix of the target user based on at least one risk label corresponding to the at least one candidate user;
and performing risk assessment on the target user based on the risk assessment matrix of the target user, and determining a target risk label of the target user.
8. The application risk assessment device according to claim 6, further comprising a collective pre-warning module for:
based on the application time of each candidate user, sequencing each candidate user in the application set according to the front and back of the corresponding application time to generate a candidate user sequence;
for each candidate user in the candidate user sequence, determining collective risk information of the application collective when the candidate user enters the application collective based on at least one risk label of at least one candidate user and the risk label of the candidate user, wherein the application time of the candidate user is before the application time of the candidate user;
determining a plurality of risk growth information corresponding to the application set on the basis of the set risk information corresponding to every two adjacent candidate users in the candidate user sequence;
determining collective early warning information of the application collective based on the risk growth curve of the application collective determined by the plurality of risk growth information.
9. An electronic device, comprising: a processor, a memory and a bus, the memory storing machine-readable instructions executable by the processor, the processor and the memory communicating over the bus when an electronic device is running, the machine-readable instructions when executed by the processor performing the steps of the method of application risk assessment of a user according to any of claims 1 to 5.
10. A computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, carries out the steps of the method for risk assessment application by a user according to any one of claims 1 to 5.
CN201911107556.XA 2019-11-13 2019-11-13 Application risk evaluation method and application risk evaluation device for user and electronic equipment Active CN110827144B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911107556.XA CN110827144B (en) 2019-11-13 2019-11-13 Application risk evaluation method and application risk evaluation device for user and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911107556.XA CN110827144B (en) 2019-11-13 2019-11-13 Application risk evaluation method and application risk evaluation device for user and electronic equipment

Publications (2)

Publication Number Publication Date
CN110827144A CN110827144A (en) 2020-02-21
CN110827144B true CN110827144B (en) 2022-10-18

Family

ID=69554651

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911107556.XA Active CN110827144B (en) 2019-11-13 2019-11-13 Application risk evaluation method and application risk evaluation device for user and electronic equipment

Country Status (1)

Country Link
CN (1) CN110827144B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113128888A (en) * 2021-04-26 2021-07-16 国网湖北省电力有限公司宜昌供电公司 Power transmission line icing prediction method based on icing characteristic variable box grading card

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110251978A1 (en) * 2010-03-24 2011-10-13 Gregory Bryn Davies Methods and systems for assessing financial personality
CN109345374B (en) * 2018-09-17 2023-04-18 平安科技(深圳)有限公司 Risk control method and device, computer equipment and storage medium
CN109584048A (en) * 2018-11-30 2019-04-05 上海点融信息科技有限责任公司 The method and apparatus that risk rating is carried out to applicant based on artificial intelligence
CN110310129B (en) * 2019-06-04 2023-08-04 创新先进技术有限公司 Risk identification method and system thereof
CN110363407A (en) * 2019-06-27 2019-10-22 上海淇馥信息技术有限公司 Risk of fraud appraisal procedure and device based on user behavior track

Also Published As

Publication number Publication date
CN110827144A (en) 2020-02-21

Similar Documents

Publication Publication Date Title
CN112116184A (en) Factory risk estimation using historical inspection data
CN113688042A (en) Method and device for determining test scene, electronic equipment and readable storage medium
CN111080117A (en) Method and device for constructing equipment risk label, electronic equipment and storage medium
CN112241805A (en) Defect prediction using historical inspection data
CN113837596A (en) Fault determination method and device, electronic equipment and storage medium
CN111931047B (en) Artificial intelligence-based black product account detection method and related device
CN113987182A (en) Fraud entity identification method, device and related equipment based on security intelligence
CN114879613A (en) Industrial control system information security attack risk assessment method and system
CN110827144B (en) Application risk evaluation method and application risk evaluation device for user and electronic equipment
CN111767192A (en) Service data detection method, device, equipment and medium based on artificial intelligence
CN112990989B (en) Value prediction model input data generation method, device, equipment and medium
CN111091276A (en) Enterprise risk scoring method and device, computer equipment and storage medium
CN112116185A (en) Test risk estimation using historical test data
CN110413596A (en) Field processing method and processing device, storage medium, electronic device
CN112035775B (en) User identification method and device based on random forest model and computer equipment
CN110457349B (en) Information outflow monitoring method and monitoring device
CN115018625A (en) Credit fusion report generation method, device, equipment and storage medium
CN112258095B (en) Standard normal distribution based scoring method, device, equipment and storage medium
CN114782224A (en) Webpage evaluation cheating monitoring method and device based on user characteristics and electronic equipment
CN107545347A (en) Attribute determining method, device and server for prevention and control risk
CN112348584A (en) Vehicle estimation method, device and equipment
CN113538020B (en) Method and device for acquiring association degree of group of people features, storage medium and electronic device
KR102395550B1 (en) Method and apparatus for analyzing confidential information
CN112330468B (en) Method, device, equipment and storage medium for identifying risk clients
CN113723522B (en) Abnormal user identification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant