CN115039380A - 业务数据处理方法、装置、电子设备以及存储介质 - Google Patents

业务数据处理方法、装置、电子设备以及存储介质 Download PDF

Info

Publication number
CN115039380A
CN115039380A CN202080095241.2A CN202080095241A CN115039380A CN 115039380 A CN115039380 A CN 115039380A CN 202080095241 A CN202080095241 A CN 202080095241A CN 115039380 A CN115039380 A CN 115039380A
Authority
CN
China
Prior art keywords
feature
feature pair
service
pair
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080095241.2A
Other languages
English (en)
Inventor
唐煜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Shenzhen Huantai Technology Co Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Shenzhen Huantai Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd, Shenzhen Huantai Technology Co Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN115039380A publication Critical patent/CN115039380A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Educational Administration (AREA)
  • Mathematical Physics (AREA)
  • Evolutionary Computation (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

本申请实施例公开了一种业务数据处理方法、装置、电子设备以及存储介质。所述方法包括:获取待处理的业务数据;从所述业务数据中获取用户的多个业务特征以及所述用户的身份特征;将所述身份特征分别与所述多个业务特征进行配对,得到多个特征对;若所述多个特征对中有待过滤特征对,禁止所述用户的业务请求。从而通过上述方式实现了基于特征对的方式来确定是否需要禁止所述用户的业务请求,同时实现了利用业务数据中不同特征之间的关联性来进行待过滤特征对的确定,使得能够更加准确的确定哪些用户的业务请求需要被禁止,提升了业务数据的检测过程中的准确性。

Description

PCT国内申请,说明书已公开。

Claims (20)

  1. PCT国内申请,权利要求书已公开。
CN202080095241.2A 2020-06-17 2020-06-17 业务数据处理方法、装置、电子设备以及存储介质 Pending CN115039380A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/096459 WO2021253253A1 (zh) 2020-06-17 2020-06-17 业务数据处理方法、装置、电子设备以及存储介质

Publications (1)

Publication Number Publication Date
CN115039380A true CN115039380A (zh) 2022-09-09

Family

ID=79268836

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080095241.2A Pending CN115039380A (zh) 2020-06-17 2020-06-17 业务数据处理方法、装置、电子设备以及存储介质

Country Status (2)

Country Link
CN (1) CN115039380A (zh)
WO (1) WO2021253253A1 (zh)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107632722A (zh) * 2017-09-30 2018-01-26 北京梆梆安全科技有限公司 一种多维度用户身份验证方法及装置
CN108550052A (zh) * 2018-04-03 2018-09-18 杭州呯嘭智能技术有限公司 基于用户行为数据特征的刷单检测方法及系统
CN110866070A (zh) * 2018-08-17 2020-03-06 阿里巴巴集团控股有限公司 数据处理方法、装置、处理设备及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150161619A1 (en) * 2012-01-05 2015-06-11 Google Inc. Verifying a business listing based on photographic business listing information obtained through image recognition
US20180033006A1 (en) * 2016-07-27 2018-02-01 Intuit Inc. Method and system for identifying and addressing potential fictitious business entity-based fraud
CN108038696B (zh) * 2017-12-01 2020-12-01 杭州乒乓智能技术股份有限公司 基于设备标识码和社交群组信息的刷单检测方法及系统
CN108122114A (zh) * 2017-12-25 2018-06-05 同济大学 针对异常重复交易欺诈检测方法、系统、介质及设备

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107632722A (zh) * 2017-09-30 2018-01-26 北京梆梆安全科技有限公司 一种多维度用户身份验证方法及装置
CN108550052A (zh) * 2018-04-03 2018-09-18 杭州呯嘭智能技术有限公司 基于用户行为数据特征的刷单检测方法及系统
CN110866070A (zh) * 2018-08-17 2020-03-06 阿里巴巴集团控股有限公司 数据处理方法、装置、处理设备及系统

Also Published As

Publication number Publication date
WO2021253253A1 (zh) 2021-12-23

Similar Documents

Publication Publication Date Title
EP3771168B1 (en) Abnormal user identification method
CN107566358B (zh) 一种风险预警提示方法、装置、介质及设备
CN111061874B (zh) 敏感信息检测方法和装置
KR101767454B1 (ko) 다양한 웹 서비스 환경에서 사용자의 행위 패턴 분석을 통한 이상행위 탐지 방법과 그를 위한 장치
CN107305611B (zh) 恶意账号对应的模型建立方法和装置、恶意账号识别的方法和装置
CN108985048B (zh) 模拟器识别方法及相关装置
CN111260220B (zh) 群控设备识别方法、装置、电子设备和存储介质
CN111160624B (zh) 一种用户意向预测方法、用户意向预测装置及终端设备
US11429698B2 (en) Method and apparatus for identity authentication, server and computer readable medium
CN111488529B (zh) 信息处理方法、装置、服务器及存储介质
CN115174250A (zh) 网络资产安全评估方法、装置、电子设备及存储介质
CN113127723A (zh) 用户画像处理方法、装置、服务器及存储介质
CN111245815B (zh) 数据处理方法、装置、存储介质及电子设备
CN115039380A (zh) 业务数据处理方法、装置、电子设备以及存储介质
CN114258662A (zh) 用户行为数据处理方法、装置、服务器及存储介质
CN114996578A (zh) 模型训练方法、目标对象选取方法、装置及电子设备
EP3783543A1 (en) Learning system, learning method, and program
CN113868410A (zh) 一种基于用户兴趣的短信拦截方法、装置、设备及介质
CN113220949A (zh) 一种隐私数据识别系统的构建方法及装置
CN115082844A (zh) 相似人群扩展方法、装置、电子设备和可读存储介质
CN114971635A (zh) 一种交易风险的管理方法以及相关装置
CN112488140A (zh) 一种数据关联方法及装置
CN109241428B (zh) 用户性别的确定方法、装置、服务器及存储介质
CN117152567B (zh) 特征提取网络的训练方法、分类方法、装置及电子设备
CN117349646A (zh) 扫描检测方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination