CN111199473A - Anti-cheating method, device and system based on transaction record information - Google Patents

Anti-cheating method, device and system based on transaction record information Download PDF

Info

Publication number
CN111199473A
CN111199473A CN201911290178.3A CN201911290178A CN111199473A CN 111199473 A CN111199473 A CN 111199473A CN 201911290178 A CN201911290178 A CN 201911290178A CN 111199473 A CN111199473 A CN 111199473A
Authority
CN
China
Prior art keywords
cheating
user
transaction
information
record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911290178.3A
Other languages
Chinese (zh)
Inventor
于洋
王安滨
常富洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qilu Information Technology Co Ltd
Original Assignee
Beijing Qilu Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qilu Information Technology Co Ltd filed Critical Beijing Qilu Information Technology Co Ltd
Priority to CN201911290178.3A priority Critical patent/CN111199473A/en
Publication of CN111199473A publication Critical patent/CN111199473A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Abstract

The invention provides an anti-cheating method, device and system based on transaction record information. The anti-cheating method comprises the following steps: acquiring transaction record information of a user, and judging whether the user is a real user or a non-real user based on an authenticity judgment rule; under the condition that the user is a real user, extracting transaction related person information of the user from the transaction record information to generate transaction related person cheating statistical information; establishing a cheating evaluation model, inputting cheating statistical information of the transaction related personnel into the cheating evaluation model, and obtaining a user cheating index; and classifying the users according to the user cheating indexes. The anti-cheating method optimizes target data, improves the accuracy of cheating evaluation and has strong universality.

Description

Anti-cheating method, device and system based on transaction record information
Technical Field
The invention relates to the technical field of electronic commerce, in particular to an anti-cheating method, device and system based on transaction record information.
Background
The credit model of applying for loans via the internet has been greatly developed. However, compared with the traditional credit mode, the online application of loan brings convenience to people and also brings financial risk increase to credit business departments. If the cheating behaviors cannot be identified and processed well, immeasurable loss is brought to the Internet financial platform.
In the prior art, in order to reduce the credit risk, the credit applicant can be directly scored by using the existing credit scoring model, and the credit risk or repayment capacity of the loan applicant can be quantified according to the score.
However, the existing anti-cheating method has a relatively small practical effect on individual users or organizations who cheat and loan specially through cheating means, especially on cheating organizations who may obtain a high credit score through cheating means such as counterfeiting or data shielding, and also take profits only through means such as registered collar red envelope, do not buy financial products and the like.
In order to effectively prevent cheating, the prior art carries out cheating scoring on a credit applicant by establishing a special anti-cheating assessment model, but because the probability of cheating is low and the data amount is insufficient, the existing anti-cheating model is single in data, a large amount of sample data is usually lacked to carry out model optimization, and a series of problems that an anti-cheating method cannot accurately and efficiently identify cheaters exist. In addition, the existing anti-cheating method also has the problems of low universality and the like.
In summary, there is still much room for improvement in target data optimization and efficient identification of cheating users, and therefore, there is a need to provide a more accurate anti-cheating method.
Disclosure of Invention
In order to solve the above problems, the present invention provides an anti-cheating method based on transaction record information, comprising: acquiring transaction record information of a user, and judging whether the user is a real user or a non-real user based on an authenticity judgment rule; under the condition that the user is a real user, extracting transaction related person information of the user from the transaction record information to generate transaction related person cheating statistical information; establishing a cheating evaluation model, inputting cheating statistical information of the transaction related personnel into the cheating evaluation model, and obtaining a user cheating index; and classifying the users according to the user cheating indexes.
Preferably, the anti-cheating method further comprises: and presetting authenticity judgment rules, wherein the authenticity judgment rules are determined by the associated information data of the user portrait and the equipment information and/or the flow statistic data.
Preferably, the classifying the users according to the user cheating indexes includes: comparing a user cheating index with a first preset cheating threshold, wherein the user is a cheating user under the condition that the user cheating index is larger than the first preset cheating threshold; and under the condition that the user cheating index is smaller than or equal to a first preset cheating threshold value, the user is a non-cheating user.
Preferably, the transaction record information includes at least one of a transaction recommendation record, a group transaction record, a payment transfer record.
Preferably, the transaction recommendation record is a shopping recommendation record, and the shopping recommendation record comprises a shopper and a shopping recommender; the extracting of the transaction related person information in the transaction record information of the user comprises: and taking the shopping recommenders and the purchasers as transaction associates.
Preferably, the group transaction record is a group purchase record, which includes group purchase initiator and/or group purchase participant information; the extracting of the transaction related person information in the transaction record information of the user comprises: all group purchase initiators and/or group purchase participants in the same group purchase record are used as transaction related persons.
Preferably, the group transaction record is a group purchase record, and the group purchase record comprises information of a group purchase initiator, a payment assistant and/or a group purchase participant; the extracting of the transaction related person information in the transaction record information of the user comprises: all the shoppers and the payment withheld participators in the same group purchase record are taken as transaction related persons.
Preferably, the information of the transaction related person is obtained through a serial number, a link number or a commodity order number.
Preferably, the information of the transaction-related person is obtained by a surcharge link number, an order number for goods, or a transaction ID.
In addition, the invention also provides an anti-cheating device based on transaction record information, which comprises: the judging module is used for acquiring transaction record information of a user and judging whether the user is a real user or a non-real user based on an authenticity judging rule; the data generation module is used for extracting the transaction related person information of the user from the transaction record information to generate transaction related person cheating statistical information under the condition that the user is a real user; the data calculation module is used for establishing a cheating evaluation model and inputting cheating statistical information of the transaction related personnel into the cheating evaluation model to obtain a user cheating index; and the data classification module is used for classifying the users according to the user cheating indexes.
Preferably, the data classification module further comprises: comparing a user cheating index with a first preset cheating threshold, wherein the user is a cheating user under the condition that the user cheating index is larger than the first preset cheating threshold; and under the condition that the user cheating index of the user is smaller than or equal to a first preset cheating threshold value, the user is a non-cheating user.
Preferably, the transaction record information includes at least one of a transaction recommendation record, a group transaction record, a payment transfer record.
Preferably, the transaction recommendation record is a shopping recommendation record, and the shopping recommendation record comprises a shopper and a shopping recommender; the extracting of the transaction related person information in the transaction record information of the user comprises: and taking the shopping recommenders and the purchasers as transaction associates.
Preferably, the group transaction record is a group purchase record, which includes group purchase initiator and/or group purchase participant information; the extracting of the transaction related person information in the transaction record information of the user comprises: all group purchase initiators and/or group purchase participants in the same group purchase record are used as transaction related persons.
Preferably, the group transaction record is a group purchase record, and the group purchase record comprises information of a group purchase initiator, a payment assistant and/or a group purchase participant; the extracting of the transaction related person information in the transaction record information of the user comprises: all the shoppers and the payment withheld participators in the same group purchase record are taken as transaction related persons.
Preferably, the information of the transaction related person is obtained through a serial number, a link number or a commodity order number.
Preferably, the information of the transaction-related person is obtained by a surcharge link number, an order number for goods, or a transaction ID.
In addition, the present invention also provides an anti-cheating system, wherein the anti-cheating system comprises: a processor; and a memory storing computer-executable instructions that, when executed, cause the processor to perform the anti-cheating method according to the present invention.
Further, the present invention provides a computer-readable storage medium, wherein the computer-readable storage medium stores one or more programs which, when executed by a processor, implement the anti-cheating method of the present invention.
Advantageous effects
Compared with the prior art, the anti-cheating method disclosed by the invention is wide in application, particularly suitable for large-scale data processing and analysis, and strong in universality. According to the anti-cheating method, the transaction record information data is used, the target data is optimized, the problem that the data source of the cheating evaluation model is single or insufficient is solved, and the cheating evaluation accuracy is improved; the calculation method is simple.
Drawings
In order to make the technical problems solved by the present invention, the technical means adopted and the technical effects obtained more clear, the following will describe in detail the embodiments of the present invention with reference to the accompanying drawings. It should be noted, however, that the drawings described below are only illustrations of exemplary embodiments of the invention, from which other embodiments can be derived by those skilled in the art without inventive faculty.
FIG. 1 is a flow chart of an example of a transaction record information based anti-cheating method of the present invention.
Fig. 2 is a schematic diagram of an example of a shopping relationship network diagram of a user of embodiment 1 of the present invention.
Fig. 3 is a schematic diagram of an example of transaction record information of a user of embodiment 1 of the present invention.
FIG. 4 is a flow chart of another example of a transaction record information based anti-cheating method of the present invention.
Fig. 5 is a schematic view of an example of the anti-cheating device according to embodiment 2 of the present invention.
Fig. 6 is a schematic view of an example of the anti-cheating device according to embodiment 2 of the present invention.
Fig. 7 is a block diagram of an exemplary embodiment of an anti-cheating system in accordance with the present invention.
Fig. 8 is a block diagram of an exemplary embodiment of a computer-readable medium according to the present invention.
Detailed Description
Exemplary embodiments of the present invention will now be described more fully with reference to the accompanying drawings. The exemplary embodiments, however, may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the invention to those skilled in the art. The same reference numerals denote the same or similar elements, components, or parts in the drawings, and thus their repetitive description will be omitted.
Features, structures, characteristics or other details described in a particular embodiment do not preclude the fact that the features, structures, characteristics or other details may be combined in a suitable manner in one or more other embodiments in accordance with the technical idea of the invention.
In describing particular embodiments, the present invention has been described with reference to features, structures, characteristics or other details that are within the purview of one skilled in the art to provide a thorough understanding of the embodiments. One skilled in the relevant art will recognize, however, that the invention may be practiced without one or more of the specific features, structures, characteristics, or other details.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various elements, components, or sections, these terms should not be construed as limiting. These phrases are used to distinguish one from another. For example, a first device may also be referred to as a second device without departing from the spirit of the present invention.
The term "and/or" and/or "includes any and all combinations of one or more of the associated listed items.
With the development of internet technology, association relationships between people have been changed profoundly, and the traditional relationships established by family members, friends, work partners and the like are weakened, so that people tend to form a small crowd group based on common interests and common behavior preferences through the portable internet. The groups are often communicated without the aid of traditional telephones, short messages and the like, actual geographic positions are scattered, and traditional social network data or data based on geographic positions are difficult to cover the groups. In order to solve the problem of insufficient data sources of the anti-cheating method, the inventor of the present invention finds that although traditional associated data of the crowd-sourcing groups are difficult to cover, the crowd-sourcing groups tend to have relevance because the crowd-sourcing groups tend to have the same interests or hobbies and tend to have the same shopping tendency. Therefore, the invention creatively provides the method for acquiring the relationship among the users by utilizing the shopping relationship among the users, and the method is used for evaluating the cheating probability of the users on the financial products so as to achieve more accurate anti-cheating effect.
Hereinafter, the anti-cheating method based on transaction record information of the present invention will be described with reference to fig. 1 to 4.
FIG. 1 is a flow chart of a transaction record information based anti-cheating method according to the present invention. As shown in fig. 1, an anti-cheating method based on transaction record information includes the following steps.
As can be seen from fig. 1, step S101 is a step of determining whether the user is an actual user. In step S101, transaction record information of the user is obtained, and based on the authenticity judgment rule, the user is judged to be a real user or a non-real user.
In this embodiment, the transaction record information may be obtained in a variety of ways. For example by querying a database containing user behavior (call records, online shopping records, APP address book, etc.). Or directly through a shopping website, a third-party website, etc., and may also extract data from nodes in a relational network graph (e.g., a communication-based or shopping-based relational network graph). But is not limited thereto and may be acquired by other means.
In the present invention, the real user refers to a real person performing a real operation from registration, login to purchase, and the like at a normal time point, and the non-real user refers to an abnormal operation from registration, login, click, and the like at an abnormal time point. For example, the non-real user is a cheating organization of a plant with equipment, and in operation, a non-real person is performing a click operation, but an abnormal operation behavior that a machine or equipment is operating, for example, clicking tens of times a second, etc., is utilized. Therefore, it can be determined whether the user is an actual user or not based on the abnormal operation behaviors.
In this embodiment, the cheating method further includes the step of presetting the authenticity judgment rule. Specifically, the authenticity judgment rule is preset by acquiring a large amount of data such as user data and cheating data from a financial database and a third-party website.
Preferably, the plausibility decision rule is determined by the association information data of the user representation with the device information and/or the traffic statistics data.
In this embodiment, the associated information data includes at least one of a user login time, a login address transfer frequency, an aggregation degree of IP address distribution, an aggregation degree of terminal device numbers, a user operation time, and a user operation frequency. The traffic statistics include at least one of login times, interval times, click times, and time difference of click.
As shown in fig. 1, it is determined whether the user is an authentic user based on the authenticity determination rule. And under the condition that the user is a real user, extracting the transaction related person information of the user from the acquired transaction record information to generate cheating statistical information of the transaction related person. In the case where the user is a non-real user, step S101 is repeated until the user is a real user, and the subsequent steps are performed.
In the case where the user is a real user, the flow proceeds from step S101 to step S102. In step S102, transaction related person information of the user is extracted from the acquired transaction record information, and transaction related person cheating statistical information is generated.
Specifically, the transaction record information includes shopping transaction record information, financial transaction record information, service transaction record information, and the like.
Further, the transaction record information includes at least one of a transaction recommendation record, a group transaction record, and a payment transfer record between the users. In this embodiment, the transaction record information refers to shopping transaction record information.
Next, step S103 will be described. In step S103, a cheating evaluation model is established, and cheating statistical information of transaction related persons of the target user is input into the cheating evaluation model to obtain a user cheating index.
Specifically, the cheating assessment model performs cheating assessment on the user through cheating information data of all associated people of the user.
In the present embodiment, the cheating assessment model preferably uses a neural network model, but is not limited thereto, and a nonparametric model such as a decision tree or a linear programming model may be used, and in other embodiments, a parametric model such as a linear regression model or a logistic regression model may be used.
Further, step S103 further includes a process of training the cheating-assessment model. Specifically, transaction record information of a historical user is obtained, transaction related person information is extracted from the transaction record information, historical cheating information of all transaction related persons of the historical user is counted, and cheating statistical information of the transaction related persons of the historical user is generated.
In this embodiment, the historical cheating information refers to bad behavior information of all transaction related persons of the historical user on the financial products, such as the number of refusal credits, the number of overdue credits, and the number of earned receipts.
Further, the cheating evaluation model is trained by using transaction related person cheating statistical information of historical users as input features and using the historical user cheating data as output features.
In order to further improve the accuracy and the universality of the anti-cheating method, the invention further optimizes the target data by extracting the data of the transaction related person from the shopping transaction record information based on the shopping relationship, thereby achieving the purpose of the invention, which is concretely as follows.
The process of calculating the user cheating index for the target user will be described in detail below. Specifically, transaction record information of a target user is obtained, transaction related person information in the transaction record information of the target user is extracted, historical cheating information of all transaction related persons of the target user is counted, and cheating statistical information of the transaction related persons of the target user is generated.
Next, the transaction record information will be specifically described with reference to fig. 2. FIG. 2 is a schematic diagram of an example of a shopping relationship network diagram of a user.
As shown in fig. 2, in an example of using a shopper and a shopping recommender as transaction associates, a transaction recommendation record is provided between a user a and a user B, and the transaction recommendation record is a shopping recommendation record, and the shopping recommendation record comprises the shopper and the shopping recommender, for example, the user B (i.e., as the shopping recommender) recommends a certain commodity to the user a by means of WeChat, telephone, short message, etc., so that data associated with each other is generated between the two users. Similarly, user a (i.e., as a shopping recommender) recommends a good to user D via WeChat, Phone, SMS, etc. such that correlated data is generated between the two users.
For example, in a case where the user a recommends a certain product to the user D and the user D purchases the product, the product information, the shopper information, the recommender information, and the like are associated by the transaction ID, the recommendation link number, in other words, the product order information, the shopping recommender information, and the shopper information can be obtained by the recommendation link number, see specifically fig. 3. Therefore, the transaction related persons of the user A (namely the user B and the user D) are determined through the shopping recommendation record data in the user relationship network diagram, and the characteristic data of the user B and the user D are extracted to be used for predicting or evaluating the user A.
In another example, all group purchase initiators and/or group purchase participants in the same group purchase record are considered transaction associates. As can be seen from fig. 2, user a has a group purchase record (i.e., a group transaction record) between user a and user C, F that includes group purchase initiator and/or group purchase participant information. Specifically, user C (as a group purchase sponsor) shares the same commodity with user A, F (group purchase participant) in a group purchase. For example, user H pays for the item by sending a group purchase link to user A, F, and user A, C, F purchases a product together. The shopping association degree between the users is judged through the group purchase times, the link sending times and the like in the shopping relationship in a certain time, and the cheating index of the user A is evaluated according to the shopping association degree, so that the target data is further optimized, the problem that the data source of a cheating evaluation model is single is solved, and the cheating evaluation accuracy is improved.
Further, as shown in fig. 3, the group purchase record includes commodity information, information of the group purchase originator, information of the group purchase participant, and the like, which are associated by a serial number, a link number, a commodity order number, and the like. In other words, the information of the user a and the transaction related person user C, F can be obtained by the serial number, the link number, the commodity order number, and the like.
In the present embodiment, the product information includes a product name, a product price, a brand, store information, a purchase time, and the like. The information of the group purchase initiator and the group purchase participator comprises a receiving address of the user, purchase time, invoice information and the like. See in particular fig. 3.
In addition, in another example, a user G and a user E are used as transaction related persons of the user a, a plurality of payment transfer records are recorded between the user a and the user G within a certain time, for example, the user G pays a completed order by a payment substitute link or the like when the user a purchases a commodity, the user a is a shopping initiator or a shopping participant, and the user E and the user a purchase a certain commodity together. Thus, it can be determined that the relationship between the user a and the user G is relatively large. Therefore, the user A is evaluated based on the relationship and the characteristic data of the user G, the target data is further optimized, the problem that the data source of the cheating evaluation model is single is solved, and the cheating evaluation accuracy is improved.
Similarly, the participant information, the commodity information, and the like having a group purchase relationship are associated by the escrow link number, the order number, the transaction ID, and the like, in other words, the information of each participant and the commodity information in the payment transfer record can be found by the escrow link number, the order number, the transaction ID, and the like.
In the present invention, a transaction associate refers to any person having a shopping behavior association with a target user.
It should be noted that the three examples of the transaction associates are only used for illustration and are not to be construed as limiting the present invention, and in other embodiments, the transaction associates of the target users may be in other combinations, for example, may include a shopping recommender (shopping sponsor), a payment assistant participant and/or a shopping participant.
Further, after the transaction related persons of the target user are determined based on the shopping transaction record information, the transaction related person cheating statistical information of the target user is generated by counting the historical cheating information of all the transaction related persons, the generated transaction related person cheating statistical information of the target user is used as an input characteristic, and the cheating evaluation model is input to calculate the user cheating index of the target user.
The cheating statistics information of the transaction related person includes, for example, the number of loans, the amount of loans, the time of loans, the number of loan refusals, the number of overdue times, the number of times of being charged, whether a record that the credit is refused exists, and whether a record that the credit is charged exists. In addition to the above data, the number of related persons having a rejection record, the number of related persons having a overdue record, the number of related persons having an urging record, and the like are included.
Next, step S104 will be described. In step S104, the users are classified based on the user cheating indices.
In the anti-cheating method, a first preset cheating index is preset based on historical data of historical users, and the first preset cheating index is used for judging whether the users are cheating users or not. Specifically, the user cheating index of the target user is compared with a first preset cheating threshold, and the target user is a cheating user under the condition that the user cheating index is larger than the first preset cheating threshold. And under the condition that the user cheating index of the target user is less than or equal to a first preset cheating threshold value, the target user is a non-cheating user.
Further, based on the user cheating index, corresponding processing is carried out on the calculated cheating users, such as 'bad' marking, refusing, credit reducing and the like.
In other embodiments, non-cheating users are further screened for classification and relevant data is stored for subsequent data analysis and the like.
It should be noted that the above-mentioned embodiments are only preferred embodiments, and should not be construed as limiting the present invention. In other embodiments, a corresponding anti-cheating scheme may also be adopted according to the cheating index. Furthermore, in other embodiments, step S103 may also be split into two steps (S201 and S103), see in particular fig. 4.
Those skilled in the art will appreciate that all or part of the steps to implement the above-described embodiments are implemented as programs (computer programs) executed by a computer data processing apparatus. When the computer program is executed, the method provided by the invention can be realized. Furthermore, the computer program may be stored in a computer readable storage medium, which may be a readable storage medium such as a magnetic disk, an optical disk, a ROM, a RAM, or a storage array composed of a plurality of storage media, such as a magnetic disk or a magnetic tape storage array. The storage medium is not limited to centralized storage, but may be distributed storage, such as cloud storage based on cloud computing.
Compared with the prior art, the anti-cheating method disclosed by the invention is wide in application, particularly suitable for large-scale data processing and analysis, and strong in universality. According to the anti-cheating method, the transaction record information data is used, the target data is optimized, the problem that the data source of the cheating evaluation model is single is solved, and the cheating evaluation accuracy is improved; the calculation method is simple.
Example 2
Embodiments of the apparatus of the present invention are described below, which may be used to perform method embodiments of the present invention. The details described in the device embodiments of the invention should be regarded as complementary to the above-described method embodiments; reference is made to the above-described method embodiments for details not disclosed in the apparatus embodiments of the invention.
Referring to fig. 5 and 6, the present invention also provides an anti-cheating device 500 based on transaction record information, including: the judging module 501 is configured to acquire transaction record information of a user, and judge that the user is a real user or a non-real user based on an authenticity judging rule; a data generating module 502, configured to, in a case that the user is a real user, extract information of a transaction related person of the user from the transaction record information, and generate cheating statistics information of the transaction related person; the data calculation module 503 is used for establishing a cheating evaluation model, inputting cheating statistical information of the transaction related personnel into the cheating evaluation model and obtaining a user cheating index; the data classification module 504 classifies the users according to the user cheating index.
Preferably, the data classification module further comprises: comparing a user cheating index with a first preset cheating threshold, wherein the user is a cheating user under the condition that the user cheating index is larger than the first preset cheating threshold; and under the condition that the user cheating index of the user is smaller than or equal to a first preset cheating threshold value, the user is a non-cheating user.
Preferably, the transaction record information includes at least one of a transaction recommendation record, a group transaction record, a payment transfer record.
Preferably, the transaction recommendation record is a shopping recommendation record, and the shopping recommendation record comprises a shopper and a shopping recommender; the extracting of the transaction related person information in the transaction record information of the user comprises: and taking the shopping recommenders and the purchasers as transaction associates.
Preferably, the group transaction record is a group purchase record, which includes group purchase initiator and/or group purchase participant information; the extracting of the transaction related person information in the transaction record information of the user comprises: all group purchase initiators and/or group purchase participants in the same group purchase record are used as transaction related persons.
Preferably, the group transaction record is a group purchase record, and the group purchase record comprises information of a group purchase initiator, a payment assistant and/or a group purchase participant; the extracting of the transaction related person information in the transaction record information of the user comprises: all the shoppers and the payment withheld participators in the same group purchase record are taken as transaction related persons.
Preferably, the information of the transaction related person is obtained through a serial number, a link number or a commodity order number.
Preferably, the information of the transaction-related person is obtained by a surcharge link number, an order number for goods, or a transaction ID.
In other embodiments, the data calculation module 503 may be split into two modules, such as a training module 601 and a data calculation module 503, and refer to fig. 6 specifically, which is for illustration only and should not be construed as limiting the present invention.
In embodiment 2, the same portions as those in embodiment 1 are not described.
Those skilled in the art will appreciate that the modules in the above-described embodiments of the apparatus may be distributed as described in the apparatus, and may be correspondingly modified and distributed in one or more apparatuses other than the above-described embodiments. The modules of the above embodiments may be combined into one module, or further split into multiple sub-modules.
Example 3
The following describes an embodiment of the anti-cheating system of the present invention that can be seen as a specific physical implementation of the above-described embodiments of the method and apparatus of the present invention. The details described in the embodiments of the anti-cheating system of the present invention should be considered supplementary to the embodiments of the method or apparatus described above; for details not disclosed in the embodiments of the anti-cheating system of the present invention, reference may be made to the above-described embodiments of the method or apparatus.
Fig. 7 is a block diagram of an exemplary embodiment of an anti-cheating system in accordance with the present invention. An anti-cheating system 200 according to this embodiment of the present invention is described below with reference to fig. 7. The anti-cheating system 200 shown in FIG. 7 is only an example and should not impose any limitations on the functionality or scope of use of embodiments of the present invention.
As shown in FIG. 7, the anti-cheating system 200 is embodied in the form of a general purpose computing device. The components of the anti-cheating system 200 may include, but are not limited to: at least one processing unit 210, at least one memory unit 220, a bus 230 connecting different system components (including the memory unit 220 and the processing unit 210), a display unit 240, and the like.
Wherein the storage unit stores program code executable by the processing unit 210 to cause the processing unit 210 to perform the steps according to various exemplary embodiments of the present invention described in the above-mentioned electronic prescription flow processing method section of the present specification. For example, the processing unit 210 may perform the steps as shown in fig. 1.
The memory unit 220 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)2201 and/or a cache memory unit 2202, and may further include a read only memory unit (ROM) 2203.
The storage unit 220 may also include a program/utility 2204 having a set (at least one) of program modules 2205, such program modules 2205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 230 may be one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The anti-cheating system 200 can also communicate with one or more external devices 300 (e.g., keyboard, pointing device, Bluetooth device, etc.), with one or more devices that enable a user to interact with the anti-cheating system 200, and/or with any devices (e.g., router, modem, etc.) that enable the anti-cheating system 200 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 250. Also, the anti-cheating system 200 can also communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via the network adapter 260. The network adapter 260 may communicate with other modules of the anti-cheating system 200 via the bus 230. It should be appreciated that, although not shown in the figures, other hardware and/or software modules may be used in conjunction with the anti-cheating system 200, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments of the present invention described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiment of the present invention can be embodied in the form of a software product, which can be stored in a computer-readable storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to make a computing device (which can be a personal computer, a server, or a network device, etc.) execute the above-mentioned method according to the present invention. The computer program, when executed by a data processing apparatus, enables the computer readable medium to implement the above-described method of the invention, namely: and training the created user risk control model by using APP download sequence vector data and overdue information of the historical user as training data, and calculating the financial risk prediction value of the target user by using the created user risk control model.
As shown in fig. 8, the computer program may be stored on one or more computer readable media. The computer readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
In summary, the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that some or all of the functionality of some or all of the components in embodiments in accordance with the invention may be implemented in practice using a general purpose data processing device such as a microprocessor or a Digital Signal Processor (DSP). The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
While the foregoing detailed description has described the objects, aspects and advantages of the invention in further detail, it will be appreciated that the invention is not inherently related to any particular computer, virtual machine or anti-cheating system, as various general purpose machines may implement the invention. The invention is not to be considered as limited to the specific embodiments thereof, but is to be understood as being modified in all respects, all changes and equivalents that come within the spirit and scope of the invention.

Claims (10)

1. An anti-cheating method based on transaction record information, comprising:
acquiring transaction record information of a user, and judging whether the user is a real user or a non-real user based on an authenticity judgment rule;
under the condition that the user is a real user, extracting transaction related person information of the user from the transaction record information to generate transaction related person cheating statistical information;
establishing a cheating evaluation model, inputting cheating statistical information of the transaction related personnel into the cheating evaluation model, and obtaining a user cheating index;
and classifying the users according to the user cheating indexes.
2. The anti-cheating method of claim 1, further comprising:
and presetting authenticity judgment rules, wherein the authenticity judgment rules are determined by the associated information data of the user portrait and the equipment information and/or the flow statistic data.
3. The anti-cheating method of claims 1-2, wherein classifying users according to user cheating indices comprises:
comparing a user cheating index with a first preset cheating threshold, wherein the user is a cheating user under the condition that the user cheating index is larger than the first preset cheating threshold;
and under the condition that the user cheating index is smaller than or equal to a first preset cheating threshold value, the user is a non-cheating user.
4. The anti-cheating method of claims 1-3, wherein the transaction record information comprises at least one of a transaction recommendation record, a group transaction record, a payment transfer record.
5. Anti-cheating method according to claims 1-4, characterized in that,
the transaction recommendation record is a shopping recommendation record, and the shopping recommendation record comprises a shopper and a shopping recommender;
the extracting of the transaction related person information in the transaction record information of the user comprises: and taking the shopping recommenders and the purchasers as transaction associates.
6. Anti-cheating method according to claims 1-5, wherein said group transaction record is a group purchase record comprising group purchase sponsor and/or group purchase participant information;
the extracting of the transaction related person information in the transaction record information of the user comprises: all group purchase initiators and/or group purchase participants in the same group purchase record are used as transaction related persons.
7. Anti-cheating method according to claims 1-6, wherein said group transaction record is a group purchase record comprising group purchase sponsor, payment by agency participant and/or group purchase participant information;
the extracting of the transaction related person information in the transaction record information of the user comprises: all the shoppers and the payment withheld participators in the same group purchase record are taken as transaction related persons.
8. An anti-cheating device based on transaction record information, comprising:
the judging module is used for acquiring transaction record information of a user and judging whether the user is a real user or a non-real user based on an authenticity judging rule;
the data generation module is used for extracting the transaction related person information of the user from the transaction record information to generate transaction related person cheating statistical information under the condition that the user is a real user;
the data calculation module is used for establishing a cheating evaluation model and inputting cheating statistical information of the transaction related personnel into the cheating evaluation model to obtain a user cheating index;
and the data classification module is used for classifying the users according to the user cheating indexes.
9. An anti-cheating system, wherein the anti-cheating system comprises:
a processor; and the number of the first and second groups,
a memory storing computer-executable instructions that, when executed, cause the processor to perform the anti-cheating method of any of claims 1-7.
10. A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the anti-cheating method of any of claims 1-7.
CN201911290178.3A 2019-12-16 2019-12-16 Anti-cheating method, device and system based on transaction record information Pending CN111199473A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911290178.3A CN111199473A (en) 2019-12-16 2019-12-16 Anti-cheating method, device and system based on transaction record information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911290178.3A CN111199473A (en) 2019-12-16 2019-12-16 Anti-cheating method, device and system based on transaction record information

Publications (1)

Publication Number Publication Date
CN111199473A true CN111199473A (en) 2020-05-26

Family

ID=70746479

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911290178.3A Pending CN111199473A (en) 2019-12-16 2019-12-16 Anti-cheating method, device and system based on transaction record information

Country Status (1)

Country Link
CN (1) CN111199473A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111784360A (en) * 2020-09-07 2020-10-16 北京江融信科技有限公司 Anti-fraud prediction method and system based on network link backtracking
CN113011968A (en) * 2021-03-30 2021-06-22 腾讯科技(深圳)有限公司 Account state detection method and device, storage medium and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105389704A (en) * 2015-11-16 2016-03-09 小米科技有限责任公司 Method and device for judging authenticity of users
CN107094161A (en) * 2016-02-18 2017-08-25 阿里巴巴集团控股有限公司 Network service provider method and device
CN109660556A (en) * 2019-01-11 2019-04-19 平安科技(深圳)有限公司 User log-in method, device, equipment and storage medium based on information security
CN109784013A (en) * 2017-11-14 2019-05-21 阿里巴巴集团控股有限公司 A kind of method, apparatus and equipment of information identification
CN110119980A (en) * 2019-04-23 2019-08-13 北京淇瑀信息科技有限公司 A kind of anti-fraud method, apparatus, system and recording medium for credit
CN110135978A (en) * 2019-04-25 2019-08-16 北京淇瑀信息科技有限公司 User's financial risks appraisal procedure, device, electronic equipment and readable medium
CN110198310A (en) * 2019-05-20 2019-09-03 腾讯科技(深圳)有限公司 A kind of anti-cheat method of network behavior, device and storage medium
US20210326885A1 (en) * 2014-08-06 2021-10-21 Advanced New Technologies Co., Ltd. Method and Apparatus of Identifying a Transaction Risk

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210326885A1 (en) * 2014-08-06 2021-10-21 Advanced New Technologies Co., Ltd. Method and Apparatus of Identifying a Transaction Risk
CN105389704A (en) * 2015-11-16 2016-03-09 小米科技有限责任公司 Method and device for judging authenticity of users
CN107094161A (en) * 2016-02-18 2017-08-25 阿里巴巴集团控股有限公司 Network service provider method and device
CN109784013A (en) * 2017-11-14 2019-05-21 阿里巴巴集团控股有限公司 A kind of method, apparatus and equipment of information identification
CN109660556A (en) * 2019-01-11 2019-04-19 平安科技(深圳)有限公司 User log-in method, device, equipment and storage medium based on information security
CN110119980A (en) * 2019-04-23 2019-08-13 北京淇瑀信息科技有限公司 A kind of anti-fraud method, apparatus, system and recording medium for credit
CN110135978A (en) * 2019-04-25 2019-08-16 北京淇瑀信息科技有限公司 User's financial risks appraisal procedure, device, electronic equipment and readable medium
CN110198310A (en) * 2019-05-20 2019-09-03 腾讯科技(深圳)有限公司 A kind of anti-cheat method of network behavior, device and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111784360A (en) * 2020-09-07 2020-10-16 北京江融信科技有限公司 Anti-fraud prediction method and system based on network link backtracking
CN111784360B (en) * 2020-09-07 2021-01-22 北京江融信科技有限公司 Anti-fraud prediction method and system based on network link backtracking
CN113011968A (en) * 2021-03-30 2021-06-22 腾讯科技(深圳)有限公司 Account state detection method and device, storage medium and electronic equipment
CN113011968B (en) * 2021-03-30 2023-07-14 腾讯科技(深圳)有限公司 Account state detection method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
JP6913241B2 (en) Systems and methods for issuing loans to consumers who are determined to be creditworthy
CN109034915B (en) Artificial intelligent electronic commerce system capable of using digital assets or points as transaction media
US8838499B2 (en) Methods and systems for life stage modeling
CN102722833B (en) Open and the persistent metadata of user's control strategy that uses of personal data for online advertisement
WO2019037202A1 (en) Method and apparatus for recognising target customer, electronic device and medium
CN106447434A (en) Personal credit ecological platform
CN104866484A (en) Data processing method and device
CN112465627B (en) Financial loan auditing method and system based on block chain and machine learning
CN114547475B (en) Resource recommendation method, device and system
US11423442B2 (en) Method and system for predicting relevant offerings for users of data management systems using machine learning processes
CN111078880A (en) Risk identification method and device for sub-application
CN113052705A (en) Supply chain financial service process management method and device
CN111199473A (en) Anti-cheating method, device and system based on transaction record information
CN111192045A (en) Anti-cheating method, device and system based on transaction record information
WO2020175177A1 (en) Business assistance device and business customer list generation device
CN111179051A (en) Financial target customer determination method and device and electronic equipment
CN116911985A (en) Product recommendation method, device, equipment and storage medium
CN117094764A (en) Bank integral processing method and device
CN109636627B (en) Insurance product management method, device, medium and electronic equipment based on block chain
Prihono et al. Comparison analysis of social influence marketing for mobile payment using support vector machine
Tan et al. The impact of feature selection: A data‐mining application in direct marketing
CN115115322A (en) Target group identification method, risk assessment method, apparatus, device and medium
JP2021136033A (en) Information processing device, information processing method and program
CN112288475A (en) Product recommendation method and device and electronic equipment
CN110929155A (en) Product information recommendation method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination