SG11202001251RA - Method, apparatus, and device for transaction risk control based on graphical structure model - Google Patents

Method, apparatus, and device for transaction risk control based on graphical structure model

Info

Publication number
SG11202001251RA
SG11202001251RA SG11202001251RA SG11202001251RA SG11202001251RA SG 11202001251R A SG11202001251R A SG 11202001251RA SG 11202001251R A SG11202001251R A SG 11202001251RA SG 11202001251R A SG11202001251R A SG 11202001251RA SG 11202001251R A SG11202001251R A SG 11202001251RA
Authority
SG
Singapore
Prior art keywords
control based
structure model
risk control
transaction risk
graphical structure
Prior art date
Application number
SG11202001251RA
Inventor
Le Song
Hui Li
Zhibang Ge
Xin Huang
Chunyang Wen
Lin Wang
Tao Jiang
Yiguang Wang
Xiaofu Chang
guanyin Zhu
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11202001251RA publication Critical patent/SG11202001251RA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • G06N3/084Backpropagation, e.g. using gradient descent
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/047Probabilistic or stochastic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/048Activation functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
SG11202001251RA 2017-12-15 2018-10-29 Method, apparatus, and device for transaction risk control based on graphical structure model SG11202001251RA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711348424.7A CN109934706B (en) 2017-12-15 2017-12-15 Transaction risk control method, device and equipment based on graph structure model
PCT/CN2018/112345 WO2019114434A1 (en) 2017-12-15 2018-10-29 Graphical structure model-based method for transaction risk control, and device and equipment

Publications (1)

Publication Number Publication Date
SG11202001251RA true SG11202001251RA (en) 2020-03-30

Family

ID=66820725

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202001251RA SG11202001251RA (en) 2017-12-15 2018-10-29 Method, apparatus, and device for transaction risk control based on graphical structure model

Country Status (6)

Country Link
US (1) US11526766B2 (en)
EP (1) EP3654269A4 (en)
CN (1) CN109934706B (en)
SG (1) SG11202001251RA (en)
TW (1) TWI715879B (en)
WO (1) WO2019114434A1 (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109936525B (en) * 2017-12-15 2020-07-31 阿里巴巴集团控股有限公司 Abnormal account number prevention and control method, device and equipment based on graph structure model
CN109934697A (en) 2017-12-15 2019-06-25 阿里巴巴集团控股有限公司 A kind of credit risk control method, device and equipment based on graph structure model
CN110248322B (en) * 2019-06-28 2021-10-22 国家计算机网络与信息安全管理中心 Fraud group partner identification system and identification method based on fraud short messages
CN110473083B (en) * 2019-07-08 2023-07-14 创新先进技术有限公司 Tree risk account identification method, device, server and storage medium
CN110334130B (en) * 2019-07-09 2021-11-23 北京万维星辰科技有限公司 Transaction data anomaly detection method, medium, device and computing equipment
CN110543935B (en) * 2019-08-15 2023-06-20 创新先进技术有限公司 Method and device for processing interactive sequence data
CN110782044A (en) * 2019-10-29 2020-02-11 支付宝(杭州)信息技术有限公司 Method and device for multi-party joint training of neural network of graph
CN110852755B (en) * 2019-11-06 2022-05-17 支付宝(杭州)信息技术有限公司 User identity identification method and device for transaction scene
CN112990919A (en) * 2019-12-17 2021-06-18 中国银联股份有限公司 Information processing method and device
CN111210279B (en) * 2020-01-09 2022-08-16 支付宝(杭州)信息技术有限公司 Target user prediction method and device and electronic equipment
CN111405563B (en) * 2020-03-24 2021-07-13 支付宝(杭州)信息技术有限公司 Risk detection method and device for protecting user privacy
US11379842B2 (en) * 2020-04-07 2022-07-05 Intuit Inc. Method and system for detecting fraudulent transactions using a fraud detection model trained based on dynamic time segments
CN111598408B (en) * 2020-04-23 2023-04-18 成都数之联科技股份有限公司 Construction method and application of trade information risk early warning model
RU2769084C2 (en) * 2020-04-28 2022-03-28 Публичное Акционерное Общество "Сбербанк России" (Пао Сбербанк) Method and system for finding similar fraudulent groups based on graph models
CN111539811B (en) * 2020-05-27 2022-06-14 支付宝(杭州)信息技术有限公司 Risk account identification method and device
CN113763077A (en) * 2020-07-24 2021-12-07 北京沃东天骏信息技术有限公司 Method and apparatus for detecting false trade orders
CN112036762B (en) * 2020-09-07 2021-08-31 贝壳找房(北京)科技有限公司 Behavior event recognition method and apparatus, electronic device and storage medium
CN112200380B (en) * 2020-10-23 2023-07-25 支付宝(杭州)信息技术有限公司 Method and device for optimizing risk detection model
CN112257959A (en) * 2020-11-12 2021-01-22 上海优扬新媒信息技术有限公司 User risk prediction method and device, electronic equipment and storage medium
US11818147B2 (en) * 2020-11-23 2023-11-14 Fair Isaac Corporation Overly optimistic data patterns and learned adversarial latent features
CN112215616B (en) * 2020-11-30 2021-04-30 四川新网银行股份有限公司 Method and system for automatically identifying abnormal fund transaction based on network
CN112926990B (en) * 2021-03-25 2022-08-30 支付宝(杭州)信息技术有限公司 Method and device for fraud detection
CN113011979A (en) * 2021-03-29 2021-06-22 中国银联股份有限公司 Transaction detection method, training method and device of model and computer-readable storage medium
CN113240505A (en) * 2021-05-10 2021-08-10 深圳前海微众银行股份有限公司 Graph data processing method, device, equipment, storage medium and program product
CN113919862A (en) * 2021-09-06 2022-01-11 天翼电子商务有限公司 Marketing arbitrage black product identification method based on dynamic attention-drawing network
CN113569059A (en) * 2021-09-07 2021-10-29 浙江网商银行股份有限公司 Target user identification method and device
CN114549001A (en) * 2022-02-08 2022-05-27 支付宝(杭州)信息技术有限公司 Method and device for training risk transaction recognition model and recognizing risk transaction
CN115545467B (en) * 2022-09-30 2024-01-23 广东工业大学 Risk commodity identification model based on graphic neural network
CN117195060B (en) * 2023-11-06 2024-02-02 上海零数众合信息科技有限公司 Telecom fraud recognition method and model training method based on multiparty security calculation

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6957191B1 (en) 1999-02-05 2005-10-18 Babcock & Brown Lp Automated financial scenario modeling and analysis tool having an intelligent graphical user interface
US20030174165A1 (en) * 2002-03-18 2003-09-18 Barney Rock D. System and method for rendering a directed graph
US7769682B2 (en) * 2004-02-13 2010-08-03 International Business Machines Corporation Financial transaction analysis using directed graphs
US20090018940A1 (en) 2007-03-30 2009-01-15 Liang Wang Enhanced Fraud Detection With Terminal Transaction-Sequence Processing
KR20130040049A (en) 2011-10-13 2013-04-23 주식회사 네오플 Apparatus and method for detecting abnormal account
WO2013140410A1 (en) 2012-03-22 2013-09-26 Ben-Gurion University Of The Negev Research & Development Authority Method for detecting spammers and fake profiles in social networks
US9105062B2 (en) * 2012-12-13 2015-08-11 Addepar, Inc. Transaction effects
CA2905996C (en) * 2013-03-13 2022-07-19 Guardian Analytics, Inc. Fraud detection and analysis
US9027134B2 (en) 2013-03-15 2015-05-05 Zerofox, Inc. Social threat scoring
US9195941B2 (en) * 2013-04-23 2015-11-24 International Business Machines Corporation Predictive and descriptive analysis on relations graphs with heterogeneous entities
CN105005931A (en) * 2014-04-24 2015-10-28 中国银联股份有限公司 Method and device for controlling risk of transfer transaction
US9396332B2 (en) 2014-05-21 2016-07-19 Microsoft Technology Licensing, Llc Risk assessment modeling
CN104199832B (en) * 2014-08-01 2017-08-22 西安理工大学 Banking network based on comentropy transaction community discovery method extremely
CN105335855A (en) * 2014-08-06 2016-02-17 阿里巴巴集团控股有限公司 Transaction risk identification method and apparatus
CN105719033B (en) * 2014-12-02 2019-12-13 阿里巴巴集团控股有限公司 Method and device for identifying object risk
CN105844526A (en) * 2015-01-14 2016-08-10 阿里巴巴集团控股有限公司 Networked transaction risk identification method and networked transaction risk identification device based on computer system
CN104636912A (en) * 2015-02-13 2015-05-20 银联智惠信息服务(上海)有限公司 Identification method and device for withdrawal of credit cards
CN104778605B (en) * 2015-04-09 2019-05-03 北京京东尚科信息技术有限公司 The classification method and device of electric business client
US9672814B2 (en) 2015-05-08 2017-06-06 International Business Machines Corporation Semi-supervised learning of word embeddings
CN106372938A (en) 2015-07-21 2017-02-01 华为技术有限公司 Abnormal account identification method and system
CN106469376B (en) * 2015-08-20 2021-12-03 创新先进技术有限公司 Risk control method and equipment
CN106611137B (en) * 2015-10-22 2020-09-15 阿里巴巴集团控股有限公司 Risk control method and device
US20170140382A1 (en) * 2015-11-12 2017-05-18 International Business Machines Corporation Identifying transactional fraud utilizing transaction payment relationship graph link prediction
CN105389732A (en) 2015-11-30 2016-03-09 安徽融信金模信息技术有限公司 Enterprise risk assessment method
CN105931046A (en) * 2015-12-16 2016-09-07 中国银联股份有限公司 Suspected transaction node set detection method and device
CN107133865B (en) 2016-02-29 2021-06-01 阿里巴巴集团控股有限公司 Credit score obtaining and feature vector value output method and device
US10127477B2 (en) * 2016-04-21 2018-11-13 Sas Institute Inc. Distributed event prediction and machine learning object recognition system
CN107305611B (en) 2016-04-22 2020-11-03 腾讯科技(深圳)有限公司 Method and device for establishing model corresponding to malicious account and method and device for identifying malicious account
CN106097090A (en) * 2016-06-22 2016-11-09 西安交通大学 A kind of taxpayer interests theoretical based on figure associate group's recognition methods
CN106327340B (en) * 2016-08-04 2022-01-07 中国银联股份有限公司 Abnormal node set detection method and device for financial network
CN106547838B (en) * 2016-10-14 2019-06-18 北京银丰新融科技开发有限公司 Method based on the suspicious funds transaction of fund network monitor
US10839284B2 (en) * 2016-11-03 2020-11-17 Salesforce.Com, Inc. Joint many-task neural network model for multiple natural language processing (NLP) tasks
CN106548302B (en) * 2016-12-01 2020-08-14 携程旅游信息技术(上海)有限公司 Risk identification method and system for internet transaction
CN107256465A (en) * 2017-06-28 2017-10-17 阿里巴巴集团控股有限公司 The recognition methods of adventure account and device
CN107392456A (en) * 2017-07-14 2017-11-24 武汉理工大学 A kind of multi-angle rating business credit modeling method for merging internet information
US10963941B2 (en) * 2017-09-08 2021-03-30 Nec Corporation Method and system for combining user, item and review representations for recommender systems
US11853903B2 (en) * 2017-09-28 2023-12-26 Siemens Aktiengesellschaft SGCNN: structural graph convolutional neural network
US11250433B2 (en) * 2017-11-02 2022-02-15 Microsoft Technologly Licensing, LLC Using semi-supervised label procreation to train a risk determination model
US20190378051A1 (en) * 2018-06-12 2019-12-12 Bank Of America Corporation Machine learning system coupled to a graph structure detecting outlier patterns using graph scanning
KR102608470B1 (en) * 2018-10-23 2023-12-01 삼성전자주식회사 Data recognition device and method and training device and method
US11238531B2 (en) * 2020-04-24 2022-02-01 Capital One Services, Llc Credit decisioning based on graph neural networks

Also Published As

Publication number Publication date
TWI715879B (en) 2021-01-11
TW201928815A (en) 2019-07-16
CN109934706B (en) 2021-10-29
US11526766B2 (en) 2022-12-13
US20200202219A1 (en) 2020-06-25
CN109934706A (en) 2019-06-25
EP3654269A4 (en) 2020-11-18
EP3654269A1 (en) 2020-05-20
WO2019114434A1 (en) 2019-06-20

Similar Documents

Publication Publication Date Title
SG11202001251RA (en) Method, apparatus, and device for transaction risk control based on graphical structure model
SG11202001318XA (en) Graphical structure model-based method, apparatus, and device for credit risk control
SG11202001249WA (en) Method, apparatus, and device for abnormal account prevention and control based on graphical structure model
SG11202001040TA (en) Method, apparatus, and device for training risk control model and risk control
SG11202012802RA (en) Object modeling and movement method and apparatus, and device
FI3640936T3 (en) Apparatus control device, method, and apparatus having same
SG11202004735YA (en) Fund flow method and apparatus, and electronic device
SG11202005058YA (en) Fund flow method and apparatus, and electronic device
EP3451651A4 (en) Imaging control device, imaging control method, and imaging apparatus
EP3179473A4 (en) Training method and apparatus for language model, and device
EP3606035A4 (en) Control device, control method, program, and electronic apparatus system
IL249214B (en) Purge device, purge system, purge method, and control method in purge system
EP3546976A4 (en) Device control method, apparatus and system
EP3482995A4 (en) Train control device, method, and program
EP3238151A4 (en) A system, method and apparatus for reprogramming a transaction card
SG10202107782UA (en) Device configuration method, apparatus and system
HK1215736A1 (en) Method, apparatus and system for controlling browser with somatosensory remote control device
EP3528071A4 (en) Instruction verification method and device for diagnosis apparatus, and lower computer
SG11202006196TA (en) Payment method, apparatus and device
HUE054021T2 (en) Exoskeleton system, control device and method
EP3457235A4 (en) Device control method and apparatus, and device control system
SG10201607103TA (en) Control apparatus , position verification system, computer program, and position verification method
GB2580830B (en) Data verification apparatus, data verification method, and data verification program
SG11202004293VA (en) Payment method, apparatus, and device
SG11201910603YA (en) Risk assessment device, risk assessment system, risk assessment method, risk assessment program, and data structure