CN116797024A - Service processing method, device, electronic equipment and storage medium - Google Patents

Service processing method, device, electronic equipment and storage medium Download PDF

Info

Publication number
CN116797024A
CN116797024A CN202310761263.3A CN202310761263A CN116797024A CN 116797024 A CN116797024 A CN 116797024A CN 202310761263 A CN202310761263 A CN 202310761263A CN 116797024 A CN116797024 A CN 116797024A
Authority
CN
China
Prior art keywords
service
risk
control items
risk control
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310761263.3A
Other languages
Chinese (zh)
Inventor
王晓宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202310761263.3A priority Critical patent/CN116797024A/en
Publication of CN116797024A publication Critical patent/CN116797024A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes

Abstract

The present disclosure provides a business processing method, apparatus, electronic device, and storage medium, which can be applied to the computer technology field, the blockchain technology field, and the financial field. The method comprises the following steps: determining a plurality of risk control items based on a service type of a target service in response to a service processing request for the target service; determining index values of a plurality of risk control items respectively based on risk attribute information of a first service party related to a target service; inputting the index values of each of the multiple risk control items into a risk identification model related to the target service to obtain a first identification result; and sending a service processing request to the service system if the first identification result indicates that the first service party is risk-free, wherein the service system is configured to process the target service in response to the service processing request.

Description

Service processing method, device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the fields of computer technology, blockchain technology, and finance, and more particularly, to a business processing method, apparatus, electronic device, and storage medium.
Background
In many application fields, the problem of risk control of business has become a major problem that hinders business development of enterprises. In the related art, a risk recognition model is generally trained using a plurality of historical data related to a business, and then the risk recognition model is used to predict whether the business is at risk. However, when risk identification is performed by using unfiltered data, a large amount of noise is introduced into the identification result, so that the reliability of the identification result is reduced, and further development of service is hindered.
Disclosure of Invention
In view of this, the present disclosure provides a business processing method, apparatus, electronic device, readable storage medium, and computer program product.
One aspect of the present disclosure provides a service processing method, including: determining a plurality of risk control items based on the service type of the target service in response to a service processing request for the target service; determining index values of the plurality of risk control items based on risk attribute information of a first service party related to the target service; inputting index values of the multiple risk control items into a risk identification model related to the target service to obtain a first identification result; and sending the service processing request to a service system if the first identification result indicates that the first service party is risk-free, wherein the service system is configured to process the target service in response to the service processing request.
According to an embodiment of the present disclosure, the determining a plurality of risk control items based on the service type of the target service includes: acquiring the plurality of risk control items related to the service type of the target service from a configuration table; or determining the plurality of risk control items related to the service type of the target service from a plurality of initial risk control items by using a decision tree.
According to an embodiment of the present disclosure, the determining, using a decision tree, the plurality of risk control items related to a service type of the target service from a plurality of initial risk control items includes: determining at least one decision condition associated with said target service; generating the decision tree by taking the at least one decision condition as a judgment condition of a branch node and taking the plurality of initial risk control items as leaf nodes; and determining a plurality of leaf nodes under a target branch of a last branch node in the decision tree as the plurality of risk control items.
According to an embodiment of the present disclosure, the above method further includes: acquiring historical service data related to the target service from a database; and determining the plurality of initial risk control items based on the historical business data.
According to an embodiment of the present disclosure, the determining the plurality of initial risk control items based on the historical business data includes: performing fault tree analysis on the historical service data to determine at least one risk event associated with the target service; and determining at least one initial risk control item based on target historical service data related to the risk event in the historical service data for each risk event.
According to an embodiment of the present disclosure, the determining, based on risk attribute information of a first service party related to the target service, an index value of each of the plurality of risk control items includes: for each risk control item, determining a keyword corresponding to the risk control item; and based on the keywords, carrying out regular matching on the risk attribute information to obtain index values of the risk control items.
According to an embodiment of the present disclosure, the risk identification model includes a fermi-snow discrimination model; wherein the inputting the index values of the plurality of risk control items into the risk identification model related to the target service to obtain a first identification result includes: determining identification coefficients of each of the plurality of risk control items from the risk identification model; and obtaining the first recognition result based on the index values of the risk control items and the recognition coefficients of the risk control items.
According to an embodiment of the present disclosure, the above method further includes: and when receiving feedback information which is returned by the service system and indicates that the target service processing is completed, the target service and a plurality of risk control items related to the target service are uplink in a block chain network.
According to an embodiment of the present disclosure, the above method further includes: acquiring a plurality of risk control items related to the target service from an account book of the blockchain network in response to satisfaction of an intelligent contract trigger condition; sending an information acquisition request to the first service party to acquire current risk attribute information of the first service party; determining a current index value of each of the plurality of risk control items based on the current risk attribute information; inputting the current index values of the multiple risk control items into a risk identification model related to the target service to obtain a second identification result; and sending risk early warning information to a second service party of the target service under the condition that the second identification result indicates that the first service party is at risk.
Another aspect of the present disclosure provides a service processing apparatus, including: a first determining module, configured to determine, in response to a service processing request for a target service, a plurality of risk control items based on a service type of the target service; a second determining module, configured to determine an index value of each of the plurality of risk control items based on risk attribute information of a first service party related to the target service; the first input module is used for inputting the index values of the multiple risk control items into a risk identification model related to the target service to obtain a first identification result; and a first sending module, configured to send the service processing request to a service system if the first identification result indicates that the first service party is not at risk, where the service system is configured to process the target service in response to the service processing request.
Another aspect of the present disclosure provides an electronic device, comprising: one or more processors; and a memory for storing one or more instructions that, when executed by the one or more processors, cause the one or more processors to implement the method as described above.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions that, when executed, are configured to implement a method as described above.
Another aspect of the present disclosure provides a computer program product comprising computer executable instructions which, when executed, are adapted to implement the method as described above.
According to the embodiment of the disclosure, when performing risk control of a target service, a method of a HACCP model can be used for determining a plurality of risk control items related to the target service, then respective index values of the plurality of risk control items are determined from risk attribute information of a first service party related to the target service, respective index values of the plurality of risk control items are input into a risk identification model, a risk identification result can be obtained, and whether the target service is executed is determined according to the risk identification result. By the technical means, effective data can be effectively determined from complex risk attribute information, so that the problem that the reliability of the identification result is reduced due to the fact that a large amount of noise is introduced into the identification result when risk identification is carried out by using unscreened data in the related art can be at least partially overcome, and the accuracy of risk identification can be effectively improved.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments thereof with reference to the accompanying drawings in which:
fig. 1 schematically illustrates an exemplary system architecture to which business processing methods and apparatuses may be applied according to embodiments of the present disclosure.
Fig. 2 schematically shows a flow chart of a traffic handling method according to an embodiment of the present disclosure.
FIG. 3 schematically illustrates a schematic diagram of fault tree analysis for supply chain payable service credit risk control in accordance with an embodiment of the present disclosure.
Fig. 4A schematically illustrates a schematic diagram of a decision tree for risk control items of a supply chain payable service according to an embodiment of the present disclosure.
Fig. 4B schematically illustrates a schematic diagram of a decision tree for risk control items of a supply chain payable service according to another embodiment of the present disclosure.
Fig. 5 schematically illustrates a block diagram of a traffic processing apparatus according to an embodiment of the present disclosure.
Fig. 6 schematically illustrates a block diagram of an electronic device adapted to implement a business processing method according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
In many application fields, the problem of risk control of business has become a major problem that hinders business development of enterprises. In the related art, a risk recognition model is generally trained using a plurality of historical data related to a business, and then the risk recognition model is used to predict whether the business is at risk. However, when risk identification is performed by using unfiltered data, a large amount of noise is introduced into the identification result, so that the reliability of the identification result is reduced, and further development of service is hindered.
For example, in the financial arts, historical data related to business may include transaction amount, transaction frequency, transaction age, etc., some of which may not be helpful in training a risk identification model. Specifically, for the deposit and withdrawal service, the transaction age data in the service data of the service is generally a fixed value, and the use of the fixed value for training and applying the risk identification model can result in the reduction of the accuracy of the identification result.
In view of this, embodiments of the present disclosure provide a service processing method, apparatus, electronic device, and storage medium. The method includes determining a plurality of risk control items based on a service type of a target service in response to a service processing request for the target service; determining index values of a plurality of risk control items respectively based on risk attribute information of a first service party related to a target service; inputting the index values of each of the multiple risk control items into a risk identification model related to the target service to obtain a first identification result; and sending a service processing request to the service system if the first identification result indicates that the first service party is risk-free, wherein the service system is configured to process the target service in response to the service processing request.
It should be noted that, the service processing method and apparatus determined by the embodiments of the present disclosure may be used in the computer technical field, the blockchain technical field or the financial field, and may also be used in any field other than the computer technical field, the blockchain technical field and the financial field, and the application field of the service processing method and apparatus determined by the embodiments of the present disclosure is not limited.
In embodiments of the present disclosure, the collection, updating, analysis, processing, use, transmission, provision, disclosure, storage, etc., of the data involved (including, but not limited to, user personal information) all comply with relevant legal regulations, are used for legal purposes, and do not violate well-known. In particular, necessary measures are taken for personal information of the user, illegal access to personal information data of the user is prevented, and personal information security, network security and national security of the user are maintained.
In embodiments of the present disclosure, the user's authorization or consent is obtained before the user's personal information is obtained or collected.
Fig. 1 schematically illustrates an exemplary system architecture to which business processing methods and apparatuses may be applied according to embodiments of the present disclosure. It should be noted that fig. 1 is only an example of a system architecture to which embodiments of the present disclosure may be applied to assist those skilled in the art in understanding the technical content of the present disclosure, but does not mean that embodiments of the present disclosure may not be used in other devices, systems, environments, or scenarios.
As shown in fig. 1, a system architecture 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired and/or wireless communication links, and the like.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications may be installed on the terminal devices 101, 102, 103, such as shopping class applications, web browser applications, search class applications, instant messaging tools, mailbox clients and/or social platform software, to name a few.
The terminal devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (by way of example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and process the received data such as the user request, and feed back the processing result (e.g., the web page, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that, the service processing method provided in the embodiment of the present disclosure may be generally executed by the server 105. Accordingly, the service processing apparatus provided in the embodiments of the present disclosure may be generally disposed in the server 105. The service processing method provided by the embodiments of the present disclosure may also be performed by a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the service processing apparatus provided by the embodiments of the present disclosure may also be provided in a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Alternatively, the service processing method provided by the embodiment of the present disclosure may be performed by the terminal device 101, 102, or 103, or may be performed by another terminal device different from the terminal device 101, 102, or 103. Accordingly, the service processing apparatus provided by the embodiments of the present disclosure may also be provided in the terminal device 101, 102, or 103, or in another terminal device different from the terminal device 101, 102, or 103.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Fig. 2 schematically shows a flow chart of a traffic handling method according to an embodiment of the present disclosure.
As shown in fig. 2, the method includes operations S201 to S204.
In operation S201, a plurality of risk control items are determined based on a service type of a target service in response to a service processing request for the target service.
In operation S202, index values of the respective plurality of risk control items are determined based on risk attribute information of the first service party related to the target service.
In operation S203, index values of the respective risk control items are input into a risk identification model related to the target service, and a first identification result is obtained.
In operation S204, in case the first recognition result indicates that the first service party is risk-free, a service processing request is sent to the service system, wherein the service system is configured to process the target service in response to the service processing request.
According to embodiments of the present disclosure, the risk control term may be represented as a related refinement index of the business data of the target business. For example, for a financing business, the risk control terms may include a liquidity ratio of the financing enterprise, a liability ratio of the financing enterprise, and so on. The risk control item of the target service may be obtained by analyzing the target service by a method based on a HACCP (Hazard Analysis and Critical Control Point, critical control point for hazard analysis) model.
According to embodiments of the present disclosure, a first business party may include one or more offices of a target business, e.g., the target business may be a financing business, and the first business party may include a financing enterprise party and a vouching enterprise party.
According to embodiments of the present disclosure, the risk attribute information of the first business party may include information related to business risk determined based on historical business data of the first business party, or the like. For example, the risk attribute information may be determined from data related to historical risk events of the first business party.
According to embodiments of the present disclosure, the risk identification model may be trained based on historical business data regarding the target business. For each piece of data in the historical business data, the data can be processed based on a plurality of risk control items related to the target business to obtain respective index values of the plurality of risk control items as training samples. Each piece of data may be data divided at a granularity of traffic in the history traffic data. The tag corresponding to the data may indicate whether the service corresponding to the data is at risk.
According to an embodiment of the present disclosure, in case that the first service party is at risk when the first recognition result is small, the execution of the target service may be refused, i.e., the request Fang Fankui to the service processing request represents feedback information refusing to execute the target service.
According to the embodiment of the disclosure, when performing risk control of a target service, a method of a HACCP model can be used for determining a plurality of risk control items related to the target service, then respective index values of the plurality of risk control items are determined from risk attribute information of a first service party related to the target service, respective index values of the plurality of risk control items are input into a risk identification model, a risk identification result can be obtained, and whether the target service is executed is determined according to the risk identification result. By the technical means, effective data can be effectively determined from complex risk attribute information, so that the problem that the reliability of the identification result is reduced due to the fact that a large amount of noise is introduced into the identification result when risk identification is carried out by using unscreened data in the related art can be at least partially overcome, and the accuracy of risk identification can be effectively improved.
The method illustrated in fig. 2 is further described below with reference to fig. 3, 4A and 4B, in conjunction with specific embodiments.
According to an embodiment of the present disclosure, before performing risk control of the target service, a plurality of risk control items of the service system related to each target service may be predetermined, and the plurality of risk control items of each target service may be recorded in the configuration table. In developing risk control of the target service, a plurality of risk control items related to the service type of the target service may be acquired from the configuration table. Alternatively, when the risk control of the target service is performed, a plurality of risk control items related to the service type of the target service may be determined from a plurality of initial risk control items using the decision tree.
According to embodiments of the present disclosure, a plurality of risk control items of a target service may be determined based on a method of a HACCP model. Specifically, the historical service data of the target service can be analyzed to obtain a plurality of initial risk control items, and the plurality of risk control items related to the service type of the target service are selected from the plurality of initial risk control items.
According to embodiments of the present disclosure, historical business data relating to a target business may be obtained from a database. Based on the historical business data, a plurality of initial risk control items are determined.
According to an embodiment of the present disclosure, the database may be a database of the business system for storing business data of the transacted business. In some embodiments, the database may be replaced with a log, blockchain, or the like, so long as the business data for the transacted business can be recorded.
According to embodiments of the present disclosure, determining a plurality of initial risk control items based on historical business data may be implemented using a fault tree analysis method. In particular, fault tree analysis may be performed on historical business data to determine at least one risk event associated with a target business. For each risk event, at least one initial risk control item is determined based on target historical business data associated with the risk event in the historical business data.
According to the embodiment of the disclosure, the target business risk can be controlled as the top-level event, and various risk events affecting the achievement of the top-level event are sequentially determined from top to bottom.
In accordance with an embodiment of the present disclosure, a fault tree analysis method is described below taking a target service as a supply chain accounts payable service as an example.
FIG. 3 schematically illustrates a schematic diagram of fault tree analysis for supply chain payable service credit risk control in accordance with an embodiment of the present disclosure.
As shown in fig. 3, in the supply chain accounts payable service, the accounts payable credit risk is controllable as a top-level event, and various risk events affecting the achievement of the top-level event are sequentially determined from top to bottom to construct a fault tree.
According to the embodiment of the disclosure, the main factor for influencing whether the risk of the target service is controllable or not can be obtained by analyzing the historical service data of the target service, and the main factor is taken as a branch event under a top-level event. For example, if the major factors affecting whether the risk of supply chain payable services is controllable include financing enterprise qualification, core enterprise qualification, receivability, and supply chain operation, then accordingly, the branch event with controllable top-level event payable credit risk may include financing enterprise qualification, core enterprise qualification, receivability, and supply chain operation. The above main factors can be achieved by, for example, combining a text semantic analysis method and a keyword detection method. Specifically, the keyword included in the historical service data can be determined through word frequency detection, and then semantic detection is performed on the historical service data by combining the keyword, so as to determine whether the keyword is expressed as a main factor.
According to an embodiment of the present disclosure, for each main factor, various conditions or features constituting the main factor may be used as a leaf event under a branching event corresponding to the main factor. For example, a leaf event under a branch event financing enterprise qualification may include credit level, repayment capability, profitability, enterprise quality, development potential, operational capability, and the like. Leaf events under branch event core enterprise qualification may include enterprise quality, industry scale, profitability, repayment capability, development potential, and the like. Leaf events in the case of branch event accounts receivable may include account age, bad account proportion, etc. Leaf events in the case of a branch event supply chain operation may include transaction frequency, transaction age, etc.
According to embodiments of the present disclosure, after a fault tree is obtained, branch events in the fault tree may be fused with leaf events to obtain risk events that may be determined based on the fault tree. For example, a leaf event under a branch event financing enterprise qualification in a fault tree may include credit level, repayment capacity, profitability, enterprise quality, development potential, and operational capacity. The risk event that may be determined based on the fault tree may include a financing enterprise credit level, a financing enterprise repayment capability, a financing enterprise profitability, a financing enterprise quality, a financing enterprise development potential, and a financing enterprise operational capability.
According to embodiments of the present disclosure, for each risk event, target historical business data associated with the risk event may be determined from the historical business data of the target business, which may be associated with one or more metrics, i.e., with one or more initial risk control items, as shown in table 1, for example, the determined initial risk control items may be credit levels in a credit rating report of the financing enterprise based on the risk event financing enterprise credit levels; based on the repayment capabilities of the risk event financing enterprise, the determined initial risk control terms may include a flow rate of the financing enterprise, a snap rate of the financing enterprise, an equity rate of the financing enterprise, an interest guarantee multiple of the financing enterprise, and so on.
TABLE 1
According to embodiments of the present disclosure, at least one initial risk control item, each determined based on at least one risk event, may be combined to obtain a plurality of initial risk control items related to a target business.
According to an embodiment of the present disclosure, determining, from a plurality of initial risk control items, a plurality of risk control items related to a traffic type of a target traffic using a decision tree, includes:
determining at least one decision condition associated with the target service; generating a decision tree by taking at least one decision condition as a judging condition of a branch node and taking a plurality of initial risk control items as leaf nodes; and determining a plurality of leaf nodes under the target branch of the last branch node in the decision tree as a plurality of risk control items.
According to an embodiment of the present disclosure, the decision condition may be a condition preset by a service party to which the service system belongs.
According to the embodiment of the present disclosure, the decision condition is taken as the judgment condition of the branch node, and the sub-nodes of the branch node can be classified into two types.
In accordance with an embodiment of the present disclosure, a method for determining risk control items using a decision tree is described below taking a target service as a supply chain payable service as an example.
Fig. 4A schematically illustrates a schematic diagram of a decision tree for risk control items of a supply chain payable service according to an embodiment of the present disclosure.
As shown in fig. 4A, the decision conditions associated with the supply chain payable service may include whether condition 1 "has a risk recognition measure", whether condition 2 "the risk recognition measure can recognize a risk level, whether condition 3" the risk level remains within an acceptable range ", and whether condition 4" would cause the overall credit risk to be out of an acceptable range after accepting the risk control item. The above 4 decision conditions may be respectively used as a decision condition of the branch node N1 of the first level of the decision tree, a decision condition of the branch node N2 of the second level of the decision tree, a decision condition of the branch node N3 of the third level of the decision tree, and a decision condition of the branch node N4 of the fourth level of the decision tree.
According to embodiments of the present disclosure, the branches under the branch nodes may include a "yes" branch and a "no" branch. The branch node of the next level may be connected with the yes branch of the branch node of the previous level.
According to an embodiment of the present disclosure, the initial risk control item to which the decision tree is applied may include a flow rate of the financing enterprise, a quick action rate of the financing enterprise, a liability rate of the financing enterprise, a interest guarantee multiple of the financing enterprise, a management mechanism of the financing enterprise, a financial disclosure mechanism of the financing enterprise, an enterprise operational age of the financing enterprise, a core enterprise management mechanism, and a core enterprise financial disclosure mechanism. After adding the initial risk control term to the decision tree, the resulting leaf nodes may be x1, x2, x3, x4, x5, x6, x7, x8, and x9, respectively. Wherein, leaf node x1 may represent a flow ratio of the financing enterprise, leaf node x2 may represent a quick-action ratio of the financing enterprise, leaf node x3 may represent a liability ratio of the financing enterprise, leaf node x4 may represent a interest guarantee multiple of the financing enterprise, leaf node x5 may represent a management mechanism of the financing enterprise, leaf node x6 may represent a financial disclosure mechanism of the financing enterprise, leaf node x7 may represent an enterprise business year of the financing enterprise, leaf node x8 may represent a core enterprise management mechanism, and leaf node x9 may represent a core enterprise financial disclosure mechanism.
According to the embodiment of the present disclosure, the flow rate of the financing enterprise, the quick action rate of the financing enterprise, the asset liability rate of the financing enterprise, and the interest guarantee multiple of the financing enterprise may satisfy the above 4 decision conditions, and thus the leaf node x1, the leaf node x2, the leaf node x3, and the leaf node x4 may be located under the "yes" branch of the branch node N4 of the fourth level of the decision tree. The management mechanism of the financing enterprise, the financial disclosure mechanism of the financing enterprise, and the enterprise operational age of the financing enterprise may satisfy the conditions 1 and 2, and then the leaf node x5, the leaf node x6, and the leaf node x7 may be located under the "no" branch of the branch node N3 of the third hierarchy of the decision tree. The core enterprise management mechanism, the core enterprise financial disclosure mechanism may only satisfy condition 1, condition 2, and condition 3, then leaf node x8 and leaf node x9 may be located under the "no" branch of branch node N4 of the fourth level of the decision tree.
According to the embodiment of the disclosure, the target branch of the last branch node in the decision tree is the "yes" branch of the branch node N4 of the fourth level, so that the risk control item that can be determined based on the decision tree is the flow rate of the financing enterprise, the quick acting rate of the financing enterprise, the asset liability rate of the financing enterprise, and the interest guarantee multiple of the financing enterprise.
According to the embodiment of the disclosure, at least one initial risk control item corresponding to the same risk event may or may not simultaneously satisfy the respective decision conditions, and thus, as an alternative implementation, the determination of the risk control item based on the risk event may be used. After determining a risk event satisfying all decision conditions from among a plurality of risk events, at least one initial risk control item corresponding to the risk event may be determined as a desired risk control item.
Fig. 4B schematically illustrates a schematic diagram of a decision tree for risk control items of a supply chain payable service according to another embodiment of the present disclosure.
As shown in fig. 4B, the decision tree may be constructed using the risk event financing enterprise credit rating as the leaf node X1, the financing enterprise credit rating as the leaf node X2, the financing enterprise profitability as the leaf node X3, the core enterprise quality as the leaf node X4, the core enterprise repayment capability as the leaf node X5, and the core enterprise development potential as the leaf node X6, using 4 decision conditions as shown in fig. 4A as the discrimination conditions for the 4-level branch nodes N1, N2, N3, and N4.
According to embodiments of the present disclosure, the financing enterprise credit rating, the financing enterprise profitability, and the core enterprise repayment capability may satisfy the 4 decision conditions described above, and thus, leaf node X2, leaf node X3, and leaf node X5 may be located under the "yes" branch of branch node N4 of the fourth level of the decision tree. The financing enterprise credit rating cannot meet any of the decision conditions, and therefore leaf node X1 may be located under the "NO" branch of branch node N1 of the first hierarchy of the decision tree. If the core enterprise quality may satisfy condition 1, leaf node X4 may be located under the "NO" branch of branch node N2 of the second level of the decision tree. The core enterprise development potential may satisfy condition 1 and condition 2, then leaf node X6 may be located under the "no" branch of branch node N3 of the third level of the decision tree.
According to an embodiment of the present disclosure, the target branch of the last branch node in the decision tree is referred to as the "yes" branch of the fourth level branch node N4, and thus, the risk control items that can be determined based on the decision tree include at least one initial risk control item corresponding to each of the risk event financing enterprise credit rating, the financing enterprise profitability, and the core enterprise debt capability.
According to the embodiment of the disclosure, after determining the risk control items, respective index values of the risk control items may be extracted from risk attribute information of the first service party. Specifically, for each risk control item, determining a keyword corresponding to the risk control item; and based on the keywords, carrying out regular matching on the risk attribute information to obtain index values of the risk control items.
According to embodiments of the present disclosure, each risk control item may be configured with one or more keywords preset. The detection of the switch may be, for example, a parameter name associated with the risk control item.
According to an embodiment of the present disclosure, performing regular matching on risk attribute information based on keywords may be to construct a regular expression based on characteristics of parameters corresponding to the keywords, and to obtain an index value of a risk control item using the regular expression.
According to an embodiment of the present disclosure, the risk identification model may include a snow discrimination model. Inputting the index value of each of the plurality of risk control items into a risk identification model related to the target service to obtain a first identification result, which may include the following operations:
determining the identification coefficient of each of a plurality of risk control items from the risk identification model; and obtaining a first recognition result based on the index values of the risk control items and the recognition coefficients of the risk control items.
According to an embodiment of the present disclosure, the fermi-snow discrimination model may be as shown in formula (1):
in the formula (1), Y may represent the first recognition result, a i Identification coefficient, x, which can represent the ith risk control item i An index value of the i-th risk control item may be represented.
According to embodiments of the present disclosure, a Fisher-Tropsch discriminating model, such as equation (1), may be constructed according to Fisher-Tropsch discriminating criteria based on historical traffic data to obtain respective identification coefficients of a plurality of risk control items.
According to embodiments of the present disclosure, samples may be extracted from historical business data and noted as G i I=1, 2,..k, k may represent the number of samples. Each identification coefficient of the Fisher-Tropsch discriminant function constructed based on analysis of variance can be initialized to m j J=1, 2,..n, n may represent the number of risk control items.
According to an embodiment of the present disclosure, in order to obtain specific values of n recognition parameters such that the sample data has a maximum inter-group divergence and a minimum intra-group distance after projection, an objective function as shown in formula (2) may be determined:
in formula (2), Φ may represent a function value of the objective function; d (D) B The inter-group variance can be expressed as shown in equation (3); d (D) E The variance within the group may be represented as,as shown in equation (4).
In equations (3) and (4), Y (i) may represent the mean matrix of the i-th sample, and C (i) may represent the covariance matrix of the i-th sample.
According to an embodiment of the present disclosure, by maximizing the objective function as shown in formula (2), the value of each recognition coefficient can be obtained, thereby obtaining a risk recognition model.
According to the embodiment of the disclosure, the obtained risk identification model may further use an error discrimination method such as a mean square error to perform model verification, which is not described herein.
According to the embodiment of the disclosure, under the condition that feedback information which is returned by a service system and indicates that target service processing is completed is received, a target service and a plurality of risk control items related to the target service are uplink in a block chain network so as to realize uplink storage of service data.
According to the embodiment of the disclosure, for the business needing continuous tracking, as the risk attribute information of the first business party can be changed continuously, the intelligent contract can be utilized to realize continuous risk control on the target business. Specifically, a plurality of risk control items related to a target business may be acquired from an account book of a blockchain network in response to satisfaction of an intelligent contract trigger condition; an information acquisition request is sent to a first service party to acquire current risk attribute information of the first service party; determining respective current index values of the plurality of risk control items based on the current risk attribute information; inputting the current index values of the multiple risk control items into a risk identification model related to the target service to obtain a second identification result; and sending risk early warning information to a second service party of the target service under the condition that the second identification result indicates that the first service party is at risk.
According to the embodiment of the disclosure, taking the supply chain accounts receivable service as an example, since credit risk is continuously changed, the service risk change condition of the service can be continuously tracked through an intelligent contract, intelligent early warning is performed by using the discrimination function, and early warning information can be timely sent once the function judges that the risk of default exists. After the early warning is triggered, the business mechanism can take post-credit treatment steps according to the early warning information, such as the treatment of mortgage assets, the requirement of core enterprises on associated repayment responsibilities and the like, so that losses caused by default are reduced.
Fig. 5 schematically illustrates a block diagram of a traffic processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 5, the service processing apparatus 500 includes a first determining module 510, a second determining module 520, a first input module 530, and a first transmitting module 540.
A first determining module 510 is configured to determine, in response to a service processing request for a target service, a plurality of risk control items based on a service type of the target service.
The second determining module 520 is configured to determine an index value of each of the plurality of risk control items based on risk attribute information of the first service party related to the target service.
The first input module 530 is configured to input index values of each of the plurality of risk control items into a risk identification model related to the target service, to obtain a first identification result.
A first sending module 540, configured to send a service processing request to a service system if the first identification result indicates that the first service party is risk-free, where the service system is configured to process the target service in response to the service processing request.
According to an embodiment of the present disclosure, the first determination module 510 includes a first determination unit and a second determination unit.
And the first determining unit is used for acquiring a plurality of risk control items related to the service type of the target service from the configuration table.
And the second determining unit is used for determining a plurality of risk control items related to the service type of the target service from a plurality of initial risk control items by utilizing the decision tree.
According to an embodiment of the present disclosure, the second determination unit includes a first determination subunit, a second determination subunit, and a third determination subunit.
A first determining subunit for determining at least one decision condition related to the target service.
And the second determining subunit is used for generating a decision tree by taking at least one decision condition as a judging condition of the branch node and taking a plurality of initial risk control items as leaf nodes.
And a third determining subunit, configured to determine a plurality of leaf nodes under the target branch of the last branch node in the decision tree as a plurality of risk control items.
According to an embodiment of the present disclosure, the service processing apparatus 500 further includes a first acquisition module and a third determination module.
And the first acquisition module is used for acquiring historical service data related to the target service from the database.
And the third determining module is used for determining a plurality of initial risk control items based on the historical service data.
According to an embodiment of the present disclosure, the third determination module includes a third determination unit and a fourth determination unit.
And the third determining unit is used for carrying out fault tree analysis on the historical service data so as to determine at least one risk event related to the target service.
And a fourth determining unit, configured to determine, for each risk event, at least one initial risk control item based on target historical service data related to the risk event in the historical service data.
According to an embodiment of the present disclosure, the second determining module 520 includes a fifth determining unit and a sixth determining unit.
And a fifth determining unit configured to determine, for each risk control item, a keyword corresponding to the risk control item.
And a sixth determining unit, configured to perform regular matching on the risk attribute information based on the keyword, to obtain an index value of the risk control item.
According to an embodiment of the present disclosure, the risk identification model includes a fermi-snow discrimination model.
According to an embodiment of the present disclosure, the first input module 530 includes a first input unit and a second input unit.
And the first input unit is used for determining the identification coefficient of each of the plurality of risk control items from the risk identification model.
And the second input unit is used for obtaining a first identification result based on the index values of the risk control items and the identification coefficients of the risk control items.
According to an embodiment of the present disclosure, the service processing apparatus 500 further includes a processing module.
And the processing module is used for linking the target service and a plurality of risk control items related to the target service in the blockchain network under the condition of receiving feedback information which is returned by the service system and indicates that the target service processing is completed.
According to an embodiment of the present disclosure, the service processing apparatus 500 further includes a second acquisition module, a second transmission module, a fourth determination module, a second input module, and a third transmission module.
And the second acquisition module is used for acquiring a plurality of risk control items related to the target service from the account book of the blockchain network in response to the satisfaction of the intelligent contract trigger condition.
And the second sending module is used for sending an information acquisition request to the first service party so as to acquire the current risk attribute information of the first service party.
And the fourth determining module is used for determining the current index value of each of the multiple risk control items based on the current risk attribute information.
And the second input module is used for inputting the current index values of the multiple risk control items into a risk identification model related to the target service to obtain a second identification result.
And the third sending module is used for sending risk early warning information to a second service party of the target service under the condition that the second identification result indicates that the first service party is at risk.
Any number of modules, sub-modules, units, sub-units, or at least some of the functionality of any number of the sub-units according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented as split into multiple modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or in any other reasonable manner of hardware or firmware that integrates or encapsulates the circuit, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be at least partially implemented as computer program modules, which when executed, may perform the corresponding functions.
For example, any of the first determination module 510, the second determination module 520, the first input module 530, and the first transmission module 540 may be combined in one module/unit/sub-unit, or any of the modules/units/sub-units may be split into a plurality of modules/units/sub-units. Alternatively, at least some of the functionality of one or more of these modules/units/sub-units may be combined with at least some of the functionality of other modules/units/sub-units and implemented in one module/unit/sub-unit. According to embodiments of the present disclosure, at least one of the first determination module 510, the second determination module 520, the first input module 530, and the first transmission module 540 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging the circuitry, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, at least one of the first determination module 510, the second determination module 520, the first input module 530, and the first transmission module 540 may be at least partially implemented as a computer program module, which when executed, may perform the corresponding functions.
It should be noted that, in the embodiment of the present disclosure, the service processing apparatus portion corresponds to the service processing method portion in the embodiment of the present disclosure, and the description of the service processing apparatus portion specifically refers to the service processing method portion and is not described herein again.
Fig. 6 schematically illustrates a block diagram of an electronic device adapted to implement a business processing method according to an embodiment of the disclosure. The electronic device shown in fig. 6 is merely an example and should not be construed to limit the functionality and scope of use of the disclosed embodiments.
As shown in fig. 6, a computer electronic device 600 according to an embodiment of the present disclosure includes a processor 601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. The processor 601 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. Processor 601 may also include on-board memory for caching purposes. The processor 601 may comprise a single processing unit or a plurality of processing units for performing different actions of the method flows according to embodiments of the disclosure.
In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are stored. The processor 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604. The processor 601 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM 602 and/or the RAM 603. Note that the program may be stored in one or more memories other than the ROM 602 and the RAM 603. The processor 601 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the present disclosure, the electronic device 600 may also include an input/output (I/O) interface 605, the input/output (I/O) interface 605 also being connected to the bus 604. The electronic device 600 may also include one or more of the following components connected to an input/output (I/O) interface 605: an input portion 606 including a keyboard, mouse, etc.; an output portion 607 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The drive 610 is also connected to an input/output (I/O) interface 605 as needed. Removable media 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on drive 610 so that a computer program read therefrom is installed as needed into storage section 608.
According to embodiments of the present disclosure, the method flow according to embodiments of the present disclosure may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network through the communication portion 609, and/or installed from the removable medium 611. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 601. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium. Examples may include, but are not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 602 and/or RAM 603 and/or one or more memories other than ROM 602 and RAM 603 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program comprising program code for performing the methods provided by the embodiments of the present disclosure, the program code for causing an electronic device to implement the business processing methods provided by the embodiments of the present disclosure when the computer program product is run on the electronic device.
The above-described functions defined in the system/apparatus of the embodiments of the present disclosure are performed when the computer program is executed by the processor 601. The systems, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
In one embodiment, the computer program may be based on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed in the form of signals over a network medium, and downloaded and installed via the communication section 609, and/or installed from the removable medium 611. The computer program may include program code that may be transmitted using any appropriate network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
According to embodiments of the present disclosure, program code for performing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, such computer programs may be implemented in high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. Programming languages include, but are not limited to, such as Java, c++, python, "C" or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be combined in various combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (13)

1. A business processing method, comprising:
determining a plurality of risk control items based on a service type of a target service in response to a service processing request for the target service;
determining respective index values of the plurality of risk control items based on risk attribute information of a first service party related to the target service;
inputting the index values of the multiple risk control items into a risk identification model related to the target service to obtain a first identification result; and
and sending the service processing request to a service system under the condition that the first identification result indicates that the first service party is risk-free, wherein the service system is configured to process the target service in response to the service processing request.
2. The method of claim 1, wherein the determining a plurality of risk control items based on the traffic type of the target traffic comprises:
acquiring the plurality of risk control items related to the service type of the target service from a configuration table; or alternatively
Determining, from a plurality of initial risk control items, the plurality of risk control items related to the traffic type of the target traffic using a decision tree.
3. The method of claim 2, wherein the determining, using a decision tree, the plurality of risk control items related to the traffic type of the target traffic from a plurality of initial risk control items comprises:
determining at least one decision condition associated with the target service;
generating the decision tree by taking the at least one decision condition as a judging condition of a branch node and taking the plurality of initial risk control items as leaf nodes; and
and determining a plurality of leaf nodes under a target branch of the last branch node in the decision tree as the plurality of risk control items.
4. A method according to claim 2 or 3, further comprising:
acquiring historical service data related to the target service from a database; and
The plurality of initial risk control items are determined based on the historical business data.
5. The method of claim 4, wherein the determining the plurality of initial risk control items based on the historical business data comprises:
performing fault tree analysis on the historical business data to determine at least one risk event associated with the target business; and
for each of the risk events, determining at least one of the initial risk control items based on target historical business data associated with the risk event in the historical business data.
6. The method of claim 1, wherein the determining the index value for each of the plurality of risk control items based on risk attribute information of a first business party associated with the target business comprises:
for each risk control item, determining a keyword corresponding to the risk control item; and
and based on the keywords, carrying out regular matching on the risk attribute information to obtain index values of the risk control items.
7. The method of claim 1, wherein the risk identification model comprises a fermi-snow discrimination model;
the step of inputting the index values of the multiple risk control items into a risk identification model related to the target service to obtain a first identification result includes:
Determining respective identification coefficients of the plurality of risk control items from the risk identification model; and
and obtaining the first recognition result based on the index values of the risk control items and the recognition coefficients of the risk control items.
8. The method of claim 1, further comprising:
and under the condition that feedback information which is returned by the service system and indicates that the target service processing is completed is received, the target service and a plurality of risk control items related to the target service are uplink in a blockchain network.
9. The method of claim 8, further comprising:
acquiring a plurality of risk control items related to the target service from an account book of the blockchain network in response to satisfaction of an intelligent contract trigger condition;
an information acquisition request is sent to the first service party to acquire current risk attribute information of the first service party;
determining respective current index values of the plurality of risk control items based on the current risk attribute information;
inputting the current index values of the multiple risk control items into a risk identification model related to the target service to obtain a second identification result; and
And sending risk early warning information to a second service party of the target service under the condition that the second identification result indicates that the first service party is at risk.
10. A traffic processing apparatus comprising:
a first determining module, configured to determine, in response to a service processing request for a target service, a plurality of risk control items based on a service type of the target service;
a second determining module, configured to determine an index value of each of the plurality of risk control items based on risk attribute information of a first service party related to the target service;
the first input module is used for inputting the index values of the multiple risk control items into a risk identification model related to the target service to obtain a first identification result; and
and the first sending module is used for sending the service processing request to a service system under the condition that the first identification result indicates that the first service party is risk-free, wherein the service system is configured to process the target service in response to the service processing request.
11. An electronic device, comprising:
one or more processors;
a memory for storing one or more instructions,
Wherein the one or more instructions, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1 to 9.
12. A computer readable storage medium having stored thereon executable instructions which when executed by a processor cause the processor to implement the method of any of claims 1 to 9.
13. A computer program product comprising computer executable instructions for implementing the method of any one of claims 1 to 9 when executed.
CN202310761263.3A 2023-06-26 2023-06-26 Service processing method, device, electronic equipment and storage medium Pending CN116797024A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310761263.3A CN116797024A (en) 2023-06-26 2023-06-26 Service processing method, device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310761263.3A CN116797024A (en) 2023-06-26 2023-06-26 Service processing method, device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116797024A true CN116797024A (en) 2023-09-22

Family

ID=88041674

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310761263.3A Pending CN116797024A (en) 2023-06-26 2023-06-26 Service processing method, device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116797024A (en)

Similar Documents

Publication Publication Date Title
CN112508694B (en) Method and device for processing resource limit application by server and electronic equipment
US11570214B2 (en) Crowdsourced innovation laboratory and process implementation system
CN111179051A (en) Financial target customer determination method and device and electronic equipment
US8972328B2 (en) Determining document classification probabilistically through classification rule analysis
CN113205402A (en) Account checking method and device, electronic equipment and computer readable medium
CN117033431A (en) Work order processing method, device, electronic equipment and medium
CN115795345A (en) Information processing method, device, equipment and storage medium
CN112613978B (en) Bank capital sufficiency prediction method and device, electronic equipment and medium
CN115994819A (en) Risk customer identification method, apparatus, device and medium
CN111429257B (en) Transaction monitoring method and device
CN114493853A (en) Credit rating evaluation method, credit rating evaluation device, electronic device and storage medium
CN116797024A (en) Service processing method, device, electronic equipment and storage medium
US20200334595A1 (en) Company size estimation system
CN112950352A (en) User screening strategy generation method and device and electronic equipment
CN116341945A (en) Object evaluation method and device, electronic equipment and computer readable storage medium
CN115689705A (en) Object identification method, device, equipment and medium
CN116562974A (en) Object recognition method, device, electronic equipment and storage medium
CN114742648A (en) Product pushing method, device, equipment and medium
CN116795987A (en) Transaction message processing method and device, electronic equipment and storage medium
CN114897564A (en) Target customer recommendation method and device, electronic equipment and storage medium
CN116450950A (en) Product combination recommendation method, device, equipment and medium
CN116894642A (en) Information processing method and device, electronic equipment and computer readable storage medium
CN113487408A (en) Information processing method and device
CN117196295A (en) Project risk prediction method and device, electronic equipment and storage medium
CN115271927A (en) Bad loan recovery prediction method, device, apparatus, medium, and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination