CN113744047A - Method, device, equipment and medium for assessing risk in credit loan of credit customer - Google Patents

Method, device, equipment and medium for assessing risk in credit loan of credit customer Download PDF

Info

Publication number
CN113744047A
CN113744047A CN202111057708.7A CN202111057708A CN113744047A CN 113744047 A CN113744047 A CN 113744047A CN 202111057708 A CN202111057708 A CN 202111057708A CN 113744047 A CN113744047 A CN 113744047A
Authority
CN
China
Prior art keywords
customer
community
node
credit
information data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111057708.7A
Other languages
Chinese (zh)
Inventor
洪晶
李欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Langfang Bank Co ltd
Original Assignee
Langfang Bank Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Langfang Bank Co ltd filed Critical Langfang Bank Co ltd
Priority to CN202111057708.7A priority Critical patent/CN113744047A/en
Publication of CN113744047A publication Critical patent/CN113744047A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a credit customer loan risk assessment method, device, equipment and medium, wherein the method comprises the following steps: acquiring basic customer information data of a credit customer; determining a community relation corresponding to the basic customer information data according to the basic customer information data; determining a target community meeting preset conditions based on the community relation, and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community; and inputting the aggregation characteristic parameters into a target model to obtain a grading result corresponding to the credit customer, so that the risk assessment can be effectively carried out on the credit customer.

Description

Method, device, equipment and medium for assessing risk in credit loan of credit customer
Technical Field
The present disclosure relates generally to the field of customer scoring technologies, and in particular, to a method, an apparatus, a device, and a medium for assessing risk in credit customer lending.
Background
With higher and higher cost of new customers, the risk is more hidden, and the management of customers in credit is more and more important. How to evaluate the risk of the credit customer in the loan becomes a problem to be solved urgently.
Disclosure of Invention
In view of the above-mentioned drawbacks and deficiencies of the prior art, it is desirable to provide a method, apparatus, device and medium for risk assessment in credit customer lending, which can effectively assess risk of the lending customer.
In a first aspect, an embodiment of the present application provides a method for assessing risk in a credit customer loan, including:
acquiring basic customer information data of a credit customer;
determining a community relation corresponding to the basic customer information data according to the basic customer information data;
determining a target community meeting preset conditions based on the community relation, and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community;
and inputting the aggregation characteristic parameters into a target model to obtain a scoring result corresponding to the credit customer.
In some embodiments, the determining, according to the basic customer information data, a social relationship corresponding to the basic customer information data includes:
constructing a customer relationship network graph corresponding to the basic customer information data based on the basic customer information data;
based on a graph theory GN algorithm, obtaining a corresponding modularity value of each community dividing method aiming at the customer relationship network graph;
and taking the community relation corresponding to the division method with the maximum modularity value as the community relation corresponding to the basic customer information data.
In some embodiments, the determining, based on the community relationship, a target community meeting a preset condition and acquiring an aggregation characteristic parameter corresponding to each credit customer in the target community includes:
taking the community with the number of the community persons larger than the preset number in the community relation as a target community;
and aiming at each node in the target community, acquiring the corresponding degree of the node, an aggregation coefficient, an betweenness and node compactness, wherein the degree is the number of neighbor nodes corresponding to the node, the aggregation coefficient is the compactness between the node and the neighbor nodes, and the node compactness is the sum of the shortest paths of the node and other nodes in the target community.
In some embodiments, the target model includes a one-degree customer model and a multi-degree customer model, and the inputting the aggregation characteristic parameters into the target model to obtain the scoring result corresponding to the credit customer includes:
for each node in the target community, identifying a value corresponding to the node, inputting the aggregation characteristic parameter corresponding to the node into the first-degree customer model when the value is 1, and inputting the aggregation characteristic parameter corresponding to the node into the multi-degree customer model when the value is more than 1;
and obtaining the scoring result of the credit customer corresponding to each node according to the first-degree customer model and the multi-degree customer model.
In a second aspect, an embodiment of the present application provides an insurance evaluation apparatus for credit customers, including:
the acquisition module is used for acquiring basic customer information data of the credit customer;
the dividing module is used for determining the community relation corresponding to the basic customer information data according to the basic customer information data;
the characteristic module is used for determining a target community meeting preset conditions based on the community relation and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community;
and the evaluation module is used for inputting the aggregation characteristic parameters into a target model to obtain a scoring result corresponding to the credit customer.
In some embodiments, the dividing module is further configured to:
constructing a customer relationship network graph corresponding to the basic customer information data based on the basic customer information data;
based on a graph theory GN algorithm, obtaining a corresponding modularity value of each community dividing method aiming at the customer relationship network graph;
and taking the community relation corresponding to the division method with the maximum modularity value as the community relation corresponding to the basic customer information data.
In some embodiments, the feature module is further configured to:
taking the community with the number of the community persons larger than the preset number in the community relation as a target community;
and aiming at each node in the target community, acquiring the corresponding degree of the node, an aggregation coefficient, an betweenness and node compactness, wherein the degree is the number of neighbor nodes corresponding to the node, the aggregation coefficient is the compactness between the node and the neighbor nodes, and the node compactness is the sum of the shortest paths of the node and other nodes in the target community.
In some embodiments, the evaluation module is further configured to:
for each node in the target community, identifying a value corresponding to the node, inputting the aggregation characteristic parameter corresponding to the node into the first-degree customer model when the value is 1, and inputting the aggregation characteristic parameter corresponding to the node into the multi-degree customer model when the value is more than 1;
and obtaining the scoring result of the credit customer corresponding to each node according to the first-degree customer model and the multi-degree customer model.
In a third aspect, embodiments of the present application provide an electronic device, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and the processor executes the computer program to implement the method described in the embodiments of the present application.
In a fourth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the method as described in the embodiments of the present application.
According to the method and the system, the community relation reflected by the basic customer information can be fully utilized, further risk assessment is carried out on the community customers with the similarity according to the connection degree among all nodes in the community relation, so that the assessment result has the similarity among the customers, the difference among the customers is fully considered, and the accuracy of risk assessment in credit customer lending is effectively improved.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is a flow chart of a method for assessing risk in a credit customer loan, according to one embodiment of the application;
FIG. 2 is a flow chart of a method for assessing risk in a credit customer loan according to another embodiment of the application;
FIG. 3 is a schematic diagram of a customer relationship network diagram according to an embodiment of the present application;
FIG. 4 is a social relationship diagram according to an embodiment of the present application;
FIG. 5 is a schematic diagram of the test results of the present application on a target model;
FIG. 6 is a block diagram of an apparatus for risk assessment in credit customer lending according to one embodiment of the present application;
fig. 7 shows a schematic structural diagram of a computer system suitable for implementing the electronic device or the server according to the embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a risk assessment method for credit loan of a credit customer according to an embodiment of the application. It should be noted that the execution subject of the risk assessment method for the credit customer in credit of the embodiment is the risk assessment apparatus for the credit customer in credit, the risk assessment apparatus for the credit customer in credit can be implemented in a software and/or hardware manner, and the risk assessment apparatus for the credit customer in credit in the embodiment can be configured in the electronic device, or can be configured in a server for controlling the electronic device, and the server communicates with the electronic device to control the electronic device.
The electronic device in this embodiment may include, but is not limited to, a personal computer, a platform computer, a smart phone, a smart speaker, and the like, and the electronic device is not particularly limited in this embodiment.
As shown in fig. 1, the method for risk assessment in a credit customer bag according to the embodiment of the present application includes the following steps:
step 101, basic customer information data of a credit customer is obtained.
The basic customer information data is identity information of a user and an account number and financial behavior data of the user in a row, and includes but is not limited to identity information, account number attribution information, in-row fund flow relation and the like corresponding to the basic customer, wherein the in-row fund flow relation includes but is not limited to in-row transaction data, in-row transaction network characteristic data, in-row APP behavior data and out-of-row mobile Internet behavior data.
And 102, determining the community relation corresponding to the basic customer information data according to the basic customer information data.
Further, as shown in fig. 2, step 102, determining the social relationship corresponding to the basic customer information data according to the basic customer information, includes:
step 1021, constructing a client relationship network graph corresponding to the basic client information data based on the basic client information data.
Before determining the community relationship corresponding to the basic customer information data, a customer information relationship map needs to be constructed according to the basic customer information data. Specifically, user identity information and account information in basic customer information data are used as network graph nodes, and financial behavior data of a user in a row is used as a side to construct a customer information relationship graph.
For example, a customer information relationship graph may be defined as (V, E), where V is a non-empty finite set representing identity information and account information of a user, and E is a set of edges representing account affiliation and inline transfer relationships.
As one possible embodiment, as shown in fig. 3, a customer information relationship map is established based on the basic information of some 18 thousands of customers.
Step 1022, based on the graph theory GN algorithm, obtaining a modularity value corresponding to each community division of the customer relationship network graph.
Among them, the graph theory GN algorithm is a graph theory classical algorithm proposed by Grivan and Newman. The basic idea is that: the connection between members in the communities is large, and the connection between members in different communities is small.
Specifically, the edge betweenness of each edge in the customer relationship network graph is calculated, wherein the edge betweenness is the proportion of the number of paths passing through the edge in all shortest paths in the network to the total number of the shortest paths. And then sequentially removing the edge with the maximum edge betweenness in the graph until no edge exists in the customer relationship network graph. That is, all nodes in the customer relationship network graph are considered to belong to a community at first, then the alien community is eliminated by removing the edge with the largest edge betweenness, finally, each node becomes a community, and the modularity value of each community obtained in the whole process is calculated.
The modularity value is used for evaluating the quality of community division, and good division is that the similarity of nodes in the community is high, and the similarity of nodes outside the community is low. The modularity is defined as the ratio of the total number of edges in the community to the total number of edges in the network minus an expected value, which is the ratio of the total number of edges in the community to the total number of edges in the network formed by the same community allocation when the network is set as a random network, and can be calculated by the following method:
Figure BDA0003255351150000061
where m is the total number of edges in the customer relationship network graph, AijOne element of the network adjacency matrix is represented (nodes i, j take 1 when connected, and others take 0), where
Figure BDA0003255351150000062
Represents the degree of node i, where kjIs the degree of node j, CiAnd CjRepresenting the two communities in which node i and node j are located, respectively, function delta (C)i,Cj) The values of (a) are defined as: if i and j are in a community, i.e. Ci=CjThen it is 1, otherwise it is 0.
In one or more embodiments, after obtaining the customer relationship network graph, calculating the edge betweenness and the initial modularity value Q of the current customer relationship network graph0Storing the community division condition in the current network and the corresponding initial modularity value, deleting the edge with the highest edge betweenness, and calculating the modularity value Q corresponding to the current network graph1If Q is1>Q0Then the update is stored by using the current modularity value and community division condition, if Q1≤Q0And performing next segmentation until all edges are deleted, and returning to the final modularity value and the community segmentation condition. It should be understood that the saved final modularity value is the largest modularity value for the original customer relationship network graph and its corresponding social relationship.
And 1023, taking the community relation corresponding to the division method with the maximum modularity value as the community relation corresponding to the basic customer information data.
As one possible embodiment, FIG. 4 is a social relationship diagram obtained from the customer relationship network diagram shown in FIG. 3. Among them, there were 1 community of size 23900, 250 communities of size 1, and 5107 of community of size 2.
The graph theory GN algorithm is adopted to carry out community segmentation on the customer relationship network graph, the number of communities does not need to be specified in advance, the hierarchical relationship of the communities can be found, the characteristics of the communities are improved, and obstacles are reduced for the next risk assessment.
Therefore, the community relation division is carried out on the customer relation network graph by adopting the graph theory GN algorithm suitable for the medium and small networks, and the community relation in the customer relation network graph can be quickly and accurately divided.
Step 103, determining a target community meeting preset conditions based on the community relation, and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community.
The preset condition is the number of nodes in the community, that is, the community with the number of nodes greater than the preset number in the community is taken as the target community. The preset number may be a preset threshold, a threshold obtained through a limited number of experiments, or a threshold obtained through a limited number of computer simulations. Preferably, in one or more embodiments, the preset number may be 2 ten thousand, so as to have a reasonable number of nodes to input into the target model.
In one or more embodiments, determining a target community meeting a preset condition based on a community relation, and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community, including taking the community in which the number of the community is greater than the preset number as the target community, and acquiring, for each node in the target community, the corresponding degree, aggregation coefficient, betweenness and node closeness of the node, where the degree is the number of neighboring nodes corresponding to the node, the aggregation coefficient is the closeness between the node and the neighboring nodes, and the node closeness is the sum of shortest paths between the node and the rest of nodes in the target community.
Specifically, the degree of the node is the node data connected with the node, and when the client has a plurality of other clients in the network to perform transfer transaction with the client, the degree of the client is larger. The aggregation coefficient c of a node represents the closeness degree between the node and the neighbor nodes thereof, wherein the aggregation coefficient c of the node is calculated by the following formula:
C(i)=E(i)/T(i)
wherein, the degree of the node I is k, e (I) is a variable of actual connection between neighboring nodes of the node I, and t (I) is a maximum connection number which may be formed between k neighboring nodes of the node I.
Wherein t (i) is calculated by the following formula:
T(i)=k(k-1)/2
further, the average value of the aggregation coefficients of all nodes in the network is the aggregation coefficient of the whole network.
The node betweenness is defined as the proportion of the number of paths passing through the node in all shortest paths in the network to the total number of the shortest paths, and the edge betweenness is defined as the proportion of the number of paths passing through the edge in all shortest paths in the network to the total number of the shortest paths. The shortest path refers to a path having the smallest distance between two nodes, and can be understood as a case where the shortest edge is passed from the point i to the point j. That is to say, the betweenness reflects the action and influence of the corresponding node or edge in the whole network, and has strong practical significance. In the embodiment of the application, the node betweenness is used as one of the aggregation characteristic parameters corresponding to the credit customers.
For example, in a business-core transaction network, the ratio of the number of all shortest paths in the network passing through the node to the total number of the shortest paths in the network is higher, for example, in a certain group-pieced purchase network, a group length of a good party occurs through an account node of a customer, and a group length of a public party, a private party, or a group member occurs, and the group length has more transaction traffic to merchants, so that fraudulent transactions which confuse audios and videos are more easily generated. Therefore, the role and influence of the clique in the network need to be described according to the node betweenness of the nodes corresponding to the description clique, so that the role and influence of the clique in the network can be fully considered in subsequent model analysis, and accurate risk assessment can be made on the clique.
Therefore, the information such as the importance degree of the nodes in the network and the connection tightness degree of the nodes in the network can be fully described by using the aggregation characteristic parameters, so that the association information among the nodes in the community can be fully expressed.
And 104, inputting the aggregation characteristic parameters into the target model to obtain a grading result corresponding to the credit customer.
The target model is a model trained using a sample set, wherein the sample set includes positive samples and negative samples, the positive samples are clients who are overdue for more than 40 days, and the negative samples are clients who have never overdue and have good credit.
In one or more embodiments, the target model includes a convolutional layer and a fully-connected layer, wherein the convolutional layer is built by using a Sequential model in Keras, the model is a simplified version of a functional model, has a simpler linear structure sequence from beginning to end, is not split, and is a linear stack of a plurality of network layers, so that data has richer feature information.
The trained target model is tested and evaluated to obtain a test result as shown in fig. 5, namely, the accuracy of the test model is 91.92%, and the accuracy of the model test is 87.32%.
In one or more embodiments, the target model includes a one-degree customer model and a multi-degree customer model, and the inputting the aggregation characteristic parameters into the target model to obtain the scoring result corresponding to the credit customer includes: and identifying a value corresponding to each node in the target community, inputting the aggregation characteristic parameters corresponding to the nodes into the one-degree customer model when the value is 1, inputting the aggregation characteristic parameters corresponding to the nodes into the multi-degree customer model when the value is more than 1, and acquiring the scoring result of the credit customer corresponding to each node according to the one-degree customer model and the multi-degree customer model respectively.
It should be noted that the first-degree client has relatively simple financial transaction data, and when a certain node is the first-degree node and a node connected with the first-degree node is positive sample data, the node has relatively high risk, so that the first-degree client and the multiple-degree clients are distinguished and analyzed by the method and the system, and the client node with relatively high risk can be more effectively obtained.
Further, the multi-degree customer model may be multiple, such as a two-degree customer model, a three-degree customer model, and so on.
In one or more embodiments, the scoring result may be a numerical value of 0-1, where 0-0.5 may be set for low risk customers, 0.5-07 for medium risk customers, and 0.7-1 for high risk customers.
Therefore, the community relation reflected by the basic customer information can be fully utilized, further risk assessment is carried out on the community customers with similarity according to the connection degree among all nodes in the community relation, the assessment result is enabled to have the similarity among the customers, the difference among the customers is also fully considered, and the accuracy of risk assessment in credit customer lending is effectively improved.
It should be noted that while the operations of the method of the present invention are depicted in the drawings in a particular order, this does not require or imply that the operations must be performed in this particular order, or that all of the illustrated operations must be performed, to achieve desirable results.
Fig. 6 is a block diagram of an apparatus for risk assessment in credit loan of a credit customer according to an embodiment of the application.
As shown in fig. 6, the credit customer loan risk assessment apparatus 10 includes:
the acquisition module 11 is used for acquiring basic customer information data of a credit customer;
the dividing module 12 is configured to determine, according to the basic customer information data, a community relationship corresponding to the basic customer information data;
the characteristic module 13 is used for determining a target community meeting preset conditions based on community relations and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community;
and the evaluation module 14 is used for inputting the aggregation characteristic parameters into the target model to obtain a scoring result corresponding to the credit customer.
In some embodiments, the dividing module 12 is further configured to:
constructing a customer relationship network graph corresponding to the basic customer information data based on the basic customer information data;
based on a graph theory GN algorithm, obtaining a corresponding modularity value of each community dividing method aiming at a customer relation network graph;
and taking the community relation corresponding to the division method with the maximum modularity value as the community relation corresponding to the basic customer information data.
In some embodiments, the feature module 13 is further configured to:
taking a community with the number of communities greater than a preset number in the community relationship as a target community;
aiming at each node in the target community, the corresponding degree, the aggregation coefficient, the betweenness and the node tightness of the node are obtained, the degree is the number of neighbor nodes corresponding to the node, the aggregation coefficient is the tightness between the node and the neighbor nodes, and the node tightness is the sum of the shortest paths between the node and other nodes in the target community.
In some embodiments, the evaluation module 14 is further configured to:
identifying a value corresponding to each node in a target community, inputting an aggregation characteristic parameter corresponding to the node into a one-degree customer model when the value is 1, and inputting the aggregation characteristic parameter corresponding to the node into a multi-degree customer model when the value is more than 1;
and respectively obtaining the scoring result of the credit customer corresponding to each node according to the first-degree customer model and the multi-degree customer model.
It should be understood that the elements or modules recited in the risk assessment apparatus 10 in the credit customer credit correspond to various steps in the method described with reference to fig. 1. Thus, the operations and features described above with respect to the method are equally applicable to the risk assessment apparatus 10 for credit customer loan and the elements contained therein, and will not be described in detail herein. The risk assessment apparatus 10 for loan of the credit customer may be implemented in a browser or other security applications of the electronic device in advance, or may be loaded into the browser or other security applications of the electronic device by downloading or the like. The corresponding elements in the risk assessment apparatus 10 for credit customers may cooperate with elements in the electronic device to implement the solution of the embodiment of the present application.
The division into several modules or units mentioned in the above detailed description is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
It should be noted that, for details that are not disclosed in the credit customer risk assessment apparatus in the embodiment of the present application, please refer to details disclosed in the above embodiments of the present application, which are not described herein again.
Referring now to fig. 6, fig. 6 illustrates a schematic diagram of a computer system suitable for use in implementing an electronic device or server of an embodiment of the present application,
as shown in fig. 6, the computer system includes a Central Processing Unit (CPU)601, which can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM603, various programs and data necessary for operation instructions of the system are also stored. The CPU601, ROM602, and RAM603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605; an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
In particular, according to embodiments of the present application, the process described above with reference to the flowchart fig. 2 may be implemented as a computer software program. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program comprises program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The above-described functions defined in the system of the present application are executed when the computer program is executed by the Central Processing Unit (CPU) 601.
It should be noted that the computer readable medium shown in the present application may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operational instructions of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, and may be described as: a processor includes an acquisition module, a partitioning module, a features module, and an evaluation module. Where the names of these elements or modules do not in some way constitute a limitation on the elements or modules themselves, for example, the acquisition module, may also be described as "obtaining base customer information data for a credit customer".
As another aspect, the present application also provides a computer-readable storage medium, which may be included in the electronic device described in the above embodiments, or may exist separately without being assembled into the electronic device. The computer readable storage medium stores one or more programs which, when executed by one or more processors, perform the risk assessment method in credit client lending described in the present application.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the disclosure. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (10)

1. A credit customer in-credit risk assessment method, comprising:
acquiring basic customer information data of a credit customer;
determining a community relation corresponding to the basic customer information data according to the basic customer information data;
determining a target community meeting preset conditions based on the community relation, and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community;
and inputting the aggregation characteristic parameters into a target model to obtain a scoring result corresponding to the credit customer.
2. The method of claim 1, wherein determining the social relationship corresponding to the basic customer information data according to the basic customer information data comprises:
constructing a customer relationship network graph corresponding to the basic customer information data based on the basic customer information data;
based on a graph theory GN algorithm, obtaining a corresponding modularity value of each community dividing method aiming at the customer relationship network graph;
and taking the community relation corresponding to the division method with the maximum modularity value as the community relation corresponding to the basic customer information data.
3. The method as claimed in claim 1, wherein the determining a target community meeting a preset condition based on the community relationship and obtaining the aggregation characteristic parameter corresponding to each credit customer in the target community comprises:
taking the community with the number of the community persons larger than the preset number in the community relation as a target community;
and aiming at each node in the target community, acquiring the corresponding degree of the node, an aggregation coefficient, an betweenness and node compactness, wherein the degree is the number of neighbor nodes corresponding to the node, the aggregation coefficient is the compactness between the node and the neighbor nodes, and the node compactness is the sum of the shortest paths of the node and other nodes in the target community.
4. The method according to claim 3, wherein the goal models include a one-degree customer model and a multi-degree customer model, and the inputting the aggregated characteristic parameters into the goal models to obtain scoring results corresponding to the credit customers comprises:
for each node in the target community, identifying a value corresponding to the node, inputting the aggregation characteristic parameter corresponding to the node into the first-degree customer model when the value is 1, and inputting the aggregation characteristic parameter corresponding to the node into the multi-degree customer model when the value is more than 1;
and obtaining the scoring result of the credit customer corresponding to each node according to the first-degree customer model and the multi-degree customer model.
5. An assessment device for risk in credit customer lending, comprising:
the acquisition module is used for acquiring basic customer information data of the credit customer;
the dividing module is used for determining the community relation corresponding to the basic customer information data according to the basic customer information data;
the characteristic module is used for determining a target community meeting preset conditions based on the community relation and acquiring aggregation characteristic parameters corresponding to each credit customer in the target community;
and the evaluation module is used for inputting the aggregation characteristic parameters into a target model to obtain a scoring result corresponding to the credit customer.
6. The method of claim 5, wherein the partitioning module is further configured to:
constructing a customer relationship network graph corresponding to the basic customer information data based on the basic customer information data;
based on a graph theory GN algorithm, obtaining a corresponding modularity value of each community dividing method aiming at the customer relationship network graph;
and taking the community relation corresponding to the division method with the maximum modularity value as the community relation corresponding to the basic customer information data.
7. The method of claim 5, wherein the feature module is further configured to:
taking the community with the number of the community persons larger than the preset number in the community relation as a target community;
and aiming at each node in the target community, acquiring the corresponding degree of the node, an aggregation coefficient, an betweenness and node compactness, wherein the degree is the number of neighbor nodes corresponding to the node, the aggregation coefficient is the compactness between the node and the neighbor nodes, and the node compactness is the sum of the shortest paths of the node and other nodes in the target community.
8. The method of claim 7, wherein the evaluation module is further configured to:
for each node in the target community, identifying a value corresponding to the node, inputting the aggregation characteristic parameter corresponding to the node into the first-degree customer model when the value is 1, and inputting the aggregation characteristic parameter corresponding to the node into the multi-degree customer model when the value is more than 1;
and obtaining the scoring result of the credit customer corresponding to each node according to the first-degree customer model and the multi-degree customer model.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor, when executing the program, implements the method for assessing risk in credit customer lending according to any one of claims 1-4.
10. A computer-readable storage medium on which a computer program is stored, the program, when being executed by a processor, implementing the method for assessing risk in credit client lending according to any one of claims 1 to 4.
CN202111057708.7A 2021-09-09 2021-09-09 Method, device, equipment and medium for assessing risk in credit loan of credit customer Pending CN113744047A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111057708.7A CN113744047A (en) 2021-09-09 2021-09-09 Method, device, equipment and medium for assessing risk in credit loan of credit customer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111057708.7A CN113744047A (en) 2021-09-09 2021-09-09 Method, device, equipment and medium for assessing risk in credit loan of credit customer

Publications (1)

Publication Number Publication Date
CN113744047A true CN113744047A (en) 2021-12-03

Family

ID=78737688

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111057708.7A Pending CN113744047A (en) 2021-09-09 2021-09-09 Method, device, equipment and medium for assessing risk in credit loan of credit customer

Country Status (1)

Country Link
CN (1) CN113744047A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111507831A (en) * 2020-05-29 2020-08-07 长安汽车金融有限公司 Credit risk automatic assessment method and device
CN112927082A (en) * 2021-03-22 2021-06-08 中国工商银行股份有限公司 Credit risk prediction method, apparatus, device, medium, and program product
CN113159930A (en) * 2021-05-11 2021-07-23 中国建设银行股份有限公司 Customer group identification method and device based on economic dependency relationship

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111507831A (en) * 2020-05-29 2020-08-07 长安汽车金融有限公司 Credit risk automatic assessment method and device
CN112927082A (en) * 2021-03-22 2021-06-08 中国工商银行股份有限公司 Credit risk prediction method, apparatus, device, medium, and program product
CN113159930A (en) * 2021-05-11 2021-07-23 中国建设银行股份有限公司 Customer group identification method and device based on economic dependency relationship

Similar Documents

Publication Publication Date Title
US8712952B2 (en) Method and system for selecting a target with respect to a behavior in a population of communicating entities
CN112214499B (en) Graph data processing method and device, computer equipment and storage medium
CN113240505B (en) Method, apparatus, device, storage medium and program product for processing graph data
CN110020866B (en) Training method and device for recognition model and electronic equipment
CN110766184A (en) Order quantity prediction method and device
CN111815169A (en) Business approval parameter configuration method and device
Larsen et al. Fast continuous and integer L-shaped heuristics through supervised learning
CN114880482A (en) Graph embedding-based relation graph key personnel analysis method and system
CN114359993A (en) Model training method, face recognition device, face recognition equipment, face recognition medium and product
CN111510473B (en) Access request processing method and device, electronic equipment and computer readable medium
CN112446777B (en) Credit evaluation method, device, equipment and storage medium
CN112529319A (en) Grading method and device based on multi-dimensional features, computer equipment and storage medium
CN115225543B (en) Flow prediction method and device, electronic equipment and storage medium
CN113744047A (en) Method, device, equipment and medium for assessing risk in credit loan of credit customer
CN111815442B (en) Link prediction method and device and electronic equipment
CN114897607A (en) Data processing method and device for product resources, electronic equipment and storage medium
CN114170000A (en) Credit card user risk category identification method, device, computer equipment and medium
CN114844889B (en) Video processing model updating method and device, electronic equipment and storage medium
CN116501993B (en) House source data recommendation method and device
CN118096170A (en) Risk prediction method and apparatus, device, storage medium, and program product
CN117707913A (en) Method, device, equipment, medium and program product for determining test information
CN112836868A (en) Joint training method and device for link prediction model
Sewe et al. Credit Quality Evaluation on a Dynamic Network with Latent Variables
CN115512120A (en) Model training and target group identification method, device, terminal and storage medium
CN118195725A (en) Product recommendation method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination