CN116796909A - Judicial litigation risk prediction method, device, equipment and storage medium - Google Patents

Judicial litigation risk prediction method, device, equipment and storage medium Download PDF

Info

Publication number
CN116796909A
CN116796909A CN202311027466.6A CN202311027466A CN116796909A CN 116796909 A CN116796909 A CN 116796909A CN 202311027466 A CN202311027466 A CN 202311027466A CN 116796909 A CN116796909 A CN 116796909A
Authority
CN
China
Prior art keywords
enterprises
data
enterprise
risk
relationship
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311027466.6A
Other languages
Chinese (zh)
Inventor
徐杨远翔
马超
周平
汤楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Tongxin Enterprise Credit Service Co ltd
Original Assignee
Zhejiang Tongxin Enterprise Credit Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Tongxin Enterprise Credit Service Co ltd filed Critical Zhejiang Tongxin Enterprise Credit Service Co ltd
Priority to CN202311027466.6A priority Critical patent/CN116796909A/en
Publication of CN116796909A publication Critical patent/CN116796909A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a method, a device, equipment and a storage medium for predicting the risk of a lawsuit, which relate to the field of predicting the risk of the lawsuit and comprise the following steps: acquiring data of a plurality of enterprises and marking whether judicial litigation occurs or not for the corresponding enterprises based on the judge document; constructing a relationship map based on the data of a plurality of marked enterprises, the corresponding labels, the data of a plurality of unmarked enterprises and the association relationship among the enterprises; training the initial relationship graph rolling network by using the relationship graph to obtain a target relationship graph rolling network; and carrying out judicial litigation risk prediction on the enterprise to be detected by using the target relationship graph rolling network to obtain prediction probability, and judging that the enterprise to be detected is a high-risk enterprise if the prediction probability is greater than a preset threshold value. According to the method, the association relations among different enterprises are described through the relation graph, and the data of the enterprises to be detected and the association relations among other enterprises are analyzed through the relation graph convolution network, so that the effective prediction of enterprise judicial litigation risks is realized.

Description

Judicial litigation risk prediction method, device, equipment and storage medium
Technical Field
The present application relates to the field of litigation risk prediction, and in particular, to a method, apparatus, device, and storage medium for predicting a risk of a lawsuit.
Background
Currently, many students use AI (Artificial Intelligence ) technology to conduct related research on legal litigation risks, and part of the students use judge documents and combine data mining technology and machine learning algorithm to build a prosecution risk early warning model to conduct risk assessment and prediction on the judge documents, so that intelligent support is provided. Meanwhile, AI has certain effects and challenges in the aspects of legal question answering, information processing, document making, case pushing, case analysis, auxiliary judge and the like, and can be analyzed by utilizing various public opinion acquisition technologies, but the research technology for the lawsuit risk prediction is relatively single.
The risk of lawsuits is usually the chain reflection state of some enterprises, for example, if an enterprise A generates a serious judicial case, the probability of the related sponsor to complain about the enterprise A is high; in addition, the data that can be generally disclosed is often data of a marketing company, and is associated with a small and medium-sized enterprise that is generally free of the disclosed data. Therefore, in conventional machine learning, risk capturing and early warning are usually performed on an independent single individual, and numerous risk features of the enterprise are usually screened out, but it is difficult to determine whether the risk exists by using the features of the enterprise.
Disclosure of Invention
Accordingly, the present application aims to provide a method, a device and a storage medium for predicting the risk of a lawsuit, which can describe the association relationship between different enterprises through a relationship graph, analyze the data of the enterprise to be detected and the association relationship with other enterprises through a relationship graph convolution network, and realize the effective prediction of the risk of the lawsuit of the enterprise. The specific scheme is as follows:
in a first aspect, the present application provides a method of predicting risk of a lawsuit comprising:
acquiring data of a plurality of enterprises, and marking whether judicial litigation occurs or not for the corresponding enterprises based on the judge document;
constructing a relationship map based on the data of a plurality of marked enterprises, the corresponding labels, the data of a plurality of unmarked enterprises and the association relationship among the enterprises;
training the initial relationship graph rolling network by utilizing the relationship graph to obtain a target relationship graph rolling network;
and carrying out lawsuit risk prediction on the enterprise to be detected by using the target relationship graph rolling network so as to obtain prediction probability, and judging that the enterprise to be detected is a high-risk enterprise if the prediction probability is greater than a preset probability threshold.
Optionally, the acquiring the data of the enterprises and labeling whether the judicial litigation occurs on the corresponding enterprises based on the judge document includes:
acquiring data of a plurality of enterprises in a first historical time period, and acquiring judge documents of the enterprises in a second historical time period; the second historical period of time is a period of time after the first historical period of time;
and labeling whether the judicial litigation occurs or not for the corresponding enterprises based on the collected judge documents.
Optionally, the association relationship includes an investment equity relationship and a guarantee relationship.
Optionally, the acquiring data of several enterprises includes:
and acquiring basic information, credit investigation data and judicial data of a plurality of enterprises.
Optionally, after the acquiring the data of the enterprises, the method further includes:
normalizing the numerical data in the data of the enterprises;
and/or encoding category type data in the data of the enterprises.
Optionally, before the training of the initial relationship graph convolutional network by using the relationship graph, the method further includes:
rejecting enterprises without credit investigation data and judicial data in the relation map;
and/or removing the enterprises which do not have the association relationship in the relationship map.
Optionally, the performing, by using the target relationship graph rolling network, lawsuit risk prediction on the enterprise to be detected to obtain a prediction probability includes:
extracting feature vectors of data of an enterprise to be detected by using an encoder in the target relation graph convolution network and a graph convolution layer to obtain vector representation of the enterprise to be detected;
and carrying out judicial litigation risk prediction on the vector representation of the enterprise to be detected by using a decoder in the target relation graph convolution network and using a scoring function so as to obtain the prediction probability of the enterprise to be detected.
In a second aspect, the present application provides a lawsuit risk prediction apparatus comprising:
the judicial litigation labeling module is used for acquiring data of a plurality of enterprises and labeling whether judicial litigation occurs or not for the corresponding enterprises based on the judge document;
the relationship graph construction module is used for constructing a relationship graph based on the data of a plurality of marked enterprises, the corresponding labels, the data of a plurality of unmarked enterprises and the association relationship among the enterprises;
the network training module is used for training the initial relationship graph rolling network by utilizing the relationship graph so as to obtain a target relationship graph rolling network;
and the litigation risk prediction module is used for performing judicial litigation risk prediction on the enterprise to be detected by utilizing the target relationship graph rolling network so as to obtain prediction probability, and if the prediction probability is greater than a preset probability threshold, judging that the enterprise to be detected is a high-risk enterprise.
In a third aspect, the present application provides an electronic device, comprising:
a memory for storing a computer program;
a processor for executing the computer program to implement the aforementioned method of predicting risk of lawsuits.
In a fourth aspect, the present application provides a computer readable storage medium storing a computer program which when executed by a processor implements the aforementioned method of lawsuit risk prediction.
In the application, data of a plurality of enterprises are obtained, and labeling of whether judicial litigation occurs or not is carried out on the corresponding enterprises based on the judge document; constructing a relationship map based on the data of a plurality of marked enterprises, the corresponding labels, the data of a plurality of unmarked enterprises and the association relationship among the enterprises; training the initial relationship graph rolling network by utilizing the relationship graph to obtain a target relationship graph rolling network; and carrying out lawsuit risk prediction on the enterprise to be detected by using the target relationship graph rolling network so as to obtain prediction probability, and judging that the enterprise to be detected is a high-risk enterprise if the prediction probability is greater than a preset probability threshold. Therefore, the application establishes a relation spectrogram based on the data of a plurality of marked enterprises, the corresponding labels and the data of a plurality of unmarked enterprises by collecting, marking and analyzing the data of a large number of enterprises so as to describe the association relation among different enterprises; then, performing semi-supervised training on the initial relationship graph convolution network by using the relationship graph, so as to establish a more accurate and more reliable target relationship graph convolution network; through analysis of the data of the enterprise to be detected and the association relation with other enterprises by the target relation graph rolling network, the method can realize effective prediction of the lawsuit risk of the enterprise to be detected.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and that other drawings can be obtained according to the provided drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a method of predicting risk of a lawsuit in accordance with the present disclosure;
FIG. 2 is a schematic diagram of a relationship diagram of the present disclosure;
FIG. 3 is a flow chart of a lawsuit risk prediction of the present disclosure;
FIG. 4 is a schematic diagram of a device for predicting risk of a lawsuit according to the present application;
fig. 5 is a block diagram of an electronic device according to the present disclosure.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
Traditional machine learning usually aims at capturing and early warning risks of an independent single individual, and usually screens out numerous risk features of the enterprise, but the risk features are difficult to judge whether the enterprise has risks or not by utilizing the features of the enterprise. Therefore, the application provides a method for predicting the risk of a lawsuit, which can be used for describing the association relation between different enterprises through a relation graph, analyzing the data of the enterprise to be detected and the association relation between the data and other enterprises through a relation graph rolling network, and realizing the effective prediction of the risk of the lawsuit of the enterprise.
Referring to fig. 1, the embodiment of the application discloses a method for predicting risk of a lawsuit, which comprises the following steps:
and S11, acquiring data of a plurality of enterprises, and marking whether the judicial litigation occurs or not for the corresponding enterprises based on the judge document.
In this embodiment, obtaining data of a plurality of enterprises, and labeling whether a lawsuit occurs on the corresponding enterprises based on the referee document includes: acquiring data of a plurality of enterprises in a first historical time period, and acquiring judge documents of the enterprises in a second historical time period; the second historical period of time is a period of time after the first historical period of time; and labeling whether the judicial litigation occurs or not for the corresponding enterprises based on the collected judge documents. Wherein the second historical time period is the last month time and the first historical time period is the last month time two years ago. Specifically, data of a plurality of enterprises in two years before the last month is obtained from various data sources such as historical cases, legal documents, news reports and the like, and judge documents of the plurality of enterprises in the last month are collected. Because only information of large enterprises is generally recorded in the public data source, only a small number of enterprises of the referee document can be collected, for example, about 100 ten thousand enterprises in a first historical time period can be obtained, and about 10 ten thousand enterprises of the referee document can be collected in a second historical time period. Then, marking whether the lawsuits occur or not for a small number of corresponding enterprises in a plurality of enterprises based on the collected judge documents, and marking as 1 if the lawsuits occur; if no lawsuits occur, it is marked as 0. Judicial litigation includes, but is not limited to, economic litigation.
In this embodiment, the acquiring data of a plurality of enterprises includes: basic information, credit investigation data and judicial data of a plurality of enterprises are obtained, and then numerical value data in the data of the enterprises are normalized; and encoding category type data in the data of the enterprises. The numerical data is normalized and the category data is encoded so as to be convenient for subsequent study of the relation graph convolution network. The basic information of a plurality of enterprises is unchanged with time, and mainly comprises provinces, registered capital, industry scale, industry types and the like of the enterprises. The credit investigation data and judicial data of a plurality of enterprises generally refer to data with the current time characteristics of the enterprises in different time intervals, and certain changes can occur at different time points, so that the enterprise has certain periodic rules or fluctuation rules with the characteristics of the enterprises.
In this embodiment, credit investigation data and judicial data of the enterprise include change information of different time points of the enterprise, financial information of the enterprise, copyright \patent information of the enterprise, loan information of the enterprise, credit investigation information of the enterprise, negative public opinion information of the enterprise, executed person information of the enterprise, tax owed and tax violation information of the enterprise, serious violation information of the enterprise, judicial litigation information occurring in the enterprise over the years, and high consumption information of the enterprise. The change information of the enterprise at different time points includes the change times, change properties, and the like of different time intervals, and generally, enterprises with frequent changes have extremely high legal litigation risks. The enterprise financial information includes the profit, loss, and gain of the enterprise in different time intervals, which can reflect the financial status of the enterprise or indirectly reflect whether there is financial risk. The copyright/patent information of the enterprise software can reflect whether the enterprise has economic disputes of intellectual property, and in general, judicial disputes are easy to happen when enterprises which cooperate with each other share certain similar patent technologies. Enterprises arrears tax and tax law violation information comprises actions such as virtual invoicing, malicious tax evasion and the like, and enterprises with tax law violations are usually easy to generate related judicial litigation. The enterprise serious violation information comprises actions such as violating labor laws, and the actions are easy to produce lawsuits. The information of the lawsuits that the enterprise has developed over the years includes the number, nature, type, etc. of the lawsuits that have developed over the years, and it is generally considered that the greater the number of lawsuits that the enterprise has developed historically, the greater the likelihood of developing the lawsuits in the future. The enterprise limit high consumption information includes whether the enterprise has high consumption limited behavior by a judicial organization, and the like. The negative public opinion information of the enterprise mainly comprises the number, type, occurrence time, property and the like of the important negative public opinion of the enterprise.
And step S12, constructing a relationship map based on the data of a plurality of marked enterprises, the corresponding labels, the data of a plurality of unmarked enterprises and the association relationship among the enterprises.
In this embodiment, the association relationship includes an investment equity relationship and a guarantee relationship, and in general, economic disputes between different enterprises have a great relationship with risks of the enterprises themselves, for example, if a major judicial case occurs in the enterprise a, the probability that the related investors complain about the enterprise a becomes high. Specifically, the ratio may be preset, for example, 7: and 3, dividing all marked enterprises into training sets and verification sets. Because enterprises with referee documents are only a small number of enterprises, semi-supervised training is adopted for training of the relationship graph rolling network (R-GCN, relational Graph Convolutional Network), namely, a relationship graph is built based on data of a plurality of marked enterprises and corresponding labels, data of a plurality of unmarked enterprises and association relations among the enterprises to serve as a training set. FIG. 2 is a relationship graph, wherein circles with oblique lines represent enterprises with lawsuits, circles with dots represent enterprises without lawsuits, and edges between circles represent association relations between enterprises.
And step S13, training the initial relationship graph rolling network by utilizing the relationship graph so as to obtain a target relationship graph rolling network.
In this embodiment, before training the initial relationship graph convolutional network by using the relationship graph, the method further includes: rejecting enterprises without credit data and judicial data in the relation map; and rejecting the enterprises without the association relation in the relation map. It will be appreciated that enterprises having only basic information may be culled because the enterprises have no references, e.g., the enterprises have only enterprise names; in addition, enterprises without association do not have references, and the enterprises need to be removed, so that a new relationship map is obtained. And then performing semi-supervised training on the initial relationship graph convolution network by using the relationship graph, and verifying the relationship graph convolution network obtained by training by using a verification set so as to select a target relationship graph convolution network with optimal parameters.
And S14, performing lawsuit risk prediction on the enterprise to be detected by using the target relationship graph rolling network to obtain a prediction probability, and if the prediction probability is greater than a preset probability threshold, judging that the enterprise to be detected is a high-risk enterprise.
In this embodiment, performing lawsuit risk prediction on an enterprise to be detected by using a target relationship graph rolling network to obtain a prediction probability, including: carrying out feature vector extraction on the data of the enterprise to be detected by using an encoder in the target relation graph convolution network and utilizing a graph convolution layer so as to obtain vector representation of the enterprise to be detected; and performing judicial litigation risk prediction on vector representations of the enterprises to be detected by using a decoder in the target relation graph convolution network and using a scoring function to obtain the prediction probability of the enterprises to be detected. It will be appreciated that the encoder may generate a vector representation of the enterprise to be detected using the graph convolution layer in combination with the data of the enterprise to be detected; the decoder may predict the risk of lawsuits using the scoring function on the vector representation of the enterprise to be detected to obtain a prediction probability. For example, if the objective relationship graph rolling network is used to predict the risk of lawsuits for the a enterprise and the B enterprise in fig. 2, since the a node (enterprise) and the B node (enterprise) both converge to the feature of the peripheral node, the association relationship and the neighbor feature of the neighbor node, the probability of predicting the risk of occurrence of lawsuits for the a enterprise will be significantly greater than for the B enterprise. Further, by setting a probability threshold, for example, 0.6, when the prediction probability is greater than 0.6, it is indicated that the enterprise to be detected is most likely to have a lawsuit risk but has not occurred at present, and the enterprise to be detected can be determined to be a high-risk enterprise. The aggregation function formula involved in the target relationship graph rolling network is as follows:
it should be noted that h represents a neural network hidden layer;representing an activation function; r represents a relationship; r represents a set of relationships; j represents a neighbor node of node i; />A neighbor node set with the relation r representing the node i; />Is a regularized constant, wherein +.>The value of (2) is +.>;/>Is a linear transformation function for neighboring nodes of edges of the same type, using a parameter matrix +.>Performing transformation; />Represents the ∈th of node i>Layer node representation; />Represents the ∈th of node i>Layer node representation; />The +.o of the neighbor node representing node i>Layer node representation; />Representing the characteristic weight matrix of the own node.
Therefore, the application establishes a relation spectrogram based on the data of a plurality of marked enterprises, the corresponding labels and the data of a plurality of unmarked enterprises by collecting, marking and analyzing the data of a large number of enterprises so as to describe the association relation among different enterprises; then, performing semi-supervised training on the initial relationship graph convolution network by using the relationship graph, so as to establish a more accurate and more reliable target relationship graph convolution network; through analysis of the data of the enterprise to be detected and the association relation with other enterprises by the target relation graph rolling network, the method can realize effective prediction of the lawsuit risk of the enterprise to be detected.
Referring to fig. 3, the embodiment of the application discloses a method for predicting risk of a lawsuit, which comprises the following steps:
and acquiring data of a plurality of enterprises in two years before the last month, and acquiring judge documents of the enterprises in the last month. Marking whether a lawsuit occurs or not on corresponding part of enterprises based on the acquired judge documents by utilizing expert rules, and marking as 1 if the lawsuit occurs; if no lawsuits occur, it is marked as 0. And normalizing the numerical data in the data of the enterprises by utilizing the characteristic engineering, and encoding the category data in the data of the enterprises. According to 7:3 dividing all marked enterprises into a training set and a verification set, constructing a relation map based on data of a plurality of marked enterprises, corresponding labels, data of a plurality of unmarked enterprises and association relations among the enterprises for constructing the training set, performing semi-supervised training on an initial R-GCN by using the relation map, and verifying and evaluating the R-GCN obtained by training by using the verification set to select the R-GCN with optimal parameters as a target R-GCN.
After the target R-GCN is obtained, the data of the enterprise to be detected and the association relation between the target R-GCN and other enterprises are utilized to conduct lawsuit risk prediction, so that the prediction probability of the enterprise to be detected is obtained. If the prediction probability is larger than the preset probability threshold, the risk that the enterprise to be detected has lawsuits is higher, namely the enterprise to be detected is a high-risk enterprise, and then the enterprise to be detected can be stored in the database, so that a user can conveniently check information of the high-risk enterprise.
Therefore, the application establishes a relation spectrogram based on the data of a plurality of marked enterprises, the corresponding labels and the data of a plurality of unmarked enterprises by collecting, marking and analyzing the data of a large number of enterprises so as to describe the association relation among different enterprises; then, performing semi-supervised training on the initial relationship graph convolution network by using the relationship graph, so as to establish a more accurate and more reliable target relationship graph convolution network; through analysis of the data of the enterprise to be detected and the association relation with other enterprises by the target relation graph rolling network, the method can realize effective prediction of the lawsuit risk of the enterprise to be detected.
Referring to fig. 4, an embodiment of the present application discloses a device for predicting risk of lawsuits, including:
the lawsuit labeling module 11 is used for acquiring data of a plurality of enterprises and labeling whether the lawsuits occur or not for the corresponding enterprises based on the judge document;
a relationship graph construction module 12, configured to construct a relationship graph based on the data of the marked enterprises and the corresponding labels, the data of the unmarked enterprises and the association relationship between the enterprises;
a network training module 13, configured to train the initial relationship graph rolling network by using the relationship graph, so as to obtain a target relationship graph rolling network;
and the litigation risk prediction module 14 is configured to perform judicial litigation risk prediction on the enterprise to be detected by using the target relationship graph rolling network so as to obtain a prediction probability, and if the prediction probability is greater than a preset probability threshold, determine that the enterprise to be detected is a high-risk enterprise.
Therefore, the application establishes a relation spectrogram based on the data of a plurality of marked enterprises, the corresponding labels and the data of a plurality of unmarked enterprises by collecting, marking and analyzing the data of a large number of enterprises so as to describe the association relation among different enterprises; then, performing semi-supervised training on the initial relationship graph convolution network by using the relationship graph, so as to establish a more accurate and more reliable target relationship graph convolution network; through analysis of the data of the enterprise to be detected and the association relation with other enterprises by the target relation graph rolling network, the method can realize effective prediction of the lawsuit risk of the enterprise to be detected.
In some specific embodiments, the lawsuit labeling module 11 may specifically include:
the judge document acquisition unit is used for acquiring data of a plurality of enterprises in a first historical time period and acquiring judge documents of a plurality of enterprises in a second historical time period; the second historical period of time is a period of time after the first historical period of time;
and the judicial litigation labeling unit is used for labeling whether judicial litigation occurs to the corresponding enterprises based on the collected judge documents.
In some specific embodiments, the lawsuit labeling module 11 may specifically include:
the data acquisition unit is used for acquiring basic information, credit investigation data and judicial data of a plurality of enterprises.
In some specific embodiments, the lawsuit risk prediction apparatus may further include:
the data normalization unit is used for normalizing the numerical data in the data of the enterprises;
and the data coding unit is used for coding the type data in the data of the enterprises.
In some specific embodiments, the lawsuit risk prediction apparatus may further include:
the first enterprise eliminating unit is used for eliminating enterprises without credit investigation data and judicial data in the relation map;
and the second enterprise eliminating unit is used for eliminating enterprises which do not have association relations in the relation map.
In some embodiments, the litigation risk prediction module 14 may specifically include:
the characteristic vector extraction unit is used for extracting characteristic vectors of the data of the enterprise to be detected through the encoder in the target relation graph convolution network and by utilizing the graph convolution layer so as to obtain vector representation of the enterprise to be detected;
and the litigation risk prediction unit is used for predicting the litigation risk of the vector representation of the enterprise to be detected through a decoder in the target relation graph rolling network and by utilizing a scoring function so as to obtain the prediction probability of the enterprise to be detected.
Further, the embodiment of the present application further discloses an electronic device, and fig. 5 is a block diagram of an electronic device 20 according to an exemplary embodiment, where the content of the figure is not to be considered as any limitation on the scope of use of the present application.
Fig. 5 is a schematic structural diagram of an electronic device 20 according to an embodiment of the present application. The electronic device 20 may specifically include: at least one processor 21, at least one memory 22, a power supply 23, a communication interface 24, an input output interface 25, and a communication bus 26. Wherein the memory 22 is used for storing a computer program, which is loaded and executed by the processor 21 to implement the relevant steps in the method for predicting the risk of a lawsuit disclosed in any of the foregoing embodiments. In addition, the electronic device 20 in the present embodiment may be specifically an electronic computer.
In this embodiment, the power supply 23 is configured to provide an operating voltage for each hardware device on the electronic device 20; the communication interface 24 can create a data transmission channel between the electronic device 20 and an external device, and the communication protocol in which the communication interface is in compliance is any communication protocol applicable to the technical solution of the present application, which is not specifically limited herein; the input/output interface 25 is used for acquiring external input data or outputting external output data, and the specific interface type thereof may be selected according to the specific application requirement, which is not limited herein.
The memory 22 may be a carrier for storing resources, such as a read-only memory, a random access memory, a magnetic disk, or an optical disk, and the resources stored thereon may include an operating system 221, a computer program 222, and the like, and the storage may be temporary storage or permanent storage.
The operating system 221 is used for managing and controlling various hardware devices on the electronic device 20 and computer programs 222, which may be Windows Server, netware, unix, linux, etc. Computer program 222 may further include a computer program capable of performing other specific tasks in addition to a computer program capable of performing the method of lawsuit risk prediction performed by electronic device 20 disclosed in any of the embodiments described above.
Further, the application also discloses a computer readable storage medium for storing a computer program; wherein the computer program when executed by a processor implements the disclosed lawsuit risk prediction method. For specific steps of the method, reference may be made to the corresponding contents disclosed in the foregoing embodiments, and no further description is given here.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different point from other embodiments, so that the same or similar parts between the embodiments are referred to each other. For the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and the relevant points refer to the description of the method section.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative elements and steps are described above generally in terms of functionality in order to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. The software modules may be disposed in Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
Finally, it is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing has outlined rather broadly the more detailed description of the application in order that the detailed description of the application that follows may be better understood, and in order that the present principles and embodiments may be better understood; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present application, the present description should not be construed as limiting the present application in view of the above.

Claims (10)

1. A method of predicting risk of a lawsuit comprising:
acquiring data of a plurality of enterprises, and marking whether judicial litigation occurs or not for the corresponding enterprises based on the judge document;
constructing a relationship map based on the data of a plurality of marked enterprises, the corresponding labels, the data of a plurality of unmarked enterprises and the association relationship among the enterprises;
training the initial relationship graph rolling network by utilizing the relationship graph to obtain a target relationship graph rolling network;
and carrying out lawsuit risk prediction on the enterprise to be detected by using the target relationship graph rolling network so as to obtain prediction probability, and judging that the enterprise to be detected is a high-risk enterprise if the prediction probability is greater than a preset probability threshold.
2. The method for predicting risk of lawsuits according to claim 1, wherein the steps of obtaining data of a plurality of enterprises and marking whether a lawsuit occurs on the corresponding enterprises based on the judge document include:
acquiring data of a plurality of enterprises in a first historical time period, and acquiring judge documents of the enterprises in a second historical time period; the second historical period of time is a period of time after the first historical period of time;
and labeling whether the judicial litigation occurs or not for the corresponding enterprises based on the collected judge documents.
3. The method of claim 1, wherein the association includes an investment equity relationship and a guaranty relationship.
4. The method of claim 1, wherein the obtaining data for a plurality of enterprises comprises:
and acquiring basic information, credit investigation data and judicial data of a plurality of enterprises.
5. The method of claim 4, wherein after the obtaining the data for the plurality of enterprises, further comprising:
normalizing the numerical data in the data of the enterprises;
and/or encoding category type data in the data of the enterprises.
6. The method of claim 5, wherein prior to training the initial relationship graph convolutional network with the relationship graph, further comprising:
rejecting enterprises without credit investigation data and judicial data in the relation map;
and/or removing the enterprises which do not have the association relationship in the relationship map.
7. The method for predicting the risk of a lawsuit according to any one of claims 1 to 6, wherein the performing, by using the target relationship graph rolling network, the prediction of the risk of a lawsuit for an enterprise to be detected to obtain a prediction probability includes:
extracting feature vectors of data of an enterprise to be detected by using an encoder in the target relation graph convolution network and a graph convolution layer to obtain vector representation of the enterprise to be detected;
and carrying out judicial litigation risk prediction on the vector representation of the enterprise to be detected by using a decoder in the target relation graph convolution network and using a scoring function so as to obtain the prediction probability of the enterprise to be detected.
8. A lawsuit risk prediction apparatus, comprising:
the judicial litigation labeling module is used for acquiring data of a plurality of enterprises and labeling whether judicial litigation occurs or not for the corresponding enterprises based on the judge document;
the relationship graph construction module is used for constructing a relationship graph based on the data of a plurality of marked enterprises, the corresponding labels, the data of a plurality of unmarked enterprises and the association relationship among the enterprises;
the network training module is used for training the initial relationship graph rolling network by utilizing the relationship graph so as to obtain a target relationship graph rolling network;
and the litigation risk prediction module is used for performing judicial litigation risk prediction on the enterprise to be detected by utilizing the target relationship graph rolling network so as to obtain prediction probability, and if the prediction probability is greater than a preset probability threshold, judging that the enterprise to be detected is a high-risk enterprise.
9. An electronic device, comprising:
a memory for storing a computer program;
a processor for executing the computer program to implement the lawsuit risk prediction method of any of claims 1 to 7.
10. A computer readable storage medium storing a computer program which when executed by a processor implements the lawsuit risk prediction method of any one of claims 1 to 7.
CN202311027466.6A 2023-08-16 2023-08-16 Judicial litigation risk prediction method, device, equipment and storage medium Pending CN116796909A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311027466.6A CN116796909A (en) 2023-08-16 2023-08-16 Judicial litigation risk prediction method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311027466.6A CN116796909A (en) 2023-08-16 2023-08-16 Judicial litigation risk prediction method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116796909A true CN116796909A (en) 2023-09-22

Family

ID=88049928

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311027466.6A Pending CN116796909A (en) 2023-08-16 2023-08-16 Judicial litigation risk prediction method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116796909A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9552548B1 (en) * 2016-07-01 2017-01-24 Intraspexion Inc. Using classified text and deep learning algorithms to identify risk and provide early warning
CN109272202A (en) * 2018-08-24 2019-01-25 中国科学院大学 A kind of enterprise credit risk method and system based on convolutional neural networks
CN109829631A (en) * 2019-01-14 2019-05-31 北京中兴通网络科技股份有限公司 A kind of business risk early warning analysis method and system based on memory network
CN111222681A (en) * 2019-11-05 2020-06-02 量子数聚(北京)科技有限公司 Data processing method, device, equipment and storage medium for enterprise bankruptcy risk prediction
CN113011961A (en) * 2021-01-29 2021-06-22 招商银行股份有限公司 Method, device and equipment for monitoring risk of company associated information and storage medium
CN114118089A (en) * 2021-11-01 2022-03-01 上海生腾数据科技有限公司 Method and system for constructing enterprise judicial litigation relation based on referee documents
CN114970926A (en) * 2021-02-26 2022-08-30 中国科学院微电子研究所 Model training method, enterprise operation risk prediction method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9552548B1 (en) * 2016-07-01 2017-01-24 Intraspexion Inc. Using classified text and deep learning algorithms to identify risk and provide early warning
CN109272202A (en) * 2018-08-24 2019-01-25 中国科学院大学 A kind of enterprise credit risk method and system based on convolutional neural networks
CN109829631A (en) * 2019-01-14 2019-05-31 北京中兴通网络科技股份有限公司 A kind of business risk early warning analysis method and system based on memory network
CN111222681A (en) * 2019-11-05 2020-06-02 量子数聚(北京)科技有限公司 Data processing method, device, equipment and storage medium for enterprise bankruptcy risk prediction
CN113011961A (en) * 2021-01-29 2021-06-22 招商银行股份有限公司 Method, device and equipment for monitoring risk of company associated information and storage medium
CN114970926A (en) * 2021-02-26 2022-08-30 中国科学院微电子研究所 Model training method, enterprise operation risk prediction method and device
CN114118089A (en) * 2021-11-01 2022-03-01 上海生腾数据科技有限公司 Method and system for constructing enterprise judicial litigation relation based on referee documents

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
焦李成等: "《现代机器学习 第1版》", 西安:西安电子科学技术大学出版社, pages: 213 - 218 *

Similar Documents

Publication Publication Date Title
US9483544B2 (en) Systems and methods for calculating category proportions
CN112182246B (en) Method, system, medium, and application for creating an enterprise representation through big data analysis
CN110738564A (en) Post-loan risk assessment method and device and storage medium
CN110674970A (en) Enterprise legal risk early warning method, device, equipment and readable storage medium
Yan et al. Detection of crashes and rebounds in major equity markets
CN112990281A (en) Abnormal bid identification model training method, abnormal bid identification method and abnormal bid identification device
CN110782349A (en) Model training method and system
CN114860882A (en) Fair competition review auxiliary method based on text classification model
CN113723737A (en) Enterprise portrait-based policy matching method, device, equipment and medium
CN110310012B (en) Data analysis method, device, equipment and computer readable storage medium
CN111210332A (en) Method and device for generating post-loan management strategy and electronic equipment
Sietsma et al. The next generation of machine learning for tracking adaptation texts
CN113592287A (en) Risk assessment method and device
Hart et al. Accuracy and power analysis of social networks built from count data
CN111738610A (en) Public opinion data-based enterprise loss risk early warning system and method
CN116166999A (en) Abnormal transaction data identification method, device, computer equipment and storage medium
CN112712270B (en) Information processing method, device, equipment and storage medium
Aly et al. Machine Learning Algorithms and Auditor’s Assessments of the Risks Material Misstatement: Evidence from the Restatement of Listed London Companies
CN114493853A (en) Credit rating evaluation method, credit rating evaluation device, electronic device and storage medium
CN112365344B (en) Method and system for automatically generating business rules
CN116796909A (en) Judicial litigation risk prediction method, device, equipment and storage medium
CN113849580A (en) Subject rating prediction method and device, electronic equipment and storage medium
CN113379211A (en) Block chain-based logistics information platform default risk management and control system and method
CN115982646B (en) Management method and system for multisource test data based on cloud platform
CN117172632B (en) Enterprise abnormal behavior detection method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination