CN116012123B - Wind control rule engine method and system based on Rete algorithm - Google Patents

Wind control rule engine method and system based on Rete algorithm Download PDF

Info

Publication number
CN116012123B
CN116012123B CN202310306114.8A CN202310306114A CN116012123B CN 116012123 B CN116012123 B CN 116012123B CN 202310306114 A CN202310306114 A CN 202310306114A CN 116012123 B CN116012123 B CN 116012123B
Authority
CN
China
Prior art keywords
rule
data
wind control
evaluation object
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310306114.8A
Other languages
Chinese (zh)
Other versions
CN116012123A (en
Inventor
吴金彪
杨成林
汪晓东
龚潇雨
杨百通
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Sanxiang Bank Co Ltd
Original Assignee
Hunan Sanxiang Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Sanxiang Bank Co Ltd filed Critical Hunan Sanxiang Bank Co Ltd
Priority to CN202310306114.8A priority Critical patent/CN116012123B/en
Publication of CN116012123A publication Critical patent/CN116012123A/en
Application granted granted Critical
Publication of CN116012123B publication Critical patent/CN116012123B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Abstract

The invention relates to the technical field of financial wind control management, in particular to a wind control rule engine method and system based on a Rete algorithm. The method comprises the following steps: acquiring credit investigation data and behavior data of the evaluation object according to the basic information of the evaluation object; selecting a risk policy rule table based on the application scene to invoke a corresponding rule tree; and based on the rule tree, performing wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm, and outputting wind control result data of the current service. The invention comprehensively collects the credit data and the behavior data of each credit system of the evaluation object, thereby comprehensively evaluating the evaluation object and ensuring the accuracy of wind control; and by utilizing the Rete algorithm, the matching efficiency is improved, and the time redundancy caused by repeated calculation is reduced.

Description

Wind control rule engine method and system based on Rete algorithm
Technical Field
The invention relates to the technical field of financial wind control management, in particular to a wind control rule engine method and system based on a Rete algorithm.
Background
With the rapid development of internet finance, online payment and application thereof are gradually popularized, and convenience is brought to the life of people. But at the same time, the phenomena of high risk of transaction, information leakage, increased fraud events and the like are brought. An enterprise builds a wind control system, sets a risk threshold value, and performs risk identification, risk rating and risk avoidance so as to ensure that the business of a normal user is stably developed. However, with the increasing and complicating of service scenarios, service vulnerabilities in existing wind control systems are increasing.
Therefore, a wind control rule engine system is needed for wind control processing, and the prior art is not connected with credit investigation systems of other platforms, so that the information which can be referred is less, and the wind control can not be accurately realized in the wind control process.
Disclosure of Invention
In order to solve the technical problems in the prior art, the invention provides a method, a system, computer equipment and a storage medium for a wind control rule engine based on a Rete algorithm.
In order to achieve the above object, the embodiment of the present invention provides the following technical solutions:
in a first aspect, in one embodiment provided by the present invention, there is provided a Rete algorithm-based wind control rule engine method, the method comprising the steps of:
basic information and credit inquiry authority of an evaluation object are obtained;
acquiring credit investigation data and behavior data of an evaluation object according to basic information of the evaluation object;
selecting a risk policy rule table based on the application scene to invoke a corresponding rule tree;
and based on the rule tree, performing wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm, and outputting wind control result data of the current service.
As a further scheme of the invention, the rule tree comprises a plurality of nodes, a preset rule is formed between each node and one or two adjacent nodes, each node is provided with executable judgment logic, and the nodes comprise root nodes, intermediate nodes and leaf nodes; the preset rule comprises the following steps: the relation between the current node and the upper node and/or the lower node, the judgment logic of the current node and the characteristic factors of the current node.
As a further scheme of the invention, based on the rule tree, the method carries out wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, outputs wind control result data of current service, and comprises the following steps:
determining a root node according to the rule tree;
inputting the credit investigation data and the behavior data into the rule tree, traversing the rule tree from a root node, sequentially executing intermediate nodes or/and leaf nodes, and counting the sum of characteristic factors of all executed nodes after traversing is completed so as to output wind control result data of the current service.
As a further aspect of the present invention, when it is determined that there are a plurality of root nodes, each root node is executed in parallel; and after any node executes, the node execution result is cached in the cache region, and when the judgment logic of each node executes, whether the cache region has the execution result is judged, if so, the execution result is read.
As a further aspect of the present invention, the acquiring credit investigation data and behavior data of the evaluation object according to the basic information of the evaluation object includes the following steps:
invoking authorization information of an evaluation object, and resolving the authorization information to generate a corresponding authorized url address;
and acquiring credit investigation data or behavior data of the corresponding evaluation object according to the authorized url address, and storing the acquired credit investigation data or behavior data.
In a second aspect, in yet another embodiment provided by the present invention, there is provided a Rete algorithm-based wind control rule engine system, the system comprising: the system comprises an evaluation object information acquisition module, a distributed data acquisition module and an air control rule engine module;
the evaluation object information acquisition module is used for acquiring basic information and credit inquiry authority of an evaluation object;
the distributed data acquisition module acquires credit investigation data and behavior data of the evaluation object according to basic information of the evaluation object;
the wind control rule engine module is used for selecting a risk policy rule table based on an application scene to call a corresponding rule tree; and based on the rule tree, performing wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm, and outputting wind control result data of the current service.
As a further scheme of the invention, the wind control rule engine module comprises a rule base, a fact set and an inference engine;
the rule base is used for storing a plurality of risk strategy rule tables and rule trees corresponding to application scenes in advance;
a fact set for pre-storing facts for rule matching; the facts are credit investigation data and behavior data of an evaluation object;
and the reasoning engine is used for carrying out wind control auditing on the credit investigation data and the behavior data of the evaluation object according to the Rete algorithm based on the rule tree and outputting wind control result data of the current service.
As a further aspect of the present invention, the risk policy rule table includes at least one policy group provided with rule attributes, respective feature conditions, and feature attributes of the feature conditions.
The invention further provides a feature library, wherein the feature library is used for storing feature factors, and the size of the feature factor parameters is adjusted based on application scenes.
As a further aspect of the present invention, the feature library includes a storage unit, a reference marking unit, and a statistics unit;
the storage unit is used for storing the characteristic factors;
the reference marking unit is used for marking the characteristic factors referenced by the wind control rule engine module;
the statistics unit is used for counting the sum of the characteristic factors of all the executed nodes according to the marks.
In a third aspect, in yet another embodiment provided by the present invention, a computer device is provided, including a memory storing a computer program and a processor implementing the steps of a Rete algorithm based wind control rule engine method when the computer program is loaded and executed.
In a fourth aspect, in yet another embodiment provided by the present invention, a storage medium is provided, storing a computer program that when loaded and executed by a processor implements the steps of the Rete algorithm based wind control rule engine method.
The technical scheme provided by the invention has the following beneficial effects:
the invention provides a Rete algorithm-based wind control rule engine method, which comprises the steps of obtaining basic information and credit inquiry authority of an evaluation object, and obtaining credit data and behavior data of the evaluation object according to the basic information of the evaluation object; selecting a risk policy rule table based on the application scene to invoke a corresponding rule tree; based on the rule tree, performing wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, and outputting wind control result data of the current service; and by utilizing the Rete algorithm, the matching efficiency is improved, and the time redundancy caused by repeated calculation is reduced.
These and other aspects of the invention will be more readily apparent from the following description of the embodiments. It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention as claimed.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are necessary for the description of the embodiments or the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention and that other embodiments may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a method of a Rete algorithm-based wind control rules engine in accordance with one embodiment of the present invention.
FIG. 2 is a block diagram of a system of a remote algorithm based wind control rule engine according to an embodiment of the present invention.
Fig. 3 is a block diagram of a distributed data acquisition module in a Rete algorithm-based wind control rule engine system according to an embodiment of the present invention.
Fig. 4 is a block diagram of a wind control rule engine module in a wind control rule engine system based on a Rete algorithm according to an embodiment of the present invention.
FIG. 5 is a block diagram of a feature library in a Rete algorithm based wind control rule engine system according to an embodiment of the present invention.
In the figure: the system comprises an evaluation object information acquisition module-100, a distributed data acquisition module-200, an air control rule engine module-300, an application layer-400, a feature library-500, a right acquisition unit-201, a data acquisition unit-202, a rule library-301, a fact set-302, an inference engine-303, a storage unit-501, a reference marking unit-502 and a statistics unit-503.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The flow diagrams depicted in the figures are merely illustrative and not necessarily all of the elements and operations/steps are included or performed in the order described. For example, some operations/steps may be further divided, combined, or partially combined, so that the order of actual execution may be changed according to actual situations.
It is to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
In particular, embodiments of the present invention are further described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a flowchart of a Rete algorithm-based wind control rule engine method according to an embodiment of the present invention, as shown in fig. 1, the Rete algorithm-based wind control rule engine method includes steps S10 to S40.
S10, basic information and credit inquiry authority of the evaluation object are obtained. The basic information and the credit inquiry authority can be input through an evaluation object. The basic information comprises identity information, age information, social security and other information.
In the embodiment of the invention, before the step of acquiring the basic information and credit inquiry authority of the evaluation object,
and selecting an application scene, and selecting a corresponding risk policy rule table according to the application scene.
S20, acquiring credit investigation data and behavior data of an evaluation object according to basic information of the evaluation object; the credit data comprise credit data of credit systems such as hundred-fusion credit data, silver-union credit data and sesame credit data; the behavior data comprise behavior data of each network life platform of the evaluation object.
In an embodiment of the invention, the network living platform comprises a trading platform or a friend making platform and the like.
In an embodiment of the present invention, the acquiring credit investigation data and behavior data of the evaluation object according to the basic information of the evaluation object includes the following steps:
s201, invoking authorization information of an evaluation object, and analyzing the authorization information to generate an authorization url address corresponding to a credit investigation system or a network life platform;
s202, acquiring credit information data or behavior data of a corresponding evaluation object according to the authorized url address, and storing the acquired credit information data or behavior data. Thus, the credit investigation data or behavior data is obtained.
S30, selecting a risk policy rule table based on the application scene to call a corresponding rule tree.
In the embodiment of the invention, the rule tree comprises a plurality of nodes, a preset rule is formed between each node and one or two adjacent nodes, each node is provided with executable judgment logic, and the nodes comprise root nodes, intermediate nodes and leaf nodes; the preset rule comprises the following steps: the relation between the current node and the upper node and/or the lower node, the judgment logic of the current node and the characteristic factors of the current node.
And S40, based on the rule tree, performing wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm, and outputting wind control result data of the current service.
In the embodiment of the present invention, the step S40 of performing wind control auditing on credit information data and behavior data of an evaluation object according to a Rete algorithm based on the rule tree, and outputting wind control result data of a current service includes:
determining a root node according to the rule tree;
inputting the credit investigation data and the behavior data into the rule tree, traversing the rule tree from a root node, sequentially executing intermediate nodes or/and leaf nodes, and counting the sum of characteristic factors of all executed nodes after traversing is completed so as to output wind control result data of the current service.
In the embodiment of the present invention, based on the rule tree, the S40 performs wind control audit on credit data and behavior data of the evaluation object according to a Rete algorithm, outputs wind control result data of the current service, and further includes:
when judging that a plurality of root nodes exist, executing each root node in parallel; and after any node executes, the node execution result is cached in the cache region, and when the judgment logic of each node executes, whether the cache region has the execution result is judged, if so, the execution result is read.
Acquiring credit investigation data and behavior data of an evaluation object according to the basic information of the evaluation object; selecting a risk policy rule table based on the application scene to invoke a corresponding rule tree; based on the rule tree, performing wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, and outputting wind control result data of the current service; the Rete algorithm is utilized to improve the matching efficiency and reduce the time redundancy caused by repeated calculation; and by utilizing the Rete algorithm, the matching efficiency is improved, and the time redundancy caused by repeated calculation is reduced.
It should be understood that although described in a certain order, the steps are not necessarily performed sequentially in the order described. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, some steps of the present embodiment may include a plurality of steps or stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily sequential, but may be performed alternately or alternately with at least a part of the steps or stages in other steps or other steps.
In one embodiment, referring to fig. 2, a wind control rule engine system based on the Rete algorithm is further provided in an embodiment of the present invention, where the system includes an evaluation object information acquisition module 100, a distributed data acquisition module 200, and a wind control rule engine module 300.
The evaluation object information acquisition module 100 is configured to acquire basic information and credit inquiry rights of an evaluation object.
The distributed data acquisition module 200 is configured to acquire credit information data and behavior data of an evaluation object according to basic information of the evaluation object; the credit data comprise credit data of credit systems such as hundred-fusion credit data, silver-union credit data and sesame credit data; the behavior data comprise behavior data of each network life platform of the evaluation object. The network living platform comprises a trading platform or a friend making platform and the like.
The behavior data comprise transaction amount, transaction times, number of platform friends and the like.
Referring to fig. 3, in an embodiment of the present invention, the distributed data acquisition module 200 includes a rights acquisition unit 201 and a data acquisition unit 202;
the rights acquisition unit 201 is configured to invoke authorization information of an evaluation object, and analyze the authorization information to generate an authorized url address corresponding to a credit investigation system or a network life platform;
the data obtaining unit 202 is configured to obtain credit information data or behavior data of the corresponding evaluation object according to the authorized url address, and store the obtained credit information data or behavior data. Thus, the credit investigation data or behavior data is obtained.
Referring to fig. 4, in an embodiment of the present invention, the wind control rule engine module 300 is configured to select a risk policy rule table to invoke a corresponding rule tree based on an application scenario; and based on the rule tree, performing wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm, and outputting wind control result data of the current service.
The wind control rule engine module 300 comprises a rule base 301, a fact set 302 and an inference engine 303;
the rule base 301 stores a plurality of risk policy rule tables and rule trees corresponding to application scenes in advance.
A fact set 302 that stores facts for rule matching in advance; the facts are credit investigation data and behavior data of the evaluation object.
The reasoning engine 303 is configured to perform a wind control audit on credit data and behavior data of the evaluation object according to a Rete algorithm based on the rule tree, and output a wind control result data sequence of the current service. The inference engine is the core part of the rules engine.
The present invention matches facts by compiling rules into Rete algorithms. The Rete algorithm comprises an alpha node and a beta node, wherein the alpha node is formed by a rule mode in a rule base and is used for filtering facts, and the beta node performs a connection function and stores intermediate results. The Rete algorithm is an efficient pattern matching algorithm, improves matching efficiency, and reduces time redundancy caused by repeated calculation. The Rete algorithm records all intermediate results of the matches.
Acquiring credit investigation data and behavior data of an evaluation object according to the basic information of the evaluation object; selecting a risk policy rule table based on the application scene to invoke a corresponding rule tree; based on the rule tree, performing wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, and outputting wind control result data of the current service; the Rete algorithm is utilized to improve the matching efficiency and reduce the time redundancy caused by repeated calculation; and by utilizing the Rete algorithm, the matching efficiency is improved, and the time redundancy caused by repeated calculation is reduced.
Referring to fig. 2, the present invention further includes an application layer 400, which is connected to the wind control rule engine module 300, and includes a plurality of application scenarios for a user to select; and each application scene is provided with a corresponding risk policy rule table. Thus, the use requirements of different scenes can be met.
The risk policy rule table comprises at least one policy group, and the policy rule group is provided with rule attributes, feature conditions and feature attributes of the feature conditions.
Referring to fig. 2, the present invention further includes a feature library 500, where the feature library 500 is used for storing feature factors, and the feature factor parameter size is adjusted based on the application scenario. The feature library 500 is connected to the wind control rule engine module 300 to provide feature factors for the wind control rule engine module 300.
Referring to fig. 5, the feature library 500 includes a storage unit 501, a reference mark unit 502, and a statistics unit 503;
the storage unit 501 is configured to store a feature factor;
the reference marking unit 502 is configured to mark a feature factor referenced by the wind control rule engine module;
the statistics unit 503 is configured to count the sum of feature factors of all executed nodes according to the labels. This can improve the processing efficiency.
Acquiring credit investigation data and behavior data of an evaluation object according to the basic information of the evaluation object; selecting a risk policy rule table based on the application scene to invoke a corresponding rule tree; based on the rule tree, performing wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, and outputting wind control result data of the current service; the Rete algorithm is utilized to improve the matching efficiency and reduce the time redundancy caused by repeated calculation; and by utilizing the Rete algorithm, the matching efficiency is improved, and the time redundancy caused by repeated calculation is reduced.
In an embodiment of the present invention, there is also provided a computer device including a processor, a communication interface, a memory, and a communication bus, wherein the processor, the communication interface, and the memory perform communication with each other through the communication bus.
A memory for storing a computer program;
and the processor is used for executing the Rete algorithm-based wind control rule engine method when executing the computer program stored in the memory, and the steps in the method embodiment are realized when the processor executes the instructions:
s10, basic information and credit inquiry authority of the evaluation object are obtained. The basic information and the credit inquiry authority can be input through an evaluation object. The basic information comprises identity information, age information, social security and other information.
In the embodiment of the invention, before the step of acquiring the basic information and credit inquiry authority of the evaluation object,
and selecting an application scene, and selecting a corresponding risk policy rule table according to the application scene.
S20, acquiring credit investigation data and behavior data of an evaluation object according to basic information of the evaluation object; the credit data comprise credit data of credit systems such as hundred-fusion credit data, silver-union credit data and sesame credit data; the behavior data comprise behavior data of each network life platform of the evaluation object.
In an embodiment of the invention, the network living platform comprises a trading platform or a friend making platform and the like.
In an embodiment of the present invention, the acquiring credit investigation data and behavior data of the evaluation object according to the basic information of the evaluation object includes the following steps:
s201, invoking authorization information of an evaluation object, and analyzing the authorization information to generate an authorization url address corresponding to a credit investigation system or a network life platform;
s202, acquiring credit information data or behavior data of a corresponding evaluation object according to the authorized url address, and storing the acquired credit information data or behavior data. Thus, the credit investigation data or behavior data is obtained.
S30, selecting a risk policy rule table based on the application scene to call a corresponding rule tree.
In the embodiment of the invention, the rule tree comprises a plurality of nodes, a preset rule is formed between each node and one or two adjacent nodes, each node is provided with executable judgment logic, and the nodes comprise root nodes, intermediate nodes and leaf nodes; the preset rule comprises the following steps: the relation between the current node and the upper node and/or the lower node, the judgment logic of the current node and the characteristic factors of the current node.
And S40, based on the rule tree, performing wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm, and outputting wind control result data of the current service.
The communication bus mentioned by the above terminal may be a peripheral component interconnect standard (Peripheral ComponentInterconnect, abbreviated as PCI) bus or an extended industry standard architecture (Extended Industry StandardArchitecture, abbreviated as EISA) bus, etc. The communication bus may be classified as an address bus, a data bus, a control bus, or the like. The communication interface is used for communication between the terminal and other devices.
The memory may include random access memory (Random Access Memory, RAM) or non-volatile memory (non-volatile memory), such as at least one disk memory. Optionally, the memory may also be at least one memory device located remotely from the aforementioned processor.
The processor may be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU for short), a network processor (Network Processor, NP for short), etc.; but also digital signal processors (Digital Signal Processing, DSP for short), application specific integrated circuits (Application SpecificIntegrated Circuit, ASIC for short), field-programmable gate arrays (Field-Programmable Gate Array, FPGA for short) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
The computer device includes a user device and a network device. Wherein the user equipment includes, but is not limited to, a computer, a smart phone, a PDA, etc.; the network device includes, but is not limited to, a single network server, a server group of multiple network servers, or a Cloud based Cloud Computing (Cloud Computing) consisting of a large number of computers or network servers, where Cloud Computing is one of distributed Computing, and is a super virtual computer consisting of a group of loosely coupled computer sets. The computer device can be used for realizing the invention by running alone, and can also be accessed into a network and realized by interaction with other computer devices in the network. Wherein the network where the computer device is located includes, but is not limited to, the internet, a wide area network, a metropolitan area network, a local area network, a VPN network, and the like.
It should also be understood that the term "and/or" as used in the present specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
In one embodiment of the present invention there is also provided a storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method embodiments described above:
s10, basic information and credit inquiry authority of the evaluation object are obtained. The basic information and the credit inquiry authority can be input through an evaluation object. The basic information comprises identity information, age information, social security and other information.
In the embodiment of the invention, before the step of acquiring the basic information and credit inquiry authority of the evaluation object,
and selecting an application scene, and selecting a corresponding risk policy rule table according to the application scene.
S20, acquiring credit investigation data and behavior data of an evaluation object according to basic information of the evaluation object; the credit data comprise credit data of credit systems such as hundred-fusion credit data, silver-union credit data and sesame credit data; the behavior data comprise behavior data of each network life platform of the evaluation object.
In an embodiment of the invention, the network living platform comprises a trading platform or a friend making platform and the like.
In an embodiment of the present invention, the acquiring credit investigation data and behavior data of the evaluation object according to the basic information of the evaluation object includes the following steps:
s201, invoking authorization information of an evaluation object, and analyzing the authorization information to generate an authorization url address corresponding to a credit investigation system or a network life platform;
s202, acquiring credit information data or behavior data of a corresponding evaluation object according to the authorized url address, and storing the acquired credit information data or behavior data. Thus, the credit investigation data or behavior data is obtained.
S30, selecting a risk policy rule table based on the application scene to call a corresponding rule tree.
In the embodiment of the invention, the rule tree comprises a plurality of nodes, a preset rule is formed between each node and one or two adjacent nodes, each node is provided with executable judgment logic, and the nodes comprise root nodes, intermediate nodes and leaf nodes; the preset rule comprises the following steps: the relation between the current node and the upper node and/or the lower node, the judgment logic of the current node and the characteristic factors of the current node.
And S40, based on the rule tree, performing wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm, and outputting wind control result data of the current service.
Those skilled in the art will appreciate that implementing all or part of the above described embodiment methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the above described embodiment methods. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory.
It should be understood that as used herein, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly supports the exception. It should also be understood that "and/or" as used herein is meant to include any and all possible combinations of one or more of the associated listed items. The foregoing embodiment of the present invention has been disclosed with reference to the number of embodiments for the purpose of description only, and does not represent the advantages or disadvantages of the embodiments.
Those of ordinary skill in the art will appreciate that: the above discussion of any embodiment is merely exemplary and is not intended to imply that the scope of the disclosure of embodiments of the invention, including the claims, is limited to such examples; combinations of features of the above embodiments or in different embodiments are also possible within the idea of an embodiment of the invention, and many other variations of the different aspects of the embodiments of the invention as described above exist, which are not provided in detail for the sake of brevity. Therefore, any omission, modification, equivalent replacement, improvement, etc. of the embodiments should be included in the protection scope of the embodiments of the present invention.

Claims (4)

1. A wind control rule engine method based on a Rete algorithm is characterized by comprising the following steps:
basic information and credit inquiry authority of an evaluation object are obtained, wherein the basic information comprises identity information, age information or social security;
acquiring credit investigation data and behavior data of an evaluation object according to basic information of the evaluation object;
selecting a risk policy rule table based on the application scene to invoke a corresponding rule tree;
based on the rule tree, performing wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, and outputting wind control result data of the current service;
the rule tree comprises a plurality of nodes, a preset rule is formed between each node and one or two adjacent nodes, each node is provided with executable judgment logic, and the nodes comprise root nodes, intermediate nodes and leaf nodes; the preset rule comprises the following steps: the relation between the current node and the upper node and/or the lower node, the judgment logic of the current node and the characteristic factors of the current node;
based on the rule tree, performing wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, and outputting wind control result data of a current service, wherein the wind control result data comprises:
determining a root node according to the rule tree;
inputting the credit investigation data and the behavior data into the rule tree, traversing the rule tree from a root node, sequentially executing intermediate nodes or/and leaf nodes, and counting the sum of characteristic factors of all executed nodes after traversing is completed so as to output wind control result data of the current service;
when judging that a plurality of root nodes exist, executing each root node in parallel; after any node executes, the node execution result is cached in a cache region, and when the judgment logic of each node executes, whether the cache region has the execution result is judged, if so, the execution result is read;
the feature factors are stored in a feature library, and the feature library adjusts the size of the feature factor parameters based on an application scene;
the feature library comprises a storage unit, a reference marking unit and a statistics unit;
the storage unit is used for storing the characteristic factors;
the reference marking unit is used for marking the characteristic factors referenced by the wind control rule engine module;
the statistics unit is used for counting the sum of the characteristic factors of all the executed nodes according to the marks.
2. The Rete algorithm-based wind control rule engine method according to claim 1, wherein the acquiring credit data and behavior data of the evaluation object according to the basic information of the evaluation object comprises the following steps:
invoking authorization information of an evaluation object, and resolving the authorization information to generate a corresponding authorized url address;
and acquiring credit investigation data and behavior data of the corresponding evaluation object according to the authorized url address, and storing the acquired credit investigation data and behavior data.
3. A Rete algorithm-based wind control rule engine system, comprising: the system comprises an evaluation object information acquisition module, a distributed data acquisition module and an air control rule engine module;
the evaluation object information acquisition module is used for acquiring basic information and credit inquiry authority of an evaluation object, wherein the basic information comprises identity information, age information or social security;
the distributed data acquisition module acquires credit investigation data and behavior data of the evaluation object according to basic information of the evaluation object;
the wind control rule engine module is used for selecting a risk policy rule table based on an application scene to call a corresponding rule tree; based on the rule tree, performing wind control auditing on credit investigation data and behavior data of an evaluation object according to a Rete algorithm, and outputting wind control result data of the current service;
the wind control rule engine module comprises a rule base, a fact set and an inference engine;
the rule base is used for storing a plurality of risk strategy rule tables and rule trees corresponding to application scenes in advance;
a fact set for pre-storing facts for rule matching; the facts are credit investigation data and behavior data of an evaluation object;
the reasoning engine is used for carrying out wind control auditing on credit investigation data and behavior data of the evaluation object according to a Rete algorithm based on the rule tree and outputting wind control result data of the current service;
the rule tree comprises a plurality of nodes, a preset rule is formed between each node and one or two adjacent nodes, each node is provided with executable judgment logic, and the nodes comprise root nodes, intermediate nodes and leaf nodes; the preset rule comprises the following steps: the relation between the current node and the upper node and/or the lower node, the judgment logic of the current node and the characteristic factors of the current node; correspondingly, the reasoning engine is specifically configured to determine a root node according to the rule tree; inputting the credit investigation data and the behavior data into the rule tree, traversing the rule tree from a root node, sequentially executing intermediate nodes or/and leaf nodes, and counting the sum of characteristic factors of all executed nodes after traversing is completed so as to output wind control result data of the current service; and when judging that a plurality of root nodes exist, executing each root node in parallel; after any node executes, the node execution result is cached in a cache region, and when the judgment logic of each node executes, whether the cache region has the execution result is judged, if so, the execution result is read;
the system also comprises a feature library, wherein the feature library is used for storing feature factors and adjusting the parameter sizes of the feature factors based on application scenes;
the feature library comprises a storage unit, a reference marking unit and a statistics unit;
the storage unit is used for storing the characteristic factors;
the reference marking unit is used for marking the characteristic factors referenced by the wind control rule engine module;
the statistics unit is used for counting the sum of the characteristic factors of all the executed nodes according to the marks.
4. The Rete algorithm-based wind control rule engine system according to claim 3, wherein the risk policy rule table includes not less than one policy rule group provided with rule attributes, feature conditions, and feature attributes of the feature conditions.
CN202310306114.8A 2023-03-27 2023-03-27 Wind control rule engine method and system based on Rete algorithm Active CN116012123B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310306114.8A CN116012123B (en) 2023-03-27 2023-03-27 Wind control rule engine method and system based on Rete algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310306114.8A CN116012123B (en) 2023-03-27 2023-03-27 Wind control rule engine method and system based on Rete algorithm

Publications (2)

Publication Number Publication Date
CN116012123A CN116012123A (en) 2023-04-25
CN116012123B true CN116012123B (en) 2023-07-04

Family

ID=86033975

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310306114.8A Active CN116012123B (en) 2023-03-27 2023-03-27 Wind control rule engine method and system based on Rete algorithm

Country Status (1)

Country Link
CN (1) CN116012123B (en)

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4924408A (en) * 1988-08-19 1990-05-08 International Business Machines Corporation Technique for compilation of knowledge bases
US8813235B2 (en) * 2012-08-10 2014-08-19 Nopsec Inc. Expert system for detecting software security threats
CN104679777B (en) * 2013-12-02 2018-05-18 中国银联股份有限公司 A kind of method and system for being used to detect fraudulent trading
CN107645403B (en) * 2016-07-22 2020-07-03 阿里巴巴集团控股有限公司 Terminal rule engine device and terminal rule operation method
CN107993139A (en) * 2017-11-15 2018-05-04 华融融通(北京)科技有限公司 A kind of anti-fake system of consumer finance based on dynamic regulation database and method
CN108366045B (en) * 2018-01-02 2020-09-01 北京奇艺世纪科技有限公司 Method and device for setting wind control scoring card
CN109146662A (en) * 2018-07-16 2019-01-04 蜜小蜂智慧(北京)科技有限公司 A kind of risk control method and device
CN109815389A (en) * 2019-02-02 2019-05-28 北京三快在线科技有限公司 Using the node matching method, apparatus and computer equipment of regulation engine
CN109615529B (en) * 2019-02-25 2023-02-24 中国农业银行股份有限公司 Credit investigation system based on block chain
CN111814458A (en) * 2020-07-30 2020-10-23 深圳麦亚信科技股份有限公司 Rule engine system optimization method and device, computer equipment and storage medium
CN112700329A (en) * 2021-01-27 2021-04-23 永辉云金科技有限公司 Response method of wind control rule engine and wind control rule engine
CN112463840B (en) * 2021-02-01 2021-06-01 杭州天谷信息科技有限公司 Real-time business wind control system and method based on rule engine
CN113419962A (en) * 2021-07-14 2021-09-21 广州方硅信息技术有限公司 Remote debugging control and execution method and device, equipment and medium thereof
CN114678130A (en) * 2022-04-02 2022-06-28 智业软件股份有限公司 Standard rule based evaluation method, terminal equipment and storage medium

Also Published As

Publication number Publication date
CN116012123A (en) 2023-04-25

Similar Documents

Publication Publication Date Title
CN111738628B (en) Risk group identification method and device
CN105719033B (en) Method and device for identifying object risk
CN110929879A (en) Business decision logic updating method based on decision engine and model platform
CN110503566B (en) Wind control model building method and device, computer equipment and storage medium
CN105740667A (en) User behavior based information identification method and apparatus
CN111353850A (en) Risk identification strategy updating method and device and risk merchant identification method and device
CN115174250B (en) Network asset security assessment method and device, electronic equipment and storage medium
CN111090780A (en) Method and device for determining suspicious transaction information, storage medium and electronic equipment
CN111222994A (en) Client risk assessment method, device, medium and electronic equipment
CN111177876B (en) Community discovery method and device and electronic equipment
CN112712125B (en) Event stream pattern matching method and device, storage medium and processor
CN110516713A (en) A kind of target group's recognition methods, device and equipment
CN117495544A (en) Sandbox-based wind control evaluation method, sandbox-based wind control evaluation system, sandbox-based wind control evaluation terminal and storage medium
CN116012123B (en) Wind control rule engine method and system based on Rete algorithm
CN117034273A (en) Android malicious software detection method and system based on graph rolling network
CN115437965B (en) Data processing method suitable for test management platform
CN112632197B (en) Business relation processing method and device based on knowledge graph
US20220091818A1 (en) Data feature processing method and data feature processing apparatus
CN115438054A (en) Incremental calculation updating method based on expert statistical characteristics, electronic equipment and medium
CN115130577A (en) Method and device for identifying fraudulent number and electronic equipment
CN114841664A (en) Method and device for determining multitasking sequence
CN114116799A (en) Abnormal transaction loop identification method, device, terminal and storage medium
CN110570301B (en) Risk identification method, device, equipment and medium
CN108537654B (en) Rendering method and device of customer relationship network graph, terminal equipment and medium
CN113723522B (en) Abnormal user identification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant