SG10201907626TA - Interaction data processing method and apparatus - Google Patents

Interaction data processing method and apparatus

Info

Publication number
SG10201907626TA
SG10201907626TA SG10201907626TA SG10201907626TA SG10201907626TA SG 10201907626T A SG10201907626T A SG 10201907626TA SG 10201907626T A SG10201907626T A SG 10201907626TA SG 10201907626T A SG10201907626T A SG 10201907626TA SG 10201907626T A SG10201907626T A SG 10201907626TA
Authority
SG
Singapore
Prior art keywords
interaction data
service
data
processing method
data processing
Prior art date
Application number
SG10201907626TA
Inventor
Yang Fu
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG10201907626TA publication Critical patent/SG10201907626TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists

Abstract

INTERACTION DATA PROCESSING METHOD AND APPARATUS The present application discloses an interaction data processing method and apparatus, wherein the includes: service data ed a substituting behavior data corresponding to the service interaction data in at least one preset dimension into a risk corresponding the and whether user data the dimension is in a safety threshold range defined by the risk model; if yes, approving the service interaction data; and if no, rejecting the service interaction data. In the present application, a risk model of service interaction data is built via a historical behavior of a user before initiation of the service data, safety the service eraction is via risk model, thereby reducing the degree of bothering the user and improving network communication efficiency. (Fig. 1)
SG10201907626TA 2015-05-13 2016-05-05 Interaction data processing method and apparatus SG10201907626TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510244028.4A CN106296406A (en) 2015-05-13 2015-05-13 The processing method and processing device of interaction data

Publications (1)

Publication Number Publication Date
SG10201907626TA true SG10201907626TA (en) 2019-09-27

Family

ID=57248651

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201709271SA SG11201709271SA (en) 2015-05-13 2016-05-05 Interaction data processing method and apparatus
SG10201907626TA SG10201907626TA (en) 2015-05-13 2016-05-05 Interaction data processing method and apparatus

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG11201709271SA SG11201709271SA (en) 2015-05-13 2016-05-05 Interaction data processing method and apparatus

Country Status (7)

Country Link
US (1) US10956847B2 (en)
EP (1) EP3296943A4 (en)
JP (1) JP6745818B2 (en)
KR (1) KR102127039B1 (en)
CN (1) CN106296406A (en)
SG (2) SG11201709271SA (en)
WO (1) WO2016180267A1 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10021120B1 (en) 2015-11-09 2018-07-10 8X8, Inc. Delayed replication for protection of replicated databases
US11356482B2 (en) * 2017-11-27 2022-06-07 ArmorBlox, Inc. Message validation using machine-learned user models
CN110020861A (en) * 2018-01-08 2019-07-16 阿里巴巴集团控股有限公司 Transaction risk score value processing method, device, server and storage medium
CN108449313B (en) * 2018-02-01 2021-02-19 平安科技(深圳)有限公司 Electronic device, Internet service system risk early warning method and storage medium
CN110390445A (en) * 2018-04-16 2019-10-29 阿里巴巴集团控股有限公司 The recognition methods of operational risk, device and system
CN108880879B (en) * 2018-06-11 2021-11-23 北京五八信息技术有限公司 User identity identification method, device, equipment and computer readable storage medium
CN110046779B (en) * 2018-11-01 2023-05-02 创新先进技术有限公司 Data processing method and device, computing equipment and storage medium
US11176556B2 (en) * 2018-11-13 2021-11-16 Visa International Service Association Techniques for utilizing a predictive model to cache processing data
CN109815533A (en) * 2018-12-14 2019-05-28 南京河海南自水电自动化有限公司 It is a kind of difference operating condition under hydroelectric machine group parts Operational Data Analysis method and system
CN110059984A (en) * 2019-04-30 2019-07-26 深信服科技股份有限公司 Security risk recognition methods, device, equipment and storage medium
CN110516418A (en) * 2019-08-21 2019-11-29 阿里巴巴集团控股有限公司 A kind of operation user identification method, device and equipment
US10885160B1 (en) 2019-08-21 2021-01-05 Advanced New Technologies Co., Ltd. User classification
CN110648052B (en) * 2019-09-02 2022-07-01 浙江大搜车软件技术有限公司 Wind control decision method and device, computer equipment and storage medium
CN111612499B (en) * 2020-04-03 2023-07-28 浙江口碑网络技术有限公司 Information pushing method and device, storage medium and terminal
CN111581191B (en) * 2020-04-10 2023-10-13 岭东核电有限公司 Nuclear safety data verification method, device, computer equipment and storage medium
CN111598622A (en) * 2020-05-21 2020-08-28 深圳市元征科技股份有限公司 Method, device, equipment and storage medium for generating qualification right data
CN111639318A (en) * 2020-05-26 2020-09-08 深圳壹账通智能科技有限公司 Wind control method based on gesture monitoring on mobile terminal and related device
CN111913859B (en) * 2020-07-13 2023-11-14 北京天空卫士网络安全技术有限公司 Abnormal behavior detection method and device
CN112085609A (en) * 2020-08-28 2020-12-15 车主邦(北京)科技有限公司 Insurance service data processing method and device
CN112529481A (en) * 2021-02-08 2021-03-19 北京淇瑀信息科技有限公司 User fishing-back method and device and electronic equipment
US20220301077A1 (en) * 2021-03-22 2022-09-22 Ncr Corporation Data-driven valuable media balance optimization processing
CN113420941A (en) * 2021-07-16 2021-09-21 湖南快乐阳光互动娱乐传媒有限公司 Risk prediction method and device for user behavior
CA3170650A1 (en) * 2021-08-17 2023-02-17 The Toronto-Dominion Bank Targeted, criteria-specific provisioning of digital content based on structured messaging data
WO2023128865A2 (en) * 2021-12-29 2023-07-06 Gp Network Asia Pte. Ltd. A communications server, a method, a user device, and system

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7403922B1 (en) 1997-07-28 2008-07-22 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
JPH11338924A (en) * 1998-05-25 1999-12-10 Omron Corp Card account settlement system
US7668769B2 (en) 2005-10-04 2010-02-23 Basepoint Analytics, LLC System and method of detecting fraud
EP1816595A1 (en) * 2006-02-06 2007-08-08 MediaKey Ltd. A method and a system for identifying potentially fraudulent customers in relation to network based commerce activities, in particular involving payment, and a computer program for performing said method
JP2008158683A (en) * 2006-12-21 2008-07-10 Hitachi Software Eng Co Ltd Authentication system
US20090307049A1 (en) * 2008-06-05 2009-12-10 Fair Isaac Corporation Soft Co-Clustering of Data
US8280833B2 (en) 2008-06-12 2012-10-02 Guardian Analytics, Inc. Fraud detection and analysis
JP5142883B2 (en) * 2008-08-14 2013-02-13 株式会社東芝 Identification device
US20100161399A1 (en) * 2008-11-14 2010-06-24 Nicholas David Posner Instant payout incentive system
US10242540B2 (en) * 2009-09-02 2019-03-26 Fair Isaac Corporation Visualization for payment card transaction fraud analysis
JP2011059837A (en) * 2009-09-08 2011-03-24 Hitachi Ltd Personal identification system and method utilizing behavior history information
US20110131131A1 (en) 2009-12-01 2011-06-02 Bank Of America Corporation Risk pattern determination and associated risk pattern alerts
US20110307381A1 (en) * 2010-06-10 2011-12-15 Paul Kim Methods and systems for third party authentication and fraud detection for a payment transaction
US20120109821A1 (en) 2010-10-29 2012-05-03 Jesse Barbour System, method and computer program product for real-time online transaction risk and fraud analytics and management
US9117074B2 (en) * 2011-05-18 2015-08-25 Microsoft Technology Licensing, Llc Detecting a compromised online user account
JP2013008232A (en) * 2011-06-24 2013-01-10 Sony Corp Information processing apparatus, server, information processing system, information processing method, and program
US20130054433A1 (en) * 2011-08-25 2013-02-28 T-Mobile Usa, Inc. Multi-Factor Identity Fingerprinting with User Behavior
US9348896B2 (en) 2011-12-05 2016-05-24 Visa International Service Association Dynamic network analytics system
JP5246823B1 (en) 2012-06-29 2013-07-24 サミー株式会社 Bullet ball machine
JP6003586B2 (en) * 2012-11-29 2016-10-05 富士通株式会社 Clustering program, clustering method, and clustering apparatus
US20140201120A1 (en) * 2013-01-17 2014-07-17 Apple Inc. Generating notifications based on user behavior
CN104469805B (en) * 2013-09-13 2018-04-27 同济大学 Instant messaging service traffics generation method based on user behavior analysis
CN103793484B (en) * 2014-01-17 2017-03-15 五八同城信息技术有限公司 The fraud identifying system based on machine learning in classification information website
CN103853841A (en) * 2014-03-19 2014-06-11 北京邮电大学 Method for analyzing abnormal behavior of user in social networking site
US20150032589A1 (en) 2014-08-08 2015-01-29 Brighterion, Inc. Artificial intelligence fraud management solution
CN104318138B (en) * 2014-09-30 2018-05-08 杭州同盾科技有限公司 A kind of method and apparatus for verifying user identity
CN110084007B (en) 2014-10-13 2023-11-28 创新先进技术有限公司 Method, device and terminal for constructing risk control model

Also Published As

Publication number Publication date
JP6745818B2 (en) 2020-08-26
EP3296943A4 (en) 2018-10-10
WO2016180267A1 (en) 2016-11-17
KR20180006955A (en) 2018-01-19
KR102127039B1 (en) 2020-06-26
EP3296943A1 (en) 2018-03-21
US10956847B2 (en) 2021-03-23
JP2018517976A (en) 2018-07-05
SG11201709271SA (en) 2017-12-28
US20180082229A1 (en) 2018-03-22
CN106296406A (en) 2017-01-04

Similar Documents

Publication Publication Date Title
SG10201907626TA (en) Interaction data processing method and apparatus
MY191195A (en) Communication apparatus, method of controlling the same, and storage medium
PH12016502442A1 (en) Network device and terminal for multi-path communication, operation method thereof, and program implementing operation method
TW201614990A (en) Security in software defined network
MX351455B (en) Connection management method and apparatus, electrical device.
SG11201805326RA (en) Locker operating method, and information sending method, apparatus and system
EP3350961A4 (en) Computer-implemented cryptographic method for improving a computer network, and terminal, system and computer-readable medium for the same
SG11201900503VA (en) Method and device for pushing application message
MX362925B (en) System and method for always on connections in wireless communications system.
MX2017013127A (en) A network node, a wireless device and methods therein for handling radio access network (ran) context information in a wireless commmunications network.
MX2017014315A (en) Paging coordination between wireless communication device and core network node.
NZ766062A (en) Automated password generation and change
EP4220393A3 (en) Message processing method and apparatus
MX2016009854A (en) Terminal, power adapter, and method for processing charging exception.
TW201613400A (en) Dynamic CCA scheme with interface control for 802.11 HEW standard and system
MX358469B (en) Gated upgrade method and apparatus.
MX2017004031A (en) Deriving pcmax in dual connectivity.
GB2537791A (en) User equipment battery consumption
IN2014DE00834A (en)
MY198684A (en) Method and apparatus for regulating communication parameters
PH12017500687A1 (en) Verification method and apparatus
SG10201903580QA (en) Method and device for verifying a trusted terminal
TW201613384A (en) Wireless device, method, and computer readable media for channel contention in wireless communication devices
MX2015000492A (en) Schedule management method and device.
WO2014152222A3 (en) Social-referral network methods and apparatus