CN111798312A - Financial transaction system abnormity identification method based on isolated forest algorithm - Google Patents

Financial transaction system abnormity identification method based on isolated forest algorithm Download PDF

Info

Publication number
CN111798312A
CN111798312A CN201910713786.4A CN201910713786A CN111798312A CN 111798312 A CN111798312 A CN 111798312A CN 201910713786 A CN201910713786 A CN 201910713786A CN 111798312 A CN111798312 A CN 111798312A
Authority
CN
China
Prior art keywords
isolated
abnormal
tree
data
isolated forest
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910713786.4A
Other languages
Chinese (zh)
Other versions
CN111798312B (en
Inventor
杨健颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Suoxinda Data Technology Co ltd
Original Assignee
Shenzhen Suoxinda Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Suoxinda Data Technology Co ltd filed Critical Shenzhen Suoxinda Data Technology Co ltd
Priority to CN201910713786.4A priority Critical patent/CN111798312B/en
Publication of CN111798312A publication Critical patent/CN111798312A/en
Application granted granted Critical
Publication of CN111798312B publication Critical patent/CN111798312B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/243Classification techniques relating to the number of classes
    • G06F18/24323Tree-organised classifiers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/243Classification techniques relating to the number of classes
    • G06F18/2433Single-class perspective, e.g. one-against-all classification; Novelty detection; Outlier detection
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Evolutionary Biology (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A financial transaction system abnormity identification method based on an isolated forest algorithm relates to the technical field of financial wind control systems, and comprises the following steps: s1, carrying out consistency check on the original data, removing invalid data and repeated data, filling missing values, and converting the category variables into numerical type variables; s2, performing isolated forest modeling on the input data; s3, calculating the path length of the sample point in the isolated forest model and calculating the abnormal value score; and S4, setting a threshold value of the abnormal value score according to experience, judging the transaction behavior with the abnormal value score larger than the threshold value as the abnormal behavior, reporting the abnormal behavior to the verification module, and preventing the transaction risk by further security verification of the mobile phone verification code. The threshold requirement for inputting data is greatly reduced, more data can be input into the model, and more accurate results can be obtained. The limitation that the traditional supervised financial anomaly recognition model can only recognize historical existing fraudulent behavior can be reduced.

Description

Financial transaction system abnormity identification method based on isolated forest algorithm
Technical Field
The invention relates to the technical field of financial wind control systems, in particular to an improvement aspect of a data optimization processing method for abnormal identification of a financial transaction system in a financial wind control system.
Background
Wind control is one of the most important links in the financial field, and the level of financial wind control can be effectively improved by identifying the abnormity of financial transaction behaviors. Previous identification methods generally constructed supervised classification models for analysis, with risk being one class and no risk being the other class. This approach has two major drawbacks: first, such supervised models require tags that know in advance whether the user or transaction behavior is abnormal, such tagged data is not easily accessible in practice, and the amount that can be accessed is often not very large. Second, the data for such models comes from historical, existing data, which results in the models recognizing only existing fraud in the historical data, while new fraud is difficult to recognize because it is not in the historical data, which results in insufficient accuracy of the models.
Disclosure of Invention
The invention aims to overcome the defects of the existing abnormal recognition algorithm, and provides a financial transaction system abnormal recognition method based on an isolated forest algorithm, which is an unsupervised algorithm with high running efficiency. Under the condition that whether the financial transactions are abnormal or not is not given in advance, the probability of the financial transactions being abnormal is given by analyzing the rule of the financial transaction data, and the abnormal financial transactions are identified. And finally, reporting the abnormal transaction to a verification module for further security verification to achieve the purpose of better preventing the financial transaction risk.
In order to solve the technical problems provided by the invention, the technical scheme is as follows: a financial transaction system abnormity identification method based on an isolated forest algorithm is characterized in that: the method comprises the following steps:
s1, carrying out consistency check on the original data, removing invalid data and repeated data, filling missing values, and converting the category variables into numerical type variables;
s2, performing isolated forest modeling on the input data;
s3, calculating the path length of the sample point in the isolated forest model and calculating the abnormal value score;
and S4, setting a threshold value of the abnormal value score according to experience, judging the transaction behavior with the abnormal value score larger than the threshold value as the abnormal behavior, reporting the abnormal behavior to the verification module, and preventing the transaction risk by further security verification of the mobile phone verification code.
The technical scheme for further limiting the invention comprises the following steps:
the step S2 includes:
the isolated forest model is a tree type integrated model consisting of more than one isolated tree, and all nodes of each isolated tree have 2 child nodes or no child nodes;
given a set of n samples X ═ X1,x2,...,xnRecursion of a sample set X by randomly selecting a feature q of the data set and randomly selecting a split value p of the feature, thereby establishing an isolated tree;
the process of recursively building the orphan tree does not stop until one of three conditions is met: firstly, the depth of the isolated tree reaches a limited maximum value; secondly, only one sample is arranged in the node of the isolated tree after a certain recursion; after a certain recursion, the data contained in the nodes of the isolated tree have the same value;
the method comprises the steps of firstly sampling original data for t times, extracting a part of data each time to establish an isolated tree, and establishing t isolated trees by sampling for t times, wherein the t isolated trees form an isolated forest.
The step S3 includes:
the path length of a leaf node x in an isolated tree is defined as the number of edges that run through from the root node to the leaf node where x is located;
given n samples, an isolated tree is built for which the average path length c (n) of an isolated tree is defined as
Figure BDA0002154648650000021
H (i) ═ ln (i) + 0.5772156649; when the sample size is fixed to n, the average path lengths c (n) of different isolated trees are the same;
the outlier score s (x, n) for a sample point x is defined as
Figure BDA0002154648650000022
The isolated forest is composed of t isolated trees, for a certain sample x, the leaf node x of each isolated tree has a path length h (x), and E (h (x)) is the average value of the path lengths h (x) of the sample x in different isolated trees of the isolated forest; c (n) is the average path length of the isolated tree containing n samples;
and setting a threshold value of the abnormal value score, wherein the abnormal value score s (x, n) is 0< s (x, n) <1, and the larger the s (x, n) is, the more abnormal the points are, and judging the transaction behavior with the abnormal value score larger than the threshold value as abnormal transaction.
The invention has the beneficial effects that: the invention adopts an isolated forest algorithm, and is an efficient unsupervised abnormal value detection method. From the data acquirability perspective, the isolated forest model can be used for searching for abnormal financial transaction behaviors only by knowing the characteristics of the data samples and determining the class labels to which the sample points belong, the threshold requirement of the input data is greatly reduced, more data can be input into the model, and more accurate results can be obtained. From the recognizable content, when new abnormal behavior data is input into the isolated forest, the model is likely to recognize the new abnormal behavior data as an abnormal value (abnormal behavior), so that the isolated forest can reduce the limitation that the traditional supervised financial abnormal recognition model can only recognize the historical existing fraudulent behaviors. Therefore, the isolated forest is particularly suitable for transaction abnormity identification in the financial field, the isolated forest only has linear time complexity while ensuring high precision, and the calculated amount of the model is small.
Drawings
FIG. 1 is a flow chart of an isolated forest algorithm-based financial transaction system anomaly identification method of the present invention.
Detailed Description
In order that the invention may be more readily understood, reference will now be made in detail to specific embodiments thereof, and the accompanying drawings will be used to illustrate the invention:
referring to fig. 1, the invention relates to a financial transaction system abnormity identification method based on an isolated forest algorithm, which comprises the following steps:
and S1, performing consistency check on the original data, removing invalid data and repeated data, filling missing values according to actual conditions, and converting the category variables into numerical variables.
S2, performing isolated forest modeling on the input data;
the specific method for modeling the isolated forest comprises the following steps: the isolated forest model is a tree-type integrated model consisting of more than one isolated tree(ii) a For example, given a set of n samples X ═ { X1,x2,...,xnRecursion of a sample set X by randomly selecting a feature q of the data set and randomly selecting a split value p of the feature, thereby establishing an isolated tree; all nodes of each isolated tree have 2 child nodes or no child nodes;
the process of recursively building the orphan tree does not stop until one of three conditions is met: firstly, the depth of the isolated tree reaches a limited maximum value; secondly, only one sample is arranged in the node of the isolated tree after a certain recursion; after a certain recursion, the data contained in the nodes of the isolated tree have the same value;
sampling input original data samples for t times, extracting n data each time, and respectively establishing an isolated tree for the n data extracted each time, wherein the t isolated trees form an isolated forest.
S3, calculating the path length of the sample point in the isolated forest model and calculating the abnormal value score; points with higher scores are more likely to be anomalous transactions; a specific method, for example, defines the path length h (x) of the leaf node x in the isolated tree as the number of edges that run from the root node to the leaf node where the leaf node x is located;
s31, given n samples, establishing an isolated tree, defining the average path length c (n) of the isolated tree as
Figure BDA0002154648650000041
H (i) ═ ln (i) + 0.5772156649. When the sample size is fixed to n, c (n) of different isolated trees is the same;
s32, defining the abnormal value score S (x, n) of the sample point x as
Figure BDA0002154648650000042
The isolated forest is composed of a plurality of isolated trees, for a certain sample leaf node x, the leaf node x of each isolated tree has a path length h (x), and E (h (x)) is the average value of the path lengths h (x) of the leaf node x in different isolated trees of the isolated forest; c (n) is the average path length of the isolated tree containing n samples; the abnormal value score s (x, n) is 0<s(x,n)<The larger the 1, s (x, n), the more abnormalThe more likely it is an anomalous transaction.
S33, calculating the abnormal value score of each sample data according to the method of S32.
And S4, setting a threshold value of the abnormal value score according to experience, judging the transaction behavior with the abnormal value score larger than the threshold value as the abnormal behavior, reporting the abnormal behavior to the verification module, and preventing the transaction risk by further security verification of the mobile phone verification code.
The foregoing illustrates and describes the principles, general features, and advantages of the present invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (3)

1. A financial transaction system abnormity identification method based on an isolated forest algorithm is characterized in that: the method comprises the following steps:
s1, carrying out consistency check on the original data, removing invalid data and repeated data, filling missing values, and converting the category variables into numerical type variables;
s2, performing isolated forest modeling on the input data;
s3, calculating the path length of the sample point in the isolated forest model and calculating the abnormal value score;
and S4, setting a threshold value of the abnormal value score according to experience, judging the transaction behavior with the abnormal value score larger than the threshold value as the abnormal behavior, reporting the abnormal behavior to the verification module, and preventing the transaction risk by further security verification of the mobile phone verification code.
2. The isolated forest algorithm-based financial transaction system anomaly identification method according to claim 1, wherein the step S2 comprises:
the isolated forest model is a tree type integrated model consisting of more than one isolated tree, and all nodes of each isolated tree have 2 child nodes or no child nodes;
given a set of n samples X ═ X1,x2,...,xnRecursion of a sample set X by randomly selecting a feature q of the data set and randomly selecting a split value p of the feature, thereby establishing an isolated tree;
the process of recursively building the orphan tree does not stop until one of three conditions is met: firstly, the depth of the isolated tree reaches a limited maximum value; secondly, only one sample is arranged in the node of the isolated tree after a certain recursion; after a certain recursion, the data contained in the nodes of the isolated tree have the same value;
the method comprises the steps of firstly sampling original data for t times, extracting a part of data each time to establish an isolated tree, and establishing t isolated trees by sampling for t times, wherein the t isolated trees form an isolated forest.
3. The isolated forest algorithm-based financial transaction system anomaly identification method according to claim 1, wherein the step S3 comprises:
the path length h (x) of a leaf node x in the isolated tree is defined as the number of edges that run through from the root node to the leaf node where x is located;
given n samples, an isolated tree is built for which the average path length c (n) of an isolated tree is defined as
Figure FDA0002154648640000011
H (i) ═ ln (i) + 0.5772156649; when the sample size is fixed to n, the average path lengths c (n) of different isolated trees are the same;
the outlier score s (x, n) for a sample point x is defined as
Figure FDA0002154648640000021
The isolated forest is composed of t isolated trees, for a certain sample x, the leaf node x of each isolated tree has a path length h (x), and E (h (x)) is the average value of the path lengths h (x) of the sample x in different isolated trees of the isolated forest; c (n) isAverage path length of an isolated tree containing n samples;
and setting a threshold value of the abnormal value score, wherein the abnormal value score s (x, n) is 0< s (x, n) <1, and the larger the s (x, n) is, the more abnormal the points are, and judging the transaction behavior with the abnormal value score larger than the threshold value as abnormal transaction.
CN201910713786.4A 2019-08-02 2019-08-02 Financial transaction system anomaly identification method based on isolated forest algorithm Active CN111798312B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910713786.4A CN111798312B (en) 2019-08-02 2019-08-02 Financial transaction system anomaly identification method based on isolated forest algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910713786.4A CN111798312B (en) 2019-08-02 2019-08-02 Financial transaction system anomaly identification method based on isolated forest algorithm

Publications (2)

Publication Number Publication Date
CN111798312A true CN111798312A (en) 2020-10-20
CN111798312B CN111798312B (en) 2024-03-01

Family

ID=72805442

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910713786.4A Active CN111798312B (en) 2019-08-02 2019-08-02 Financial transaction system anomaly identification method based on isolated forest algorithm

Country Status (1)

Country Link
CN (1) CN111798312B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112633561A (en) * 2020-12-09 2021-04-09 北京名道恒通信息技术有限公司 Production risk intelligent prediction early warning method based on industrial big data
CN112686286A (en) * 2020-12-18 2021-04-20 博锐尚格科技股份有限公司 Building operation energy consumption abnormity identification method, system and computer readable storage medium
CN112711577A (en) * 2020-12-17 2021-04-27 航天信息股份有限公司 Abnormal transaction enterprise identification method and device
CN112884480A (en) * 2021-03-31 2021-06-01 中国工商银行股份有限公司 Method and device for constructing abnormal transaction identification model, computer equipment and medium
CN113034145A (en) * 2021-05-24 2021-06-25 浙江中科华知科技股份有限公司 Method and device for judging transaction category of user abnormal encrypted digital asset
CN113256304A (en) * 2021-05-20 2021-08-13 山东大学 Campus card abnormal use behavior online early warning method and system
CN113284004A (en) * 2021-05-10 2021-08-20 广州汇通国信科技有限公司 Power data diagnosis treatment method based on isolated forest algorithm
CN113420652A (en) * 2021-06-22 2021-09-21 中冶赛迪重庆信息技术有限公司 Method, system, medium and terminal for recognizing abnormity of time sequence signal fragment
CN113506163A (en) * 2021-09-07 2021-10-15 百融云创科技股份有限公司 Isolated forest training and predicting method and system based on longitudinal federation
CN114925196A (en) * 2022-03-01 2022-08-19 健康云(上海)数字科技有限公司 Diabetes blood test abnormal value auxiliary removing method under multilayer perception network
WO2023050620A1 (en) * 2021-09-29 2023-04-06 西安交通大学 Method and system for monitoring abnormal user behavior in distributed blockchain system
CN117408734A (en) * 2023-12-15 2024-01-16 广东云百科技有限公司 Customer information intelligent management system based on Internet of things equipment
CN117650971A (en) * 2023-12-04 2024-03-05 武汉烽火技术服务有限公司 Method and device for preventing equipment failure of communication system

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106960358A (en) * 2017-01-13 2017-07-18 重庆小富农康农业科技服务有限公司 A kind of financial fraud behavior based on rural area electronic commerce big data deep learning quantifies detecting system
CN109685653A (en) * 2019-01-21 2019-04-26 北京工业大学 A method of fusion deepness belief network and the monitoring of the credit risk of isolated forest algorithm
JP2019074927A (en) * 2017-10-16 2019-05-16 株式会社ブリヂストン Abnormal data detecting method and apparatus thereof from use history data on tire
CN109816513A (en) * 2018-12-21 2019-05-28 上海拍拍贷金融信息服务有限公司 User credit ranking method and device, readable storage medium storing program for executing
CN109840778A (en) * 2018-12-21 2019-06-04 上海拍拍贷金融信息服务有限公司 The recognition methods of fraudulent user and device, readable storage medium storing program for executing
CN109902721A (en) * 2019-01-28 2019-06-18 平安科技(深圳)有限公司 Outlier detection model verification method, device, computer equipment and storage medium
CN109919186A (en) * 2019-01-28 2019-06-21 平安科技(深圳)有限公司 Abnormal point ratio optimization method, apparatus, computer equipment and storage medium
CN109948669A (en) * 2019-03-04 2019-06-28 腾讯科技(深圳)有限公司 A kind of abnormal deviation data examination method and device
CN109948728A (en) * 2019-03-28 2019-06-28 第四范式(北京)技术有限公司 The method and apparatus of the training of abnormal transaction detection model and abnormal transaction detection
CN109948704A (en) * 2019-03-20 2019-06-28 中国银联股份有限公司 A kind of transaction detection method and apparatus
CN110046665A (en) * 2019-04-17 2019-07-23 成都信息工程大学 Based on isolated two abnormal classification point detecting method of forest, information data processing terminal
WO2021239004A1 (en) * 2020-05-27 2021-12-02 平安科技(深圳)有限公司 Abnormal community detection method and apparatus, computer device, and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106960358A (en) * 2017-01-13 2017-07-18 重庆小富农康农业科技服务有限公司 A kind of financial fraud behavior based on rural area electronic commerce big data deep learning quantifies detecting system
JP2019074927A (en) * 2017-10-16 2019-05-16 株式会社ブリヂストン Abnormal data detecting method and apparatus thereof from use history data on tire
CN109816513A (en) * 2018-12-21 2019-05-28 上海拍拍贷金融信息服务有限公司 User credit ranking method and device, readable storage medium storing program for executing
CN109840778A (en) * 2018-12-21 2019-06-04 上海拍拍贷金融信息服务有限公司 The recognition methods of fraudulent user and device, readable storage medium storing program for executing
CN109685653A (en) * 2019-01-21 2019-04-26 北京工业大学 A method of fusion deepness belief network and the monitoring of the credit risk of isolated forest algorithm
CN109902721A (en) * 2019-01-28 2019-06-18 平安科技(深圳)有限公司 Outlier detection model verification method, device, computer equipment and storage medium
CN109919186A (en) * 2019-01-28 2019-06-21 平安科技(深圳)有限公司 Abnormal point ratio optimization method, apparatus, computer equipment and storage medium
CN109948669A (en) * 2019-03-04 2019-06-28 腾讯科技(深圳)有限公司 A kind of abnormal deviation data examination method and device
CN109948704A (en) * 2019-03-20 2019-06-28 中国银联股份有限公司 A kind of transaction detection method and apparatus
CN109948728A (en) * 2019-03-28 2019-06-28 第四范式(北京)技术有限公司 The method and apparatus of the training of abnormal transaction detection model and abnormal transaction detection
CN110046665A (en) * 2019-04-17 2019-07-23 成都信息工程大学 Based on isolated two abnormal classification point detecting method of forest, information data processing terminal
WO2021239004A1 (en) * 2020-05-27 2021-12-02 平安科技(深圳)有限公司 Abnormal community detection method and apparatus, computer device, and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DIXON: "Behavior Revealed in Mobile Phone Usage Predicts Credit Repayment", TRANSACTIONS OF THE ROYAL SOCIETY OF TROPICAL MEDICINE AND HYGIENE, vol. 34, no. 3, 31 December 2020 (2020-12-31), pages 618 - 634 *
冯涛;曲宇勋;丁山;王铮涛;袁博;张洪彬;: "ATM交易成功率的异常检测报警与选址", 数学建模及其应用, no. 03, pages 78 - 81 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112633561A (en) * 2020-12-09 2021-04-09 北京名道恒通信息技术有限公司 Production risk intelligent prediction early warning method based on industrial big data
CN112711577A (en) * 2020-12-17 2021-04-27 航天信息股份有限公司 Abnormal transaction enterprise identification method and device
CN112686286A (en) * 2020-12-18 2021-04-20 博锐尚格科技股份有限公司 Building operation energy consumption abnormity identification method, system and computer readable storage medium
CN112686286B (en) * 2020-12-18 2024-05-28 博锐尚格科技股份有限公司 Building operation energy consumption abnormality identification method, system and computer readable storage medium
CN112884480B (en) * 2021-03-31 2024-02-02 中国工商银行股份有限公司 Method, device, computer equipment and medium for constructing abnormal transaction identification model
CN112884480A (en) * 2021-03-31 2021-06-01 中国工商银行股份有限公司 Method and device for constructing abnormal transaction identification model, computer equipment and medium
CN113284004A (en) * 2021-05-10 2021-08-20 广州汇通国信科技有限公司 Power data diagnosis treatment method based on isolated forest algorithm
CN113256304A (en) * 2021-05-20 2021-08-13 山东大学 Campus card abnormal use behavior online early warning method and system
CN113034145A (en) * 2021-05-24 2021-06-25 浙江中科华知科技股份有限公司 Method and device for judging transaction category of user abnormal encrypted digital asset
CN113420652A (en) * 2021-06-22 2021-09-21 中冶赛迪重庆信息技术有限公司 Method, system, medium and terminal for recognizing abnormity of time sequence signal fragment
CN113506163A (en) * 2021-09-07 2021-10-15 百融云创科技股份有限公司 Isolated forest training and predicting method and system based on longitudinal federation
WO2023050620A1 (en) * 2021-09-29 2023-04-06 西安交通大学 Method and system for monitoring abnormal user behavior in distributed blockchain system
CN114925196A (en) * 2022-03-01 2022-08-19 健康云(上海)数字科技有限公司 Diabetes blood test abnormal value auxiliary removing method under multilayer perception network
CN114925196B (en) * 2022-03-01 2024-05-21 健康云(上海)数字科技有限公司 Auxiliary eliminating method for abnormal blood test value of diabetes under multi-layer sensing network
CN117650971A (en) * 2023-12-04 2024-03-05 武汉烽火技术服务有限公司 Method and device for preventing equipment failure of communication system
CN117650971B (en) * 2023-12-04 2024-06-14 武汉烽火技术服务有限公司 Method and device for preventing equipment failure of communication system
CN117408734A (en) * 2023-12-15 2024-01-16 广东云百科技有限公司 Customer information intelligent management system based on Internet of things equipment
CN117408734B (en) * 2023-12-15 2024-03-19 广东云百科技有限公司 Customer information intelligent management system based on Internet of things equipment

Also Published As

Publication number Publication date
CN111798312B (en) 2024-03-01

Similar Documents

Publication Publication Date Title
CN111798312B (en) Financial transaction system anomaly identification method based on isolated forest algorithm
CN108737406B (en) Method and system for detecting abnormal flow data
CN110351301B (en) HTTP request double-layer progressive anomaly detection method
CN110175851B (en) Cheating behavior detection method and device
CN113590764B (en) Training sample construction method and device, electronic equipment and storage medium
CN112199670B (en) Log monitoring method for improving IFOREST (entry face detection sequence) to conduct abnormity detection based on deep learning
CN110929848A (en) Training and tracking method based on multi-challenge perception learning model
CN114818643A (en) Log template extraction method for reserving specific service information
CN114553591A (en) Training method of random forest model, abnormal flow detection method and device
CN114385775A (en) Sensitive word recognition method based on big data
CN115357904A (en) Multi-class vulnerability detection method based on program slice and graph neural network
CN113221960A (en) Construction method and collection method of high-quality vulnerability data collection model
CN108415938A (en) A kind of method and system of the data automatic marking based on intelligent mode identification
CN115953123A (en) Method, device and equipment for generating robot automation flow and storage medium
CN114090601B (en) Data screening method, device, equipment and storage medium
CN108920694B (en) Short text multi-label classification method and device
CN113569048A (en) Method and system for automatically dividing affiliated industries based on enterprise operation range
CN112052453A (en) Webshell detection method and device based on Relief algorithm
CN112199388A (en) Strange call identification method and device, electronic equipment and storage medium
CN116166999A (en) Abnormal transaction data identification method, device, computer equipment and storage medium
CN114528909A (en) Unsupervised anomaly detection method based on flow log feature extraction
CN112966988A (en) XGboost model-based data evaluation method, device, equipment and storage medium
CN111309782A (en) Subspace-based outlier detection algorithm
CN113378881B (en) Instruction set identification method and device based on information entropy gain SVM model
CN114519357B (en) Natural language processing method and system based on machine learning

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant