CN111598461A - Enterprise knowledge graph-based real-time risk generalization and conduction analysis method - Google Patents

Enterprise knowledge graph-based real-time risk generalization and conduction analysis method Download PDF

Info

Publication number
CN111598461A
CN111598461A CN202010423402.8A CN202010423402A CN111598461A CN 111598461 A CN111598461 A CN 111598461A CN 202010423402 A CN202010423402 A CN 202010423402A CN 111598461 A CN111598461 A CN 111598461A
Authority
CN
China
Prior art keywords
risk
enterprise
conduction
source
generalization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010423402.8A
Other languages
Chinese (zh)
Other versions
CN111598461B (en
Inventor
周家木
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Haizhi Xingtu Technology Co ltd
Original Assignee
Beijing Haizhi Xingtu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Haizhi Xingtu Technology Co ltd filed Critical Beijing Haizhi Xingtu Technology Co ltd
Priority to CN202010423402.8A priority Critical patent/CN111598461B/en
Publication of CN111598461A publication Critical patent/CN111598461A/en
Application granted granted Critical
Publication of CN111598461B publication Critical patent/CN111598461B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/36Creation of semantic tools, e.g. ontology or thesauri
    • G06F16/367Ontology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning

Abstract

The invention relates to the technical field of risk analysis, in particular to a real-time risk generalization and conduction analysis method based on an enterprise knowledge graph, which comprises four analysis steps, wherein the step 3 comprises three substeps, and the step 4 comprises four substeps. According to the method, an influence range of a risk source is analyzed in an unsupervised learning mode through an enterprise knowledge graph, particularly aiming at some novel sudden risk events, because the events do not occur before, influence caused by the risk events cannot be analyzed through historical data, and negative effects of risks on the enterprises cannot be analyzed.

Description

Enterprise knowledge graph-based real-time risk generalization and conduction analysis method
Technical Field
The invention relates to the technical field of risk analysis, in particular to a real-time risk generalization and transmission analysis method based on an enterprise knowledge graph.
Background
On day 5/17 of 2012, some well-known companies formally proposed the concept of knowledge graph (KnowledgeGraph), which originally intended to optimize the results returned by search engines and enhance the quality and experience of user searches. With the development of science and technology, knowledge map technology has penetrated all walks of life, especially the application of knowledge maps in the financial field. For example, an enterprise financial knowledge graph can be constructed according to the relations of investment, job taking, stock holding and the like between enterprises and natural people. A knowledge graph, in essence, is a semantic network that reveals relationships between entities.
At present, when a risk event occurs in a business, how much influence the event causes cannot be analyzed in time. For example, when a thunderstorm occurs on the P2P platform, how to analyze whether the associated enterprise behind is affected by the event is very inefficient, and the result is also a certain error, and some important relationship information may be missed. In particular, when the association relationship between enterprises is complex, manual analysis is almost impossible. As another example, a biological vaccine event in a certain company in China has a negative effect not only on the company and related high-tube but also on related upstream and downstream enterprises and enterprises in the k-layer range. How to effectively analyze the influence spread range of the risk event in time and identify suspicious risk sources is very helpful for risk prevention and control in advance of enterprise operation and bank credit.
The existing chinese patent application No. 2019108419533.3 discloses a method and an apparatus for predicting customer association risk, which obtains risk transmission coefficients of each association between customer pairs according to a preset association weight system and an association type between each customer pair in a target customer group, and further fits the risk transmission coefficients of each association between customer pairs to obtain fit risk transmission coefficients between customer pairs, so that the association risk between customer pairs can be quantified, and on this basis, the target customer group is divided into a plurality of risk communities according to the fit risk transmission coefficients between customer pairs, thereby facilitating risk management thereof. This patent obtains the risk conductance of incidence relation through presetting the relation weight system, then through the risk conductance of constructing logistic regression model fitting, and the risk conductance who finally classifies the customer according to the risk conductance of fitting obtains the risk community, nevertheless this patent has the problem:
1) the method needs to construct a logistic regression model to fit risk conduction coefficients, needs a certain amount of prior knowledge, needs to label samples, and cannot process conduction of various types of risks;
2) identification of suspected risk sources is not considered, which is very disadvantageous for risk transmission with unknown burst type, and therefore suspected risk sources cannot be identified in the first time;
3) risk multi-layer conduction problems are not considered, only risk influence between related client pairs is evaluated, and comprehensive influence of risk sources and suspected risk sources on target clients cannot be analyzed;
4) the method is an offline risk customer grouping method, risk real-time inquiry cannot be realized, a user customer cannot input a risk source in real time, and generalization and conduction analysis cannot be immediately carried out to identify the risk waves and the range so as to obtain a risk influence range map.
Therefore, a real-time risk generalization and conduction analysis method based on the enterprise knowledge graph is provided.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide a real-time risk generalization and conduction analysis method based on an enterprise knowledge graph, which aims at one or more event risk source enterprises, carries out risk generalization through enterprise multi-dimensional characteristics, identifies suspected risk source enterprises, then starts from the risk source enterprises and the suspected risk source enterprises, carries out correlation conduction analysis based on the enterprise knowledge graph, identifies the enterprises where risk comes, and forms a risk influence graph so as to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme: a real-time risk generalization and conduction analysis method based on enterprise knowledge graph comprises the following steps:
step 1: taking natural people and enterprises as entities, constructing an enterprise knowledge graph by using investment, high management, stockholders, common address telephones, consistent actors and actual control of artificial relationship edges, and storing the entities and the relationships in the ArangoDB graph data;
step 2: constructing entity characteristics, namely constructing the label characteristics of the enterprise according to the basic company information characteristics of the enterprise and the special characteristics of the field in which the enterprise is located, and storing the label characteristic data of the enterprise into an ES database;
and step 3: risk generalization, namely finding out enterprises similar to risk source enterprises according to the risk source enterprises to serve as suspected risk sources;
and 4, step 4: and risk conduction analysis, namely analyzing the risk influence condition of the K-layer neighbor nodes based on the incidence relation of the knowledge graph by taking the risk source enterprise and the suspected risk source enterprise as starting points.
Further, the step 3 specifically includes:
step 3-1: and (3) risk characteristic generalization, wherein the upper and lower boundaries of the corresponding characteristic vectors of the risk source enterprises are generalized according to the given risk source enterprises, and the risk characteristic generalization algorithm is as follows:
Figure BDA0002497787930000041
step 3-2: according to the generalized upper and lower characteristic bounds T1,T2As an ES search condition, inquiring enterprises meeting the condition as a candidate set of suspected risk sources;
step 3-3: and identifying a suspected risk source, wherein the suspected risk source is identified according to the similarity between the risk source and the candidate set, and the pseudo code of the suspected risk source is as follows:
Figure BDA0002497787930000042
Figure BDA0002497787930000051
further, the step 4 specifically includes:
step 4-1: the method comprises the following steps of performing undirected K-layer expansion by taking a risk source and a suspected risk source as initial nodes to determine a maximum influence range, wherein the undirected K-layer expansion algorithm is realized in an ArangoDB graph database, a depth-first or breadth-first strategy is adopted in a searching process, the whole module comprises a plurality of function modules for path search, edge and node attribute analysis and redundant node filtering so as to realize the rapid expansion and redundant filtering of a plurality of risk point paths, and pseudo codes of core function modules are as follows:
Figure BDA0002497787930000052
Figure BDA0002497787930000061
step 4-2: carrying out risk conduction analysis on each K-layer expanded subgraph by adopting hierarchical weighted attenuation, carrying out risk conduction calculation from a risk point or a suspected risk source, initializing an initial value of the risk point and an initial value of the suspected risk point, carrying out hierarchical weighted attenuation along a hierarchy of a fence-like network formed by a conduction map, wherein the attenuation of the risk value is weighted attenuation, endowing a certain weight to a conduction edge according to different incidence relations of any two nodes and expert experience, and defining that all conduction path sets P ═ P { P } are obtained by searching from the risk source through K-layer paths1,P2…PkAnd analyzing the upper edge and the point of the guide path to obtain a final risk guide map G { V, E }, and analyzing a risk source set R { R } of the risk guide map1,R2…RxThe generalized risk point set S is obtained by a risk generalization module1,S2…SyAnd recording the risk value of any node in the risk conduction graph as rank, and giving a pseudo code for calculating the risk value as follows:
Figure BDA0002497787930000062
Figure BDA0002497787930000071
step 4-3: the main path is searched, when the risk conduction influence range map is obtained, the influenced enterprise is also provided that the influenced enterprise is the path which conducts the risk to the node, namely the main path of risk conduction is provided; the main risk path searching algorithm uses the core idea of the Viterbi (Viterbi) algorithm and the backtracking algorithm, for each node on the main path, taking the father node of the affected company as an example, the risk value of the node is the node with the maximum value in all the father nodes, and the main path is searched by backtracking in sequence by the method, and the pseudo codes are as follows:
Figure BDA0002497787930000081
step 4-4: and finally, filtering the enterprises with the risk influence values larger than the set threshold value to generate a risk conduction family chart.
In summary, the invention mainly has the following beneficial effects:
1. according to the method, a logistic regression model is not required to be constructed for fitting the risk conduction coefficient, a certain amount of priori knowledge is not required, a sample is not required to be labeled, a universal relation conduction coefficient is given based on expert experience, and the conduction of various types of risks can be processed;
2. according to the method, the identification of the suspected risk source is considered, the characteristic generalization of the risk source is considered, the suspected risk source is searched based on the generalized characteristic, the method is very helpful for the unknown risk transmission of the burst type, and the suspected risk source can be identified at the first time;
3. according to the invention, the risk multi-layer conduction problem is considered, the conduction is carried out based on the k-layer sub-network of the knowledge graph, and the comprehensive influence of a risk source and a suspected risk source on a target customer is analyzed based on the hierarchical layer-by-layer weighted attenuation algorithm of the fence-like network, so that not only is the risk influence between the associated customer pairs evaluated;
4. the method is not an offline risk customer grouping method, can realize risk real-time inquiry, enables a user customer to input a risk source in real time, immediately carries out generalization and conduction analysis as long as the risk source is input, identifies risk waves and ranges, and obtains a risk influence range map;
5. according to the method, an influence range of a risk source is analyzed in an unsupervised learning mode through an enterprise knowledge graph, particularly aiming at some novel sudden risk events, because the events do not occur before, influence caused by the risk events cannot be analyzed through historical data, and negative effects of risks on the enterprises cannot be analyzed.
Drawings
FIG. 1 is a flow diagram of enterprise knowledge graph construction;
FIG. 2 is a flow chart of a real-time risk generalization and propagation analysis;
FIG. 3 is a graph of risk generalization and transmission analysis results.
Detailed Description
The present invention is described in further detail below with reference to figures 1-3.
Example 1
A real-time risk generalization and conduction analysis method based on enterprise knowledge graph specifically comprises the following steps:
step 1: taking natural people and enterprises as entities, constructing an enterprise knowledge graph by using investment, high management, stockholders, common address telephones, consistent actors and actual control of artificial relationship edges, and storing the entities and the relationships in the ArangoDB graph data;
step 2: constructing entity characteristics, namely constructing the label characteristics of the enterprise according to the basic company information characteristics of the enterprise and the special characteristics of the field in which the enterprise is located, and storing the label characteristic data of the enterprise into an ES database;
and step 3: and (4) risk generalization, namely finding out enterprises similar to the risk source enterprises according to the risk source enterprises to serve as suspected risk sources.
Step 3-1: and (4) risk characteristic generalization, namely generalizing the upper and lower boundaries of the corresponding characteristic vector of the risk source enterprise according to the given risk source enterprise. The risk characterization generalization algorithm is as follows:
Figure BDA0002497787930000101
Figure BDA0002497787930000111
step 3-2: according to the generalized upper and lower characteristic bounds T1,T2As an ES search condition, inquiring enterprises meeting the condition as a candidate set of suspected risk sources;
step 3-3: and identifying a suspected risk source, wherein the suspected risk source is identified according to the similarity between the risk source and the candidate set, and the pseudo code of the suspected risk source is as follows:
Figure BDA0002497787930000112
Figure BDA0002497787930000121
and 4, step 4: risk conduction analysis, namely analyzing the risk influence condition of K-layer neighbor nodes based on the incidence relation of the knowledge graph by taking risk source enterprises and suspected risk source enterprises as starting points;
step 4-1: the risk source and the suspected risk source are used as starting nodes to carry out undirected K-layer expansion and determine the maximum influence range. The whole module comprises a plurality of functional modules such as path search, edge and node attribute analysis, redundant node filtering and the like, can realize rapid expansion and redundant filtering of a plurality of risk point paths, and pseudo codes of core functional modules are as follows:
Figure BDA0002497787930000122
step 4-2: and carrying out risk conduction analysis on each sub-graph after k layers of expansion by adopting hierarchical weighted attenuation, and initializing an initial value and a suspicion of a risk point from the risk point (or a suspected risk source) by the risk conduction calculation of the inventionThe initial value of the risk-like point is weighted and attenuated layer by layer along the hierarchy of the fence-like network formed by the conduction map. The attenuation of the risk value is a weighted attenuation, a certain weight is given to the conducting edge according to expert experience according to different incidence relations of any two nodes, and all conducting path sets P which are obtained by searching from a risk source through K layers of paths are defined as { P ═ P1,P2…PkAnd analyzing the upper edge and the point of the guide path to obtain a final risk guide map G { V, E }, and analyzing a risk source set R { R } of the risk guide map1,R2…RxThe generalized risk point set S is obtained by a risk generalization module1,S2…SyAnd recording the risk value of any node in the risk conduction graph as rank, and giving a pseudo code for calculating the risk value as follows:
Figure BDA0002497787930000131
Figure BDA0002497787930000141
step 4-3: and searching the main path, and simultaneously obtaining the risk conduction influence range map and giving that the influenced enterprise is the path which conducts the risk to the node, namely giving the main path of risk conduction. The main risk path search algorithm uses the core concepts of the Viterbi (Viterbi) algorithm and the traceback algorithm. For each node on the main path, taking the father node of the affected company as an example, the risk value is the node with the maximum value in all the father nodes, and the main path is searched by tracing back in sequence by the method, and the pseudo code is as follows:
Figure BDA0002497787930000151
step 4-4: and finally, filtering the enterprises with the risk influence values larger than the set threshold value to generate a risk conduction family chart.
Example 2
In the embodiment, a P2P enterprise is used as a risk source, and how other enterprises are affected after a risk event occurs in the P2P enterprise is researched and analyzed based on the association relationship of knowledge graphs, and the specific implementation steps are as follows:
step 1: taking natural people and enterprises as entities, constructing an enterprise knowledge graph by using investment, high management, stockholders, common address telephones, consistent actors and actual control artificial relationship edges, and storing the entities and the relationships into ArangoDB graph data, wherein sample data of the entities and the relationships are as follows:
corporate entity sample data:
Figure BDA0002497787930000161
Figure BDA0002497787930000171
relationship sample data:
Figure BDA0002497787930000172
step 2: constructing entity characteristics, namely constructing the label characteristics of the enterprise according to the basic company information characteristics of the enterprise and the special characteristics of the field in which the enterprise is located, and storing the label characteristic data of the enterprise into an ES database;
and step 3: risk generalization, in a P2P risk conduction scenario, the main purpose of risk generalization is to obtain the "greatest common divisor" of the features of the risk source, that is, to perform feature selection on the multidimensional features of the risk source, and obtain a low-dimensional feature vector capable of expressing the risk source. After the generalized eigenvectors of all risk P2P platforms are obtained, in order to further predict the risk of P2P, the trigger risk probability of the P2P platform that is not a risk source can be further predicted by using the similarity between the generalized eigenvectors and the eigenvectors of the P2P platform.
And 4, step 4: feature selection, in the P2P risk conduction example, features used in generalization include two aspects, one is a general feature at the enterprise business level, and the other is a P2P platform domain feature, and specific features are as follows:
Figure BDA0002497787930000181
Figure BDA0002497787930000191
and 5: and (4) risk characteristic generalization, namely generalizing the upper and lower boundaries of the corresponding characteristic vector of the risk source enterprise according to the given risk source enterprise. (Risk characterization generalization Algorithm, see step 3-1 in the technical scheme)
Step 6: according to the generalized upper and lower characteristic bounds T1,T2As ES search conditions, querying enterprises meeting the conditions as candidate sets of suspected risk sources
And 7: and identifying suspected risk sources, calculating the similarity between the risk sources and the candidate set, and taking enterprises with the similarity greater than 0.8 as the suspected risk sources. (the specific similarity calculation algorithm is shown in the step 3-3 in the technical scheme)
And 8: and taking the risk source and the suspected risk source as starting nodes, carrying out undirected k-layer expansion, and determining the maximum influence range. The k-layer expansion is realized based on an ArangoDB graph database, real-time query is carried out according to AQL, and a specific query plan is as follows:
Figure BDA0002497787930000192
Figure BDA0002497787930000201
Figure BDA0002497787930000211
and step 9: and endowing a certain weight to the conducting edge according to expert experience according to different incidence relations of any two nodes. Defining all conduction path sets P ═ { P ] obtained by path search through K layers from risk source1,P2…PkAnd obtaining a final risk conduction graph G, V,e, the expert weights of this embodiment are as follows:
relationships between Weight of
Direct investment 0.879
High pipe 0.879
Indirect investment 0.4
Shareholder 0.5
Consistent action person 0.890
Co-address telephone 0.872
Step 10: and searching the main path, and simultaneously obtaining the risk conduction influence range map and giving that the influenced enterprise is the path which conducts the risk to the node, namely giving the main path of risk conduction.
Step 11: generating a risk transmission analysis map, wherein the structure of the map is as follows:
Figure BDA0002497787930000221
Figure BDA0002497787930000231
Figure BDA0002497787930000241
the graphical conductance analysis interface is detailed in fig. 3.
In summary, the influence range of the risk source is analyzed in an unsupervised learning mode through the enterprise knowledge graph, particularly for some novel sudden risk events, because the events do not occur before, the influence caused by the risk events cannot be analyzed through historical data, and even the negative effect of the risk on the enterprises cannot be analyzed.
The parts not involved in the present invention are the same as or can be implemented by the prior art. The present embodiment is only for explaining the present invention, and it is not limited to the present invention, and those skilled in the art can make modifications of the present embodiment without inventive contribution as needed after reading the present specification, but all of them are protected by patent law within the scope of the claims of the present invention.

Claims (3)

1. A real-time risk generalization and conduction analysis method based on enterprise knowledge graph is characterized in that: the method comprises the following steps:
step 1: taking natural people and enterprises as entities, constructing an enterprise knowledge graph by using investment, high management, stockholders, common address telephones, consistent actors and actual control of artificial relationship edges, and storing the entities and the relationships in the ArangoDB graph data;
step 2: constructing entity characteristics, namely constructing the label characteristics of the enterprise according to the basic company information characteristics of the enterprise and the special characteristics of the field in which the enterprise is located, and storing the label characteristic data of the enterprise into an ES database;
and step 3: risk generalization, namely finding out enterprises similar to risk source enterprises according to the risk source enterprises to serve as suspected risk sources;
and 4, step 4: and risk conduction analysis, namely analyzing the risk influence condition of the K-layer neighbor nodes based on the incidence relation of the knowledge graph by taking the risk source enterprise and the suspected risk source enterprise as starting points.
2. The enterprise knowledge graph-based real-time risk generalization and propagation analysis method according to claim 1, wherein: the step 3 specifically includes:
step 3-1: and (3) risk characteristic generalization, wherein the upper and lower boundaries of the corresponding characteristic vectors of the risk source enterprises are generalized according to the given risk source enterprises, and the risk characteristic generalization algorithm is as follows:
Figure FDA0002497787920000011
Figure FDA0002497787920000021
step 3-2: according to the generalized upper and lower characteristic bounds T1,T2As an ES search condition, inquiring enterprises meeting the condition as a candidate set of suspected risk sources;
step 3-3: and identifying a suspected risk source, wherein the suspected risk source is identified according to the similarity between the risk source and the candidate set, and the pseudo code of the suspected risk source is as follows:
Figure FDA0002497787920000022
Figure FDA0002497787920000031
3. the enterprise knowledge graph-based real-time risk generalization and propagation analysis method according to claim 1, wherein: the step 4 specifically includes:
step 4-1: the method comprises the following steps of performing undirected K-layer expansion by taking a risk source and a suspected risk source as initial nodes to determine a maximum influence range, wherein the undirected K-layer expansion algorithm is realized in an ArangoDB graph database, a depth-first or breadth-first strategy is adopted in a searching process, the whole module comprises a plurality of function modules for path search, edge and node attribute analysis and redundant node filtering so as to realize the rapid expansion and redundant filtering of a plurality of risk point paths, and pseudo codes of core function modules are as follows:
Figure FDA0002497787920000032
step 4-2: carrying out risk conduction analysis on each K-layer expanded subgraph by adopting hierarchical weighted attenuation, carrying out risk conduction calculation from a risk point or a suspected risk source, initializing an initial value of the risk point and an initial value of the suspected risk point, carrying out hierarchical weighted attenuation along a hierarchy of a fence-like network formed by a conduction map, wherein the attenuation of the risk value is weighted attenuation, endowing a certain weight to a conduction edge according to different incidence relations of any two nodes and expert experience, and defining that all conduction path sets P ═ P { P } are obtained by searching from the risk source through K-layer paths1,p2…PkAnd analyzing the upper edge and the point of the guide path to obtain a final risk guide map G { V, E }, and analyzing a risk source set R { R } of the risk guide map1,R2…RxThe generalized risk point set S is obtained by a risk generalization module1,S2…SyAnd recording the risk value of any node in the risk conduction graph as rank, and giving a pseudo code for calculating the risk value as follows:
Figure FDA0002497787920000041
Figure FDA0002497787920000051
step 4-3: the main path is searched, when the risk conduction influence range map is obtained, the influenced enterprise is also provided that the influenced enterprise is the path which conducts the risk to the node, namely the main path of risk conduction is provided; the main risk path searching algorithm uses the core ideas of a Viterbi algorithm and a backtracking algorithm, for each node on the main path, a father node of an affected company is taken as an example, the risk value of the node is the node with the maximum value in all the father nodes, the main path is searched by backtracking in sequence by the method, and the pseudo codes are as follows:
Figure FDA0002497787920000061
step 4-4: and finally, filtering the enterprises with the risk influence values larger than the set threshold value to generate a risk conduction family chart.
CN202010423402.8A 2020-05-19 2020-05-19 Enterprise knowledge graph-based real-time risk generalization and conduction analysis method Active CN111598461B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010423402.8A CN111598461B (en) 2020-05-19 2020-05-19 Enterprise knowledge graph-based real-time risk generalization and conduction analysis method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010423402.8A CN111598461B (en) 2020-05-19 2020-05-19 Enterprise knowledge graph-based real-time risk generalization and conduction analysis method

Publications (2)

Publication Number Publication Date
CN111598461A true CN111598461A (en) 2020-08-28
CN111598461B CN111598461B (en) 2022-01-25

Family

ID=72185783

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010423402.8A Active CN111598461B (en) 2020-05-19 2020-05-19 Enterprise knowledge graph-based real-time risk generalization and conduction analysis method

Country Status (1)

Country Link
CN (1) CN111598461B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150014A (en) * 2020-09-27 2020-12-29 平安资产管理有限责任公司 Enterprise risk early warning method, device, equipment and readable storage medium
CN112256887A (en) * 2020-10-28 2021-01-22 福建亿榕信息技术有限公司 Intelligent supply chain management method based on knowledge graph
CN112364182A (en) * 2020-12-09 2021-02-12 交通银行股份有限公司 Graph feature-based enterprise risk conduction prediction method and device and storage medium
CN112488843A (en) * 2020-10-29 2021-03-12 中国农业银行股份有限公司福建省分行 Enterprise risk early warning method, device, equipment and medium based on social network
CN112613763A (en) * 2020-12-25 2021-04-06 北京知因智慧科技有限公司 Data conduction method and device
CN112966918A (en) * 2021-03-01 2021-06-15 北京明略软件系统有限公司 Method, device and equipment for determining risk influence range
CN113688287A (en) * 2021-08-24 2021-11-23 撼地数智(重庆)科技有限公司 Enterprise risk infection path analysis method, device, equipment and storage medium
CN115292424A (en) * 2022-10-08 2022-11-04 凯美瑞德(苏州)信息科技股份有限公司 Risk conduction analysis method, electronic equipment and storage medium
CN116402416A (en) * 2023-04-11 2023-07-07 北京思维实创科技有限公司 Index data driven enterprise organization redundancy and importance evaluation method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022517A (en) * 2016-05-17 2016-10-12 温州大学 Risk prediction method and device based on nucleus limit learning machine
CN106526013A (en) * 2016-10-27 2017-03-22 天津中医药大学 Method for performing quality control on traditional Chinese medicine by adopting SVM (support vector machine) technique
CN110363285A (en) * 2019-06-20 2019-10-22 广东工业大学 Integrated transfinite learning machine and the Complex Nonlinear System modeling method of Hammerstein-Wiener
CN110516077A (en) * 2019-08-20 2019-11-29 北京中亦安图科技股份有限公司 Knowledge mapping construction method and device towards enterprise's market conditions
CN110717824A (en) * 2019-10-17 2020-01-21 北京明略软件系统有限公司 Method and device for conducting and calculating risk of public and guest groups by bank based on knowledge graph

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022517A (en) * 2016-05-17 2016-10-12 温州大学 Risk prediction method and device based on nucleus limit learning machine
CN106526013A (en) * 2016-10-27 2017-03-22 天津中医药大学 Method for performing quality control on traditional Chinese medicine by adopting SVM (support vector machine) technique
CN110363285A (en) * 2019-06-20 2019-10-22 广东工业大学 Integrated transfinite learning machine and the Complex Nonlinear System modeling method of Hammerstein-Wiener
CN110516077A (en) * 2019-08-20 2019-11-29 北京中亦安图科技股份有限公司 Knowledge mapping construction method and device towards enterprise's market conditions
CN110717824A (en) * 2019-10-17 2020-01-21 北京明略软件系统有限公司 Method and device for conducting and calculating risk of public and guest groups by bank based on knowledge graph

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
WINDUTTERANCE: ""事理图谱的构建https://www.jianshu.compc285c584c35f"", 《简书》 *
杨振新: ""企业知识图谱的应用实践https://www.sohu.coma300668738_672569"", 《搜狐》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150014A (en) * 2020-09-27 2020-12-29 平安资产管理有限责任公司 Enterprise risk early warning method, device, equipment and readable storage medium
CN112256887A (en) * 2020-10-28 2021-01-22 福建亿榕信息技术有限公司 Intelligent supply chain management method based on knowledge graph
CN112256887B (en) * 2020-10-28 2022-06-24 福建亿榕信息技术有限公司 Intelligent supply chain management method based on knowledge graph
CN112488843A (en) * 2020-10-29 2021-03-12 中国农业银行股份有限公司福建省分行 Enterprise risk early warning method, device, equipment and medium based on social network
CN112364182A (en) * 2020-12-09 2021-02-12 交通银行股份有限公司 Graph feature-based enterprise risk conduction prediction method and device and storage medium
CN112613763A (en) * 2020-12-25 2021-04-06 北京知因智慧科技有限公司 Data conduction method and device
CN112613763B (en) * 2020-12-25 2024-04-16 北京知因智慧科技有限公司 Data transmission method and device
CN112966918A (en) * 2021-03-01 2021-06-15 北京明略软件系统有限公司 Method, device and equipment for determining risk influence range
CN113688287A (en) * 2021-08-24 2021-11-23 撼地数智(重庆)科技有限公司 Enterprise risk infection path analysis method, device, equipment and storage medium
CN115292424A (en) * 2022-10-08 2022-11-04 凯美瑞德(苏州)信息科技股份有限公司 Risk conduction analysis method, electronic equipment and storage medium
CN116402416A (en) * 2023-04-11 2023-07-07 北京思维实创科技有限公司 Index data driven enterprise organization redundancy and importance evaluation method and system
CN116402416B (en) * 2023-04-11 2023-10-20 北京思维实创科技有限公司 Index data driven enterprise organization redundancy and importance evaluation method and system

Also Published As

Publication number Publication date
CN111598461B (en) 2022-01-25

Similar Documents

Publication Publication Date Title
CN111598461B (en) Enterprise knowledge graph-based real-time risk generalization and conduction analysis method
Dezert et al. The SPOTIS rank reversal free method for multi-criteria decision-making support
US9916350B2 (en) Automated creation of join graphs for unrelated data sets among relational databases
Soliman et al. Supporting ranking queries on uncertain and incomplete data
EP3591586A1 (en) Data model generation using generative adversarial networks and fully automated machine learning system which generates and optimizes solutions given a dataset and a desired outcome
CN114840486B (en) User behavior data acquisition method and system and cloud platform
CN117555928A (en) Data processing system and method based on device use associated internet device
CN109189990B (en) Search word generation method and device and electronic equipment
CN107844533A (en) A kind of intelligent Answer System and analysis method
WO2016029230A1 (en) Automated creation of join graphs for unrelated data sets among relational databases
Qiu et al. Clustering Analysis for Silent Telecom Customers Based on K-means++
CN111190968A (en) Data preprocessing and content recommendation method based on knowledge graph
Chen Data mining applications in e-government information security
CN115358481A (en) Early warning and identification method, system and device for enterprise ex-situ migration
Lawrence et al. Explaining neural matrix factorization with gradient rollback
Abinaya et al. Enhancing context-aware recommendation using hesitant fuzzy item clustering by stacked autoencoder based smoothing technique
CN111753151B (en) Service recommendation method based on Internet user behavior
CN109492924B (en) Influence evaluation method based on second order of self and behavior value of microblog user
Yuan et al. Pattern match query in a large uncertain graph
CN112463974A (en) Method and device for establishing knowledge graph
CN115757655A (en) Data blood relationship analysis system and method based on metadata management
Chang et al. Automated feature engineering for fraud prediction in online credit loan services
CN112069392B (en) Method and device for preventing and controlling network-related crime, computer equipment and storage medium
Alkhatri et al. The use of data mining techniques to predict the ranking of e-government services
Sathish et al. Graph embedding based hybrid social recommendation system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant