SG11202004182WA - Graph structure model training and junk account identification - Google Patents
Graph structure model training and junk account identificationInfo
- Publication number
- SG11202004182WA SG11202004182WA SG11202004182WA SG11202004182WA SG11202004182WA SG 11202004182W A SG11202004182W A SG 11202004182WA SG 11202004182W A SG11202004182W A SG 11202004182WA SG 11202004182W A SG11202004182W A SG 11202004182WA SG 11202004182W A SG11202004182W A SG 11202004182WA
- Authority
- SG
- Singapore
- Prior art keywords
- model training
- structure model
- graph structure
- account identification
- junk account
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/901—Indexing; Data structures therefor; Storage structures
- G06F16/9024—Graphs; Linked lists
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/21—Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
- G06F18/214—Generating training patterns; Bootstrap methods, e.g. bagging or boosting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/02—Neural networks
- G06N3/08—Learning methods
- G06N3/084—Backpropagation, e.g. using gradient descent
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N5/00—Computing arrangements using knowledge-based models
- G06N5/04—Inference or reasoning models
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/02—Neural networks
- G06N3/04—Architecture, e.g. interconnection topology
- G06N3/047—Probabilistic or stochastic networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Mining & Analysis (AREA)
- Artificial Intelligence (AREA)
- Evolutionary Computation (AREA)
- Mathematical Physics (AREA)
- Databases & Information Systems (AREA)
- Computational Linguistics (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Life Sciences & Earth Sciences (AREA)
- Medical Informatics (AREA)
- Evolutionary Biology (AREA)
- Molecular Biology (AREA)
- General Health & Medical Sciences (AREA)
- Biophysics (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- Bioinformatics & Computational Biology (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810209270.1A CN110278175B (en) | 2018-03-14 | 2018-03-14 | Graph structure model training and garbage account identification method, device and equipment |
PCT/CN2019/071868 WO2019174393A1 (en) | 2018-03-14 | 2019-01-16 | Graph structure model training and junk account identification |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202004182WA true SG11202004182WA (en) | 2020-06-29 |
Family
ID=67907357
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202004182WA SG11202004182WA (en) | 2018-03-14 | 2019-01-16 | Graph structure model training and junk account identification |
Country Status (6)
Country | Link |
---|---|
US (1) | US10917425B2 (en) |
EP (1) | EP3703332B1 (en) |
CN (1) | CN110278175B (en) |
SG (1) | SG11202004182WA (en) |
TW (1) | TWI690191B (en) |
WO (1) | WO2019174393A1 (en) |
Families Citing this family (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110705629A (en) * | 2019-09-27 | 2020-01-17 | 北京市商汤科技开发有限公司 | Data processing method and related device |
CN112861120A (en) * | 2019-11-27 | 2021-05-28 | 深信服科技股份有限公司 | Identification method, device and storage medium |
CN111210279B (en) * | 2020-01-09 | 2022-08-16 | 支付宝(杭州)信息技术有限公司 | Target user prediction method and device and electronic equipment |
CN111311076B (en) * | 2020-01-20 | 2022-07-29 | 支付宝(杭州)信息技术有限公司 | Account risk management method, device, equipment and medium |
CN111340612B (en) * | 2020-02-25 | 2022-12-06 | 支付宝(杭州)信息技术有限公司 | Account risk identification method and device and electronic equipment |
CN111340112B (en) * | 2020-02-26 | 2023-09-26 | 腾讯科技(深圳)有限公司 | Classification method, classification device and classification server |
CN111382403A (en) * | 2020-03-17 | 2020-07-07 | 同盾控股有限公司 | Training method, device, equipment and storage medium of user behavior recognition model |
CN111488494B (en) * | 2020-04-13 | 2023-08-25 | 中国工商银行股份有限公司 | Account funds transfer network diagram coloring method and device |
CN111506895A (en) * | 2020-04-17 | 2020-08-07 | 支付宝(杭州)信息技术有限公司 | Construction method and device of application login graph |
CN113554438B (en) * | 2020-04-23 | 2023-12-05 | 北京京东振世信息技术有限公司 | Account identification method and device, electronic equipment and computer readable medium |
CN111612039B (en) * | 2020-04-24 | 2023-09-29 | 平安直通咨询有限公司上海分公司 | Abnormal user identification method and device, storage medium and electronic equipment |
CN111639687B (en) * | 2020-05-19 | 2024-03-01 | 北京三快在线科技有限公司 | Model training and abnormal account number identification method and device |
CN114201655B (en) * | 2020-09-02 | 2023-08-25 | 腾讯科技(深圳)有限公司 | Account classification method, device, equipment and storage medium |
CN111915381A (en) * | 2020-09-14 | 2020-11-10 | 北京嘀嘀无限科技发展有限公司 | Method and device for detecting cheating behaviors, electronic equipment and storage medium |
CN114338416B (en) * | 2020-09-29 | 2023-04-07 | 中国移动通信有限公司研究院 | Space-time multi-index prediction method and device and storage medium |
CN112699217B (en) * | 2020-12-29 | 2023-04-18 | 西安九索数据技术股份有限公司 | Behavior abnormal user identification method based on user text data and communication data |
CN112929348B (en) * | 2021-01-25 | 2022-11-25 | 北京字节跳动网络技术有限公司 | Information processing method and device, electronic equipment and computer readable storage medium |
CN112861140B (en) * | 2021-01-26 | 2024-03-22 | 上海德启信息科技有限公司 | Service data processing method and device and readable storage medium |
CN112818257B (en) * | 2021-02-19 | 2022-09-02 | 北京邮电大学 | Account detection method, device and equipment based on graph neural network |
CN113609337A (en) * | 2021-02-24 | 2021-11-05 | 腾讯科技(深圳)有限公司 | Pre-training method, device, equipment and medium of graph neural network |
CN113283925B (en) * | 2021-04-13 | 2022-08-02 | 支付宝(杭州)信息技术有限公司 | Network experiment distribution and node relation prediction method, device and equipment |
CN113935407A (en) * | 2021-09-29 | 2022-01-14 | 光大科技有限公司 | Abnormal behavior recognition model determining method and device |
CN115018280B (en) * | 2022-05-24 | 2024-06-18 | 支付宝(杭州)信息技术有限公司 | Mining method of risk map mode, risk identification method and corresponding devices |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6411701B1 (en) * | 1996-11-22 | 2002-06-25 | Siemens Aktiengesellschaft | Method and system of dynamic traffic control in a communication network |
CN110009372B (en) * | 2012-08-03 | 2023-08-18 | 创新先进技术有限公司 | User risk identification method and device |
CN102946331B (en) * | 2012-10-10 | 2016-01-20 | 北京交通大学 | A kind of social networks zombie user detection method and device |
CN103778151B (en) * | 2012-10-23 | 2017-06-09 | 阿里巴巴集团控股有限公司 | The method and device and searching method and device of a kind of identification feature colony |
CN103294833B (en) * | 2012-11-02 | 2016-12-28 | 中国人民解放军国防科学技术大学 | The junk user of concern relation based on user finds method |
US10009358B1 (en) * | 2014-02-11 | 2018-06-26 | DataVisor Inc. | Graph based framework for detecting malicious or compromised accounts |
US9396332B2 (en) * | 2014-05-21 | 2016-07-19 | Microsoft Technology Licensing, Llc | Risk assessment modeling |
CN104090961B (en) * | 2014-07-14 | 2017-07-04 | 福州大学 | A kind of social networks junk user filter method based on machine learning |
CN104318268B (en) * | 2014-11-11 | 2017-09-08 | 苏州晨川通信科技有限公司 | A kind of many trading account recognition methods based on local distance metric learning |
CN104615658B (en) * | 2014-12-31 | 2018-01-16 | 中国科学院深圳先进技术研究院 | A kind of method for determining user identity |
CN106355405A (en) * | 2015-07-14 | 2017-01-25 | 阿里巴巴集团控股有限公司 | Method and device for identifying risks and system for preventing and controlling same |
CN106503562A (en) * | 2015-09-06 | 2017-03-15 | 阿里巴巴集团控股有限公司 | A kind of Risk Identification Method and device |
CN105279086B (en) * | 2015-10-16 | 2018-01-19 | 山东大学 | A kind of method of the automatic detection e-commerce website logic leak based on flow chart |
CN106803178B (en) * | 2015-11-26 | 2020-09-18 | 阿里巴巴集团控股有限公司 | Method and equipment for processing entity |
EP3475889A4 (en) * | 2016-06-23 | 2020-01-08 | Capital One Services, LLC | Neural network systems and methods for generating distributed representations of electronic transaction information |
CN107066616B (en) * | 2017-05-09 | 2020-12-22 | 京东数字科技控股有限公司 | Account processing method and device and electronic equipment |
CN107153847A (en) * | 2017-05-31 | 2017-09-12 | 北京知道创宇信息技术有限公司 | Predict method and computing device of the user with the presence or absence of malicious act |
US10505954B2 (en) * | 2017-06-14 | 2019-12-10 | Microsoft Technology Licensing, Llc | Detecting malicious lateral movement across a computer network |
CN107633263A (en) * | 2017-08-30 | 2018-01-26 | 清华大学 | Network embedding grammar based on side |
-
2018
- 2018-03-14 CN CN201810209270.1A patent/CN110278175B/en active Active
- 2018-12-28 TW TW107147678A patent/TWI690191B/en active
-
2019
- 2019-01-16 SG SG11202004182WA patent/SG11202004182WA/en unknown
- 2019-01-16 EP EP19768037.4A patent/EP3703332B1/en active Active
- 2019-01-16 WO PCT/CN2019/071868 patent/WO2019174393A1/en unknown
-
2020
- 2020-05-22 US US16/882,084 patent/US10917425B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
EP3703332A4 (en) | 2020-12-16 |
WO2019174393A1 (en) | 2019-09-19 |
US20200287926A1 (en) | 2020-09-10 |
TW201939917A (en) | 2019-10-01 |
CN110278175A (en) | 2019-09-24 |
EP3703332B1 (en) | 2021-11-10 |
US10917425B2 (en) | 2021-02-09 |
EP3703332A1 (en) | 2020-09-02 |
CN110278175B (en) | 2020-06-02 |
TWI690191B (en) | 2020-04-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202004182WA (en) | Graph structure model training and junk account identification | |
EP3579153A4 (en) | Learned model provision method and learned model provision device | |
EP3586327A4 (en) | Improved building model with capture of as built features and experiential data | |
SG11202000749RA (en) | Model training method and apparatus | |
SG11202002613VA (en) | Model integration method and device | |
IL265992B (en) | Container and closure assembly with predetermined humidity and related method | |
IL272333A (en) | Crispr reporter non-human animals and uses thereof | |
SG11202104492QA (en) | Model training methods, apparatuses, and systems | |
GB201805021D0 (en) | Method and use | |
GB201805024D0 (en) | Method and use | |
GB201805103D0 (en) | Method and use | |
ZA201907961B (en) | Approval workflow entrusting and re-entrusting methods | |
IL279059A (en) | Sporicidal methods and compositions | |
EP3729452C0 (en) | Inhaler training system and method | |
PL3724518T3 (en) | Furniture and assembly method | |
GB201817362D0 (en) | Circuitry and method | |
SG11202009599SA (en) | Model interpretation | |
GB2592994B (en) | A structure and method of construction of the structure | |
GB201805872D0 (en) | Method and assembly | |
EP3420812A4 (en) | Atopic dermatitis model non-human animal and use thereof | |
HUE061856T2 (en) | Battery product and assembling method thereof | |
GB201500626D0 (en) | The sequenced common action and flow representation automation model (SCAFRA) | |
GB201812782D0 (en) | Kit and method | |
GB201819426D0 (en) | Implant assembly and associated methods | |
EP3633045C0 (en) | Model, diagnostic method, and application thereof |