CN114581216A - Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises - Google Patents

Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises Download PDF

Info

Publication number
CN114581216A
CN114581216A CN202210239555.6A CN202210239555A CN114581216A CN 114581216 A CN114581216 A CN 114581216A CN 202210239555 A CN202210239555 A CN 202210239555A CN 114581216 A CN114581216 A CN 114581216A
Authority
CN
China
Prior art keywords
enterprises
medium
data
small
risk assessment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210239555.6A
Other languages
Chinese (zh)
Inventor
周耀鉴
郭雨茜
章永来
李华玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North University of China
Original Assignee
North University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North University of China filed Critical North University of China
Priority to CN202210239555.6A priority Critical patent/CN114581216A/en
Publication of CN114581216A publication Critical patent/CN114581216A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a loan risk assessment method, a loan risk assessment system, a loan risk assessment storage device and a loan risk assessment terminal for small and medium-sized micro-enterprises, wherein the method comprises the following steps: s10, acquiring historical transaction data information and historical credit record information of small and medium-sized enterprises and target enterprises of the same type; s20, preprocessing the acquired data; carrying out averaging processing on the data with missing values or abnormal values, and carrying out normalization processing on all the data; s30, constructing independent variables for risk assessment through the acquired data; s40, carrying out data encryption on the independent variables of the same type of small and medium-sized micro enterprises and the independent variable of the target enterprise to obtain ciphertext data; s50, receiving the ciphertext data, and evaluating the loan risk through the risk evaluation model; the method has the beneficial effect of protecting privacy data of small and medium-sized micro-enterprises, and is suitable for the field of loan risk assessment of enterprises.

Description

Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises
Technical Field
The invention relates to the technical field of enterprise loan risk assessment, in particular to a loan risk assessment method, a loan risk assessment system, storage equipment and a terminal for small and medium-sized micro enterprises.
Background
In recent years, under the call of 'public entrepreneurship and masses innovation' proposed by the nation, the number of small and medium-sized micro-enterprises is rapidly increased; the increase of the number of small and medium-sized micro-enterprises will inevitably affect the demand of credit markets.
In practice, small and medium-sized micro enterprises are ubiquitous: the financial capacity is weak, the mortgage property is less, the cash flow is unstable, and the like, when the influence of the decrease of the industrial scene degree, the emergency and the like is met, the cash flow of the medium and small micro-enterprises can be stressed greatly, the loan default probability is far higher than that of the large-scale enterprises, and the bank is very cautious to loan putting of the medium and small micro-enterprises.
For banks, reliable loan risk assessment for small and medium-sized enterprises before loan placement is of great significance; however, if the private data of the target enterprise is directly used in the evaluation process, data leakage may be caused, which may bring greater risks and hidden dangers to the vulnerable small and medium-sized micro-enterprises, and may also easily cause banks to assume unnecessary legal responsibilities.
Therefore, how to realize the loan risk assessment on the premise of protecting the privacy data of small and medium-sized micro-enterprises is a problem to be solved urgently.
Disclosure of Invention
Aiming at the defects in the related technology, the technical problem to be solved by the invention is as follows: the loan risk assessment method for the small and medium-sized micro enterprises is provided, and privacy data protection for the small and medium-sized micro enterprises is realized.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows:
the loan risk assessment method for small and medium-sized micro enterprises comprises the following steps:
s10, acquiring historical transaction data information and historical credit record information of small and medium-sized enterprises and target enterprises of the same type;
s20, preprocessing the acquired data; carrying out averaging processing on the data with missing values or abnormal values, and carrying out normalization processing on all the data;
s30, constructing independent variables for risk assessment through the acquired data;
s40, carrying out data encryption on independent variables of small and medium-sized enterprises of the same type and independent variables of target enterprises to obtain ciphertext data;
and S50, receiving the ciphertext data and evaluating the loan risk through the risk evaluation model.
Preferably, the independent variables include: maximum daily sales of an enterprise, default indexes influenced by reputation level, supply and demand relationship stability and industry type credit risk indexes;
the default index affected by the reputation level is calculated as:
Figure BDA0003543798310000021
the calculation formula of the stability of the supply and demand relationship is as follows:
Figure BDA0003543798310000022
the calculation formula of the industry type credit risk index is as follows:
Figure BDA0003543798310000023
preferably, in step S40, the data encryption is performed on the argument to obtain ciphertext data, which specifically includes:
s401, generating a key required by data encryption through a Paillier algorithm; the method specifically comprises the following steps:
s4011, selecting two random large prime numbers p1And q is1And satisfies gcd (p)1q1,(p1-1)(q1-1)) ═ 1, where: gcd (.) is to find the maximum common divisor symbol;
s4012, calculating n and lambda; the calculation formula is:
n=p1q1;λ=lcm(p1-1,q1-1);
wherein: lcm (.) to find the least common multiple symbol;
s4014, defining a function H (x);
Figure BDA0003543798310000024
s4014, randomly selecting one less than n2Calculating mu, is the positive integer g of (1); the calculation formula is as follows:
μ=(H(gλmod n2))-1modn;
wherein: mod (·) corresponds to a modulo operation;
s4015, the public key used for encryption is obtained as (n, g), and the private key used for decryption is obtained as (λ, μ).
S402, encrypting the independent variable through the public key (n, g) to obtain an independent variable ciphertext; the encryption calculation formula is:
x=gmrnmodn2
wherein: m is an independent variable constructed in step S30, and
Figure BDA0003543798310000025
is an additive group modulo n;
r is a random number, and satisfies 0 < r < n, and r and n are relatively prime.
Preferably, the method further comprises the following steps: and decrypting the ciphertext independent variable through a private key, wherein the decryption calculation formula is as follows:
m=H(cλmodn2)*μmodn。
preferably, the step S50, receiving the ciphertext data, and evaluating the loan risk through the risk evaluation model, specifically includes:
s501, establishing a risk assessment model based on Logistic regression, wherein the risk assessment model has the following calculation formula:
Figure BDA0003543798310000031
wTx=w0+w1x1+w2x2+w3x3+w4x4
wherein: x is a radical of a fluorine atomi(i ═ 1,2,3,4) for each enterprise encrypted argument, w, output in step S40j(j ═ 0,1,2,3,4) is the parameter to be evaluated;
p is the probability of the risk assessment model output as label 1; namely: p ═ P (y ═ 1| x, w);
1-p is the probability that the risk assessment model output is label 0; namely: 1-P ═ P (y ═ 0| x, w);
s502, determining a parameter w to be evaluated by a maximum likelihood estimation method based on the acquired data ciphertext of the same type of small and medium-sized micro-enterprisesi(ii) a The method specifically comprises the following steps:
s5021, defining the number of data samples of the small and medium enterprises in the same type as S, wherein default conditions of each sample are as follows: y is1,y2,...,ys(ii) a At the input quantity xiGiven a parameter wjUnder the conditions of (a):
yithe probability of 1 is: p ═ P (y)i=1|xi,wj);
yiThe probability of 0 is: 1-P ═ P (y)i=0|xi,wj);
yiProbability of 1, yiThe probabilities of 0 combine to yield:
Figure BDA0003543798310000032
s5022, constructing a likelihood function; the likelihood function is calculated as:
Figure BDA0003543798310000033
s5023, taking logarithm of the likelihood function to obtain the following formula:
Figure BDA0003543798310000034
s5024, for wj(j ═ 0,1,2,3,4) the partial derivatives were each calculated and made equal to 0, giving the following system of likelihood equations:
Figure BDA0003543798310000035
s5025, solving a likelihood equation set to obtain a parameter w to be estimatedjAn estimate of (d).
Preferably, the historical transaction data information is the actual amount of the commodities purchased and provided by the enterprises to the upstream and downstream enterprises each year; the historical credit record information is past credit record of the enterprise, including default conditions.
Correspondingly, the invention also comprises: the loan risk assessment system for small and medium-sized micro enterprises is characterized in that: the method comprises the following steps:
the acquisition module is used for acquiring historical transaction data information and historical credit record information of small and medium-sized enterprises and target enterprises of the same type;
the preprocessing module is used for preprocessing the acquired data; carrying out averaging processing on the data with missing values or abnormal values, and carrying out normalization processing on all the data;
the independent variable construction module is used for constructing independent variables for risk assessment through the acquired data;
the data encryption module is used for encrypting the independent variables of the same type of small and medium-sized micro enterprises and the independent variable of the target enterprise to obtain ciphertext data;
and the risk evaluation module is used for receiving the ciphertext data and evaluating the loan risk through the risk evaluation model.
Correspondingly, the invention also comprises: a storage device having a plurality of instructions stored therein, characterized in that: the instructions are adapted to be loaded by a processor and to perform the medium and small micro-enterprise loan risk assessment method as described above.
Correspondingly, the invention also comprises: a terminal, characterized in that: the method comprises the following steps:
a processor adapted to implement instructions; and
and the storage device is suitable for storing a plurality of instructions, and the instructions are suitable for being loaded by the processor and executing the loan risk assessment method for the medium and small micro-enterprises.
The invention has the beneficial technical effects that:
1. according to the loan risk assessment method for the small and medium-sized micro enterprises, the independent variables for risk assessment are constructed by acquiring the historical transaction data information and the historical credit record information of the small and medium-sized micro enterprises of the same type and the target enterprise, and the encrypted data is obtained by encrypting the independent variables, so that the information tampering can be effectively prevented, the privacy of the small and medium-sized micro enterprises in the risk assessment process is greatly protected, and the method is extremely high in practicability.
2. In the invention, privacy data of small and medium-sized micro enterprises are encrypted by using a Paillier homomorphic encryption algorithm, so that the privacy data of the enterprises are protected.
Drawings
Fig. 1 is a schematic flow chart of a loan risk assessment method for small and medium-sized micro enterprises according to an embodiment of the present invention;
fig. 2 is a schematic flowchart illustrating step S40 in the loan risk assessment method for small and medium-sized micro enterprises according to the second embodiment of the present invention;
fig. 3 is a schematic flowchart illustrating step S50 in the loan risk assessment method for small and medium-sized micro enterprises according to the third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a loan risk assessment system for small and medium-sized micro enterprises according to an embodiment of the present invention;
in the figure:
the system comprises an acquisition module 10, a preprocessing module 20, an independent variable construction module 30, a data encryption module 40 and a risk assessment module 50.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention; all other embodiments, which can be obtained by a person skilled in the art without inventive step based on the embodiments of the present invention, are within the scope of protection of the present invention.
Next, the present invention will be described in detail with reference to the drawings, wherein the cross-sectional views illustrating the structure of the device are not enlarged partially according to the general scale for convenience of illustration when describing the embodiments of the present invention, and the drawings are only examples, which should not limit the scope of the present invention. In addition, the three-dimensional dimensions of length, width and depth should be included in the actual fabrication.
An embodiment of the present invention is described in detail below with reference to the accompanying drawings.
Example one
As shown in fig. 1, the loan risk assessment method for small and medium-sized micro enterprises is characterized in that: the method comprises the following steps:
s10, acquiring historical transaction data information and historical credit record information of small and medium-sized enterprises and target enterprises of the same type;
s20, preprocessing the acquired data; carrying out averaging processing on the data with missing values or abnormal values, and carrying out normalization processing on all the data;
s30, constructing independent variables for risk assessment through the acquired data;
s40, carrying out data encryption on independent variables of small and medium-sized enterprises of the same type and independent variables of target enterprises to obtain ciphertext data;
and S50, receiving the ciphertext data and evaluating the loan risk through the risk evaluation model.
In this embodiment, the historical transaction data information is the actual amount of the commodities purchased and provided by the enterprise to the upstream and downstream enterprises each year; the historical credit record information is past credit record of the enterprise, including default conditions.
In the implementation process of the embodiment, the historical transaction data information may be recorded by invoices provided by the enterprise, and in general, the invalid invoices are removed by considering valid invoices provided by the enterprise.
In the invention, for understanding the loan risk of the enterprise, the concept of the default rate of the enterprise is provided to measure the loan risk level of the enterprise; the factors influencing the default rate of the enterprise can be divided into two categories, namely subjective factors and objective factors, wherein the subjective factors comprise enterprise strength and enterprise reputation level, and the objective factors comprise supply and demand relationship stability and credit risk of the affiliated industry type.
The quantification of the enterprise strength can be represented by factors such as production capacity, technical capacity, sales capacity, and the like, and in this embodiment, the enterprise strength is represented by the maximum daily sales volume of the enterprise.
The quantification of the enterprise reputation level can be represented by a custom default index influenced by the reputation level;
the quantification of the stability of the supply-demand relationship can represent that the supply-demand relationship of the enterprise is stable by the stable cooperation of the upstream and downstream enterprises according to the influence capacity of the upstream and downstream enterprises on the enterprise, so that the business market does not fluctuate greatly, and the development environment of the enterprise is in a good development situation, and is represented by the stability of the supply-demand relationship in the embodiment;
the quantification of the credit risk of the affiliated industry type can be realized by dividing the affiliated industry of the enterprise according to the national statistical office and dividing the affiliated industry according to the name of the enterprise; enterprises with unobvious industry characteristics are classified as fuzzy industries; industry-type credit risk indices are derived by analyzing existing business default conditions in each industry.
In this embodiment, in the step S30, the independent variables include: maximum daily sales of an enterprise, default indexes influenced by reputation level, supply and demand relationship stability and industry type credit risk indexes;
the default index affected by the reputation level is calculated as:
Figure BDA0003543798310000061
the calculation formula of the stability of the supply and demand relationship is as follows:
Figure BDA0003543798310000062
the calculation formula of the industry type credit risk index is as follows:
Figure BDA0003543798310000063
according to the loan risk assessment method for the small and medium-sized micro enterprises, the independent variables for risk assessment are constructed by acquiring the historical transaction data information and the historical credit record information of the small and medium-sized micro enterprises of the same type and the target enterprise, and the encrypted data is obtained by encrypting the independent variables, so that information tampering can be effectively prevented, the privacy of the small and medium-sized micro enterprises in the risk assessment process is greatly protected, and the method is extremely high in practicability.
Example two
As shown in fig. 2, on the basis of the first embodiment, in the step S40, the method for evaluating loan risk of small and medium-sized micro enterprises performs data encryption on the independent variable to obtain ciphertext data, which specifically includes:
s401, generating a key required by data encryption through a Paillier algorithm; the method specifically comprises the following steps:
s4011, selecting two random large prime numbers p1And q is1And satisfies gcd (p)1q1,(p1-1)(q1-1)) ═ 1, where: gcd (.) is to find the maximum common divisor symbol;
s4012, calculating n and lambda; the calculation formula is as follows:
n=p1q1;λ=lcm(p1-1,q1-1);
wherein: lcm (.) to find the least common multiple symbol;
s4014, defining a function H (x);
Figure BDA0003543798310000064
s4014, randomly selecting one less than n2Calculating mu, is the positive integer g of (1); the calculation formula is as follows:
μ=(H(gλmod n2))-1modn;
wherein: mod (·) corresponds to a modulo operation;
s4015, the public key used for encryption is obtained as (n, g), and the private key used for decryption is obtained as (λ, μ).
S402, encrypting the independent variable through the public key (n, g) to obtain an independent variable ciphertext; the encryption calculation formula is:
x=gmrnmodn2
wherein: m is an independent variable constructed in step S30, and
Figure BDA0003543798310000071
is an additive group modulo n;
r is a random number, and satisfies 0 < r < n, and r and n are relatively prime.
Specifically, in this embodiment, the method further includes: and decrypting the ciphertext independent variable through a private key, wherein the decryption calculation formula is as follows:
m=H(cλmodn2)*μmodn。
in this embodiment, the private key provided can enable the enterprise to decrypt the ciphertext. The information is collated.
There are many kinds of homomorphic encryption algorithms, including the RSA algorithm, the Paillier algorithm, and the Gentry algorithm; among the algorithms, the Paillier algorithm is widely adopted in the field of encrypted signal processing or third-party data processing due to the advantages of good safety, simplicity, easy understanding and the like, and the Paillier algorithm is invented by Pascal Paillier in 1999 and is a homomorphic encryption algorithm which meets the homomorphism of addition.
In the embodiment, the data are encrypted and decrypted by adopting a homomorphic encryption technology based on the Paillier algorithm, so that the security is good, and the privacy of an enterprise is effectively protected.
EXAMPLE III
As shown in fig. 3, based on the second embodiment, the method for evaluating loan risk of small and medium-sized micro-enterprises in step S50 includes receiving ciphertext data, and evaluating loan risk through a risk evaluation model, which includes:
s501, establishing a risk assessment model based on Logistic regression, wherein the risk assessment model has the following calculation formula:
Figure BDA0003543798310000072
wTx=w0+w1x1+w2x2+w3x3+w4x4
wherein: x is the number ofi(i ═ 1,2,3,4) for each business encrypted argument output in step S40, wi(i ═ 0,1,2,3,4) is the parameter to be evaluated;
p is the probability of the risk assessment model output as label 1; namely: p ═ P (y ═ 1| x, w);
1-p is the probability that the risk assessment model output is label 0; namely: 1-P ═ P (y ═ 0| x, w);
s502, determining a parameter w to be evaluated by a maximum likelihood estimation method based on the acquired data ciphertext of the same type of small and medium-sized micro-enterprisesi(ii) a The method specifically comprises the following steps:
s5021, defining the number of data samples of the small and medium enterprises in the same type as S, wherein default conditions of each sample are as follows: y is1,y2,...,ys(ii) a At the input quantity xiGiven the parameter w:
yithe probability of 1 is: p ═ P (y)i=1|xi,w);
yiThe probability of 0 is: 1-P ═ P (y)i=0|xi,w);
yiProbability of 1, yiThe probabilities of 0 combine to yield:
Figure BDA0003543798310000081
wherein the given parameter w refers to the parameter to be evaluated and is wi(i=0,1,2,3,4);
S5022, constructing a likelihood function; the likelihood function is calculated as:
Figure BDA0003543798310000082
s5023, taking logarithm of the likelihood function to obtain the following formula:
Figure BDA0003543798310000083
s5024, to wi(i ═ 0,1,2,3,4) each find the partial derivatives and make them equal to 0, giving the following system of likelihood equations:
Figure BDA0003543798310000084
s5025, solving a likelihood equation set to obtain a parameter w to be estimatediAn estimate of (d).
In the embodiment, a risk assessment model based on Logistic regression is established, the problem of enterprise risk assessment is realized through the acquired historical transaction data information and historical credit record information of medium and small enterprises and target enterprises of the same type, the returned risk assessment is calculated and output as the probability of label 1 and 0, the enterprise risk assessment is convenient to predict, and decision support is made for a bank credit department.
The invention also provides a loan risk assessment system for small and medium-sized enterprises by using homomorphic encryption.
As shown in fig. 4, the loan risk assessment system for small and medium-sized micro enterprises includes:
the acquisition module 10 is used for acquiring historical transaction data information and historical credit record information of medium and small enterprises and target enterprises of the same type;
a preprocessing module 20, configured to perform preprocessing on the acquired data; carrying out averaging processing on the data with missing values or abnormal values, and carrying out normalization processing on all the data;
an independent variable construction module 30, configured to construct independent variables for risk assessment through the acquired data;
the data encryption module 40 is used for encrypting the independent variables of the same type of small and medium-sized micro enterprises and the independent variable of the target enterprise to obtain ciphertext data;
and the risk evaluation module 50 is used for receiving the ciphertext data and evaluating the loan risk through a risk evaluation model.
The invention also provides a storage device.
A storage device having stored therein a plurality of instructions adapted to be loaded by a processor and to execute the method for loan risk assessment for small and medium-sized micro enterprises as described above.
The storage device may be a computer-readable storage medium, and may include: ROM, RAM, magnetic or optical disks, and the like.
The invention also provides the terminal.
A terminal, comprising:
a processor adapted to implement instructions; and
and the storage device is suitable for storing a plurality of instructions, and the instructions are suitable for being loaded by the processor and executing the loan risk assessment method for the medium and small micro-enterprises.
The terminal can be any device capable of realizing loan risk assessment of small and medium-sized micro enterprises, and the device can be various terminal devices, such as: desktop computers, portable computers, etc., may be implemented in software and/or hardware.
In conclusion, the loan risk assessment method, the loan risk assessment system, the loan risk assessment storage device and the loan risk assessment terminal for the small and medium-sized micro enterprises, which are provided by the invention, can realize reliable loan risk assessment for the small and medium-sized micro enterprises, greatly protect the privacy of the enterprises in the assessment process, and have strong practicability.
In the description of the present invention, reference to the description of the terms "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
It will be appreciated that the relevant features of the method, apparatus and system described above are referred to one another. In addition, "first", "second", and the like in the above embodiments are for distinguishing the embodiments, and do not represent merits of the embodiments.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system and the module described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a device will be apparent from the description above. In addition, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the embodiments provided in the present application, it should be understood that the disclosed system and method may be implemented in other ways. The above-described system embodiments are merely illustrative, and for example, the division of the modules is merely a logical division, and other divisions may be realized in practice, and for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (9)

1. The loan risk assessment method for small and medium-sized micro enterprises is characterized by comprising the following steps: the method comprises the following steps:
s10, acquiring historical transaction data information and historical credit record information of small and medium-sized enterprises and target enterprises of the same type;
s20, preprocessing the acquired data; carrying out averaging processing on the data with missing values or abnormal values, and carrying out normalization processing on all the data;
s30, constructing independent variables for risk assessment through the acquired data;
s40, carrying out data encryption on independent variables of small and medium-sized enterprises of the same type and independent variables of target enterprises to obtain ciphertext data;
and S50, receiving the ciphertext data and evaluating the loan risk through the risk evaluation model.
2. The small and medium-sized micro-enterprise loan risk assessment method according to claim 1, characterized in that: in step S30, the argument includes: maximum daily sales of an enterprise, default indexes influenced by reputation level, supply and demand relationship stability and industry type credit risk indexes;
the default index affected by the reputation level is calculated as:
Figure FDA0003543798300000011
the calculation formula of the stability of the supply and demand relationship is as follows:
Figure FDA0003543798300000012
the calculation formula of the industry type credit risk index is as follows:
Figure FDA0003543798300000013
3. the small and medium-sized micro-enterprise loan risk assessment method according to claim 1, characterized in that: in step S40, data encryption is performed on the argument to obtain ciphertext data, which specifically includes:
s401, generating a key required by data encryption through a Paillier algorithm; the method specifically comprises the following steps:
s4011, selecting two random large prime numbers p1And q is1And satisfies gcd (p)1q1,(p1-1)(q1-1)) ═ 1, where: gcd (.) is to find the maximum common divisor symbol;
s4012, calculating n and lambda; the calculation formula is as follows:
n=p1q1;λ=lcm(p1-1,q1-1);
wherein: lcm (.) to find the least common multiple symbol;
s4014, defining a function H (x);
Figure FDA0003543798300000014
s4014, randomly selecting one less than n2Calculating mu, is the positive integer g of (1); the calculation formula is as follows:
μ=(H(gλmod n2))-1mod n;
wherein: mod (·) corresponds to a modulo operation;
s4015, the public key used for encryption is obtained as (n, g), and the private key used for decryption is obtained as (λ, μ).
S402, encrypting the independent variable through the public key (n, g) to obtain an independent variable ciphertext; the encryption calculation formula is:
x=gmrn mod n2
wherein: m is an independent variable constructed in step S30, and
Figure FDA0003543798300000023
Figure FDA0003543798300000024
is an additive group modulo n;
r is a random number, and satisfies 0 < r < n, and r and n are relatively prime.
4. The small and medium-sized micro-enterprise loan risk assessment method according to claim 3, characterized in that: further comprising: and decrypting the ciphertext independent variable through a private key, wherein the decryption calculation formula is as follows:
m=H(cλmod n2)*μmod n。
5. the small and medium-sized micro-enterprise loan risk assessment method according to claim 4, characterized in that: the step S50, receiving the ciphertext data, and evaluating the loan risk through the risk evaluation model, specifically includes:
s501, establishing a risk assessment model based on Logistic regression, wherein the risk assessment model has the following calculation formula:
Figure FDA0003543798300000021
wTx=w0+w1x1+w2x2+w3x3+w4x4
wherein: x is the number ofi(i ═ 1,2,3,4) for each business encrypted argument output in step S40, wj(j ═ 0,1,2,3,4) is the parameter to be evaluated;
p is the probability of the risk assessment model output as label 1; namely: p ═ P (y ═ 1| x, w);
1-p is the probability that the risk assessment model output is label 0; namely: 1-P ═ P (y ═ 0| x, w);
s502, determining a parameter w to be evaluated by a maximum likelihood estimation method based on the acquired data ciphertext of the same type of small and medium-sized micro-enterprisesi(ii) a The method specifically comprises the following steps:
s5021, defining the number of data samples of the small and medium enterprises in the same type as S, wherein default conditions of each sample are as follows: y is1,y2,...,ys(ii) a At the input quantity xiGiven a parameter wjUnder the conditions of (a):
yithe probability of 1 is: p ═ P (y)i=1|xi,wj);
yiThe probability of 0 is: 1-P ═ P (y)i=0|xi,wj);
yiProbability of 1, yiThe probabilities of 0 combine to yield:
Figure FDA0003543798300000022
s5022, constructing a likelihood function; the likelihood function is calculated as:
Figure FDA0003543798300000031
s5023, taking logarithm of the likelihood function to obtain the following formula:
Figure FDA0003543798300000032
s5024, for wj(j is 0,1,2,3,4) and let it equal 0, we get the following system of likelihood equations:
Figure FDA0003543798300000033
s5025, solving a likelihood equation set to obtain a parameter w to be estimatedjAn estimate of (d).
6. The small and medium-sized micro-enterprise loan risk assessment method according to claim 1, characterized in that: the historical transaction data information is the actual amount of commodities purchased and provided by the enterprises on the upstream and downstream enterprises each year; the historical credit record information is past credit record of the enterprise, including default conditions.
7. The loan risk assessment system for small and medium-sized micro-enterprises is characterized in that: the method comprises the following steps:
the acquisition module (10) is used for acquiring historical transaction data information and historical credit record information of medium and small enterprises and target enterprises of the same type;
the preprocessing module (20) is used for preprocessing the acquired data; carrying out averaging processing on the data with missing values or abnormal values, and carrying out normalization processing on all the data;
an independent variable construction module (30) for constructing independent variables for risk assessment through the acquired data;
the data encryption module (40) is used for encrypting the independent variables of the same type of small and medium-sized micro enterprises and the independent variable of the target enterprise to obtain ciphertext data;
and the risk evaluation module (50) is used for receiving the ciphertext data and evaluating the loan risk through the risk evaluation model.
8. A storage device having a plurality of instructions stored therein, characterized in that: the instructions are adapted to be loaded by a processor and to execute the method for loan risk assessment for small and medium-sized micro enterprises as claimed in any one of claims 1 to 6.
9. A terminal, characterized in that: the method comprises the following steps:
a processor adapted to implement instructions; and
a storage device adapted to store a plurality of instructions adapted to be loaded by a processor and to execute the method of loan risk assessment for small and medium-sized micro enterprises as claimed in any one of claims 1 to 6.
CN202210239555.6A 2022-03-11 2022-03-11 Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises Pending CN114581216A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210239555.6A CN114581216A (en) 2022-03-11 2022-03-11 Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210239555.6A CN114581216A (en) 2022-03-11 2022-03-11 Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises

Publications (1)

Publication Number Publication Date
CN114581216A true CN114581216A (en) 2022-06-03

Family

ID=81780554

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210239555.6A Pending CN114581216A (en) 2022-03-11 2022-03-11 Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises

Country Status (1)

Country Link
CN (1) CN114581216A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116862643A (en) * 2023-06-25 2023-10-10 福建润楼数字科技有限公司 Automatic wind control feature screening method for multi-channel fund integration credit business

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116862643A (en) * 2023-06-25 2023-10-10 福建润楼数字科技有限公司 Automatic wind control feature screening method for multi-channel fund integration credit business

Similar Documents

Publication Publication Date Title
Victor et al. Detecting and quantifying wash trading on decentralized cryptocurrency exchanges
US11295303B2 (en) Method, apparatus and electronic device for blockchain transactions
Abramova et al. Bits under the mattress: Understanding different risk perceptions and security behaviors of crypto-asset users
US10218736B2 (en) Cyber vulnerability scan analyses with actionable feedback
Vaidya et al. Privacy-preserving data mining: Why, how, and when
US10229455B2 (en) Credit repair by analysis of trade line properties
US20120143922A1 (en) Differentially private aggregate classifier for multiple databases
CN113591133B (en) Method and device for performing feature processing based on differential privacy
US20230153443A1 (en) Cybersecurity risk assessment system and method
CN109615021A (en) A kind of method for protecting privacy based on k mean cluster
Li et al. Credit scoring by incorporating dynamic networked information
US20220414236A1 (en) Cryptographic Pseudonym Mapping Method, Computer System, Computer Program And Computer-Readable Medium
CN113553583A (en) Information system asset security risk assessment method and device
CN114581216A (en) Loan risk assessment method, system, storage device and terminal for small and medium-sized micro enterprises
CN114186275A (en) Privacy protection method and device, computer equipment and storage medium
He et al. A privacy-preserving decentralized credit scoring method based on multi-party information
US7523059B2 (en) Calculating financial risk of a portfolio using distributed computing
US7865332B2 (en) Scaled exponential smoothing for real time histogram
US11694208B2 (en) Self learning machine learning transaction scores adjustment via normalization thereof accounting for underlying transaction score bases relating to an occurrence of fraud in a transaction
Peeran et al. E-governance security via public key cryptography using elliptic curve cryptography
US10187199B2 (en) Aggregation based on splayed data
CN114422105A (en) Joint modeling method and device, electronic equipment and storage medium
Swanthana et al. An intelligent homomorphic blockchain approach for securing stock market data
US11270230B1 (en) Self learning machine learning transaction scores adjustment via normalization thereof
Qiu et al. Efficient privacy-preserving outsourced k-means clustering on distributed data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination