WO2019200810A1 - Procédé et appareil d'analyse de l'authenticité de données d'utilisateur, support de stockage et dispositif électronique - Google Patents

Procédé et appareil d'analyse de l'authenticité de données d'utilisateur, support de stockage et dispositif électronique Download PDF

Info

Publication number
WO2019200810A1
WO2019200810A1 PCT/CN2018/103063 CN2018103063W WO2019200810A1 WO 2019200810 A1 WO2019200810 A1 WO 2019200810A1 CN 2018103063 W CN2018103063 W CN 2018103063W WO 2019200810 A1 WO2019200810 A1 WO 2019200810A1
Authority
WO
WIPO (PCT)
Prior art keywords
feature
sub
features
analyzed
data
Prior art date
Application number
PCT/CN2018/103063
Other languages
English (en)
Chinese (zh)
Inventor
叶俊锋
龙觉刚
孙成
赖云辉
罗先贤
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019200810A1 publication Critical patent/WO2019200810A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/254Fusion techniques of classification results, e.g. of results related to same input data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Definitions

  • the present disclosure relates to the field of computer technologies, and in particular, to a user data authenticity analysis method, a user data authenticity analysis device, a computer readable storage medium, and an electronic device.
  • An object of the present disclosure is to provide a user data authenticity analysis method, a user data authenticity analysis device, a computer readable storage medium, and an electronic device, thereby at least to some extent overcoming the limitations and defects of the related art.
  • a user data authenticity analysis method including:
  • a user data authenticity analysis apparatus including:
  • a model building module configured to construct a plurality of result prediction models according to a plurality of feature combinations including sub-features
  • the data acquisition module is configured to acquire the same feature data to be analyzed as the sub-feature type
  • the combination generation module is configured to group the feature data to be analyzed according to the feature combination to form a plurality of feature data combinations to be analyzed;
  • a result prediction module configured to input the feature data to be analyzed into the result prediction model to obtain a plurality of prediction results
  • the result fusion module is configured to fuse the prediction results to obtain a final prediction result.
  • a computer readable storage medium having stored thereon a computer program, the computer program being executed by a processor, implements the user data authenticity analysis method described above.
  • an electronic device including:
  • a memory configured to store executable instructions of the processor
  • the present disclosure is a user data authenticity analysis method and apparatus, which constructs a plurality of result prediction models according to feature combinations including sub-features, and extracts feature data to be analyzed from user data to be analyzed according to the type of sub-features, and The feature data to be analyzed is formed into a plurality of feature data combinations to be analyzed according to the feature combination; then the feature data to be analyzed is combined into the result prediction model to obtain a plurality of prediction results; and finally, the plurality of prediction results are fused to obtain a final prediction result.
  • FIG. 1 is a flow chart schematically showing a method for authenticating user data.
  • FIG. 2 is a schematic diagram showing an example of an application scenario of a user data authenticity analysis method.
  • FIG. 3 is a schematic flow chart showing a method of constructing a result prediction model.
  • FIG. 4 is a block diagram schematically showing a user data authenticity analyzing device.
  • FIG. 5 is a block diagram showing an exemplary electronic device for implementing the above-described user data authenticity analysis method.
  • FIG. 6 schematically illustrates a computer readable storage medium for implementing the above-described user data authenticity analysis method. .
  • a user data authenticity analysis method is first provided, and the user data authenticity analysis method may be run on a server, or may be run on a server cluster or a cloud server.
  • the method of the present application can also be run on other platforms according to requirements, and is not specifically limited in this exemplary embodiment.
  • the user The data authenticity analysis method may include the following steps:
  • Step S110 Construct a plurality of result prediction models according to a plurality of feature combinations including sub-features
  • Step S120 Obtaining the same feature data to be analyzed as the sub-feature type
  • Step S130 grouping the feature data to be analyzed according to the feature combination to form a plurality of feature data combinations to be analyzed;
  • Step S140 Input the feature data to be analyzed into the result prediction model, and obtain a plurality of prediction results
  • Step S150 Converging the prediction results to obtain a final prediction result.
  • the data samples are formed into a plurality of different feature combinations, and corresponding models are generated for each combination training, and the plurality of prediction results are obtained by analyzing the analysis of the feature data to be analyzed, and finally The prediction results are fused to obtain the final prediction results.
  • the sample data can be fully utilized, and the same applies to the case of insufficient samples; on the other hand, over-fitting is avoided when the prediction results are fused, and the prediction accuracy and accuracy of fraud recognition are improved.
  • step S110 a plurality of result prediction models are constructed according to a plurality of feature combinations including sub-features.
  • FIG. 3 shows a schematic diagram of a method for constructing a plurality of result prediction models according to a plurality of feature combinations including sub-features. As shown in FIG. 3, the method for constructing a result prediction model is as follows:
  • Step S301 Acquire user feature information, where the user feature information includes multiple sub-features
  • Step S302 Perform machine training on the sub-features to construct a single feature model
  • Step S303 input the sub-feature into the single feature model, and obtain an accuracy rate of the sub-feature;
  • Step S304 Randomly combine the sub-features according to an accuracy rate of the sub-features Forming the combination of features;
  • Step S305 Perform machine training on the feature combination to construct the result prediction model.
  • step S301 user feature information is acquired, where the user feature information includes a plurality of sub-features.
  • the server 201 receives the user data sent by the mobile terminal 202, and selects some or all of the data as the user data sample, and further obtains the user special from the user data sample.
  • the information includes the plurality of sub-features.
  • the user characteristic information may include behavior data, attribute data, and spatial data, where the behavior data may include one or more of parameters such as page browsing time, page click times, and page click frequency; the attribute data includes age, gender, ID number, One or more of the driver's license number, contact information, etc.; the spatial data includes one or more of the device model, IP address, current location, and the like.
  • the sub-features may be selected from the above-mentioned user characteristic information, such as taking age as a sub-feature and gender as a sub-feature, which is not specifically limited in the present disclosure.
  • step S302 the sub-features are machine trained to construct a single feature model.
  • each sub-feature may be machine trained, a single feature model is constructed, and sub-features are input to the single feature model to generate a prediction result, and the accuracy of each sub-feature is obtained.
  • sub-features include age, gender, current address, page browsing time, and page click frequency.
  • Sample data of sub-features can be learned by linear regression algorithm, logistic regression algorithm, decision tree, naive Bayes algorithm, random forest algorithm, etc. Multiple machine trainings are performed until a single feature model with minimal loss is formed.
  • step S303 the sub-feature is input to the single feature model to obtain an accuracy of the sub-feature.
  • the sub-features may be input to the single feature model, and the authenticity of the sub-features is predicted, thereby obtaining the accuracy of the plurality of sub-features.
  • step S304 the sub-features are randomly combined to form the feature combination according to the accuracy of the sub-features.
  • all the sub-features may be randomly combined according to the accuracy of the sub-features to form a plurality of feature combinations.
  • the server 201 can randomly extract any three sub-features of age, gender, current address, page browsing time, and page click frequency to form a feature combination, such as forming a feature combination ⁇ age, gender, current address ⁇ , ⁇ age, current address , page browsing time; ⁇ form a feature combination and so on. It is of course also possible to select any number of sub-features of all sub-features to form different feature combinations, which will not be described in detail in the present disclosure.
  • each piece of data can generate a corresponding model, and corresponding predicted values are generated, and the data samples are fully utilized, thereby improving the prediction accuracy.
  • all sub-features may be randomly combined by roulette method. Multiple combinations of features.
  • step S305 machine training is performed on the feature combination to construct the result prediction model.
  • machine training is performed on each feature combination formed by random combination, and a plurality of result prediction models are constructed.
  • the data in each feature combination can be mechanically trained by a learning algorithm such as a linear regression algorithm, a logistic regression algorithm, a decision tree, a naive Bayes algorithm, or a random forest algorithm to obtain a plurality of combinations corresponding to each feature.
  • the resulting prediction model is used for subsequent data analysis to improve the accuracy of fraud identification.
  • the algorithm used to form the result prediction model may be the same as or different from the algorithm used to form the single feature model, which is not specifically limited in the present disclosure.
  • step S120 feature data to be analyzed that is the same as the sub-feature type is acquired.
  • the server 201 receives the user data to be analyzed sent by the mobile terminal 202, and extracts data of the corresponding type from the user data to be analyzed according to the type of the sub-feature to form the feature data to be analyzed.
  • the sub-features in step S110 are age, gender, and current address
  • all age information, gender information, and current address information may be extracted from the user data to be analyzed as the feature data to be analyzed. It is worth noting that as the sub-feature types change, the feature data to be analyzed also changes accordingly.
  • step S130 the feature data to be analyzed is grouped according to the feature combination to form a plurality of feature data combinations to be analyzed.
  • the feature data to be analyzed acquired in step S120 is grouped according to the feature combination in step S110 to form a plurality of feature data combinations to be analyzed.
  • the feature combination is ⁇ age, sex, IJ, page browsing time: ⁇
  • the user's age information, gender information, and page browsing time information are extracted from the feature data to be analyzed, and the above information is combined to form a feature data combination to be analyzed.
  • the specific form may be ⁇ age to be analyzed, gender to be analyzed, page browsing time to be analyzed: ⁇ .
  • step S140 the feature data to be analyzed is combined and input to the result prediction model to obtain a plurality of prediction results.
  • the plurality of feature data to be analyzed obtained in step S130 are separately input to the result prediction model obtained in step S110, so as to predict a plurality of feature data combinations to be analyzed, and obtain multiple forecast result.
  • the mobile terminal 202 collects M (M is a positive integer) related information of the user, and correspondingly, the server 201 forms an M group of feature data combinations to be analyzed, and then sequentially sets the M group to be divided.
  • the feature data combination is input to the result prediction model for prediction, and M prediction results are obtained.
  • step S150 a plurality of the prediction results are fused to obtain a final prediction result.
  • the M prediction results may be fused to obtain the final prediction result.
  • a plurality of prediction results may be fused by a data fusion method such as Bayesian inference, voting, D-S (Dempster-Shafer) evidence theory, and neural network fusion method to obtain a final prediction result. Because DS evidence theory has a strong ability to process uncertain information, it does not need a priori information.
  • uncertain information uses the method of “interval estimation” instead of “point estimation”, which solves the problem of “unknown”
  • the deterministic representation method has great flexibility in distinguishing between ignorance and uncertainty and accurately reflecting evidence collection; and DS evidence theory fusion framework supports infinite expansion model, so DS evidence theory is preferred in this disclosure as a fusion framework. , Fusion of multiple prediction results to obtain final prediction results.
  • the authenticity of the user data to be analyzed may be determined.
  • the final prediction result may be embodied in the form of fraud probability.
  • the final prediction result is higher than 0.05, it may be determined that the user data to be analyzed is untrue and belongs to a fraudulent user; conversely, when the prediction result is not higher than 0.05, Then, it can be determined that the user data to be analyzed is true, and belongs to a non-fraud user, that is, the lower the fraud probability, the higher the legitimacy of the user and the authenticity of the user data.
  • those skilled in the art can also set other fraud probability according to actual conditions to judge the legitimacy of the user.
  • the user data authenticity analysis method of the present disclosure makes full use of the sample data on the one hand, and avoids over-fitting when using the DS evidence theory as a fusion framework for the prediction result, and improves the prediction accuracy. And the accuracy of fraud identification; on the other hand, the user data authenticity analysis method of the present disclosure is also applicable to the case where the number of samples is insufficient, making fraud identification easier.
  • the user data authenticity method of the present disclosure can be used in an environment such as a surrender application and a car insurance claim to determine the legality of the surrender applicant, the auto insurance claimant and the request thereof, and prevent hackers and other lawless elements from obtaining the improper means. Benefits, causing losses to insurance institutions.
  • the following describes the authenticity analysis method of the user data of the present disclosure by taking the prediction of the legality of the auto insurance claimant and its request as an example.
  • the raw data of the auto insurance case is taken as a data sample, which contains multiple sub-characters, such as: name, gender, policy start and end date, insurance amount, accident time, road segment, vehicle brand, vehicle value, claim amount, etc.; Training each sub-feature to establish a single feature model, and using the single feature model to sub-features Performing prediction to obtain the accuracy of the sub-features; then randomly combining all the sub-features to form a plurality of feature combinations according to the accuracy of the sub-features, for example, forming a feature combination by ⁇ name, gender, accident time, claim amount ⁇ , etc.; Training the data in each feature combination to construct a plurality of result prediction models; then acquiring the user data to be analyzed, and extracting the same feature data to be analyzed as the sub-feature type; and extracting the extracted feature data to be analyzed according to the type of feature combination Grouping, forming a plurality of feature data combinations to be analyzed, and then inputting the feature data combination to be analyzed into the trained result prediction model
  • the present disclosure also provides a user data authenticity analysis device.
  • the user data authenticity analysis apparatus may include a model construction module 410, a data acquisition module 420, a combination generation module 430, a result prediction module 440, and a result fusion module 450. among them:
  • the model building module 410 is configured to construct a plurality of result prediction models according to the plurality of feature combinations including the sub features;
  • the data obtaining module 420 is configured to acquire the same feature data to be analyzed as the sub-feature type
  • the combination generation module 430 is configured to group the feature data to be analyzed according to the feature combination to form a plurality of feature data combinations to be analyzed;
  • the result prediction module 440 is configured to input the feature data to be analyzed into the result prediction model to obtain a plurality of prediction results;
  • the result fusion module 450 is configured to fuse the prediction results to obtain a final prediction result.
  • the technical solution according to an embodiment of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a USB flash drive, a mobile hard disk, etc.) or on a network.
  • a non-volatile storage medium which may be a CD-ROM, a USB flash drive, a mobile hard disk, etc.
  • a number of instructions are included to cause a computing device (which may be a personal computer, server, mobile terminal, or network device, etc.) to perform a method in accordance with an embodiment of the present disclosure.
  • the user data authenticity analysis device further includes:
  • a feature information acquiring module configured to acquire user feature information, where the user feature information includes multiple sub-features
  • a feature combination forming module configured to form a plurality of the feature combinations according to the sub-features.
  • the model building module 410 includes:
  • a random combination unit configured to acquire an accuracy rate of the sub-features, and randomly combine the sub-features according to an accuracy rate of the sub-features to form a plurality of the feature combinations
  • a feature training unit configured to perform machine training on the feature combination to construct the result prediction model.
  • the foregoing random combination unit includes:
  • a sub-feature trainer configured to perform machine training on the sub-features to construct a single feature model
  • an accuracy rate acquirer configured to input the sub-feature to the single feature model to obtain an accuracy rate of the sub-feature.
  • the foregoing random combination unit includes:
  • a roulette combiner is configured to randomly combine the sub-features to form the feature combination by roulette according to an accuracy of the sub-features.
  • the foregoing data acquisition module 420 includes:
  • a user data obtaining unit configured to acquire user data to be analyzed
  • a feature data extraction unit configured to extract, from the user data to be analyzed, according to the type of the sub-feature Taking the feature data to be analyzed.
  • the result fusion module 450 includes:
  • the theoretical fusion unit is configured to fuse the prediction result according to the D-S evidence theory to obtain the final prediction result.
  • FIG. 5 An electronic device 500 according to this embodiment of the present application will be described below with reference to FIG.
  • the electronic device 500 shown in Fig. 5 is merely an example and should not impose any limitation on the function and scope of use of the embodiments of the present application.
  • the electronic device 500 is embodied in the form of a general purpose computing device.
  • the components of the electronic device 500 may include, but are not limited to: the at least one processing unit 510, the at least one memory unit 520, and the bus 530 connecting different system components (including the storage unit 520 and the processing unit 510).
  • the storage unit stores a program code
  • the program code may be executed by the processing unit 510, so that the processing unit 510 performs the following according to the present application described in the “Exemplary Method” section of the present specification.
  • the processing unit 510 may perform step S110 as shown in FIG.
  • Step S120 constructing a plurality of result prediction models according to a plurality of feature combinations including sub-features
  • Step S120 acquiring the same feature to be analyzed as the sub-feature type
  • Step S130 grouping the to-be-analyzed feature data according to the feature combination to form a plurality of feature data combinations to be analyzed
  • Step S140 input the feature data to be analyzed into the result prediction model to obtain more Prediction results
  • Step S150 Converging the prediction results to obtain a final prediction result.
  • the storage unit 520 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit (RAM) 5201 and/or a cache storage unit 5202, and may further include a read only storage unit (ROM) 5203. .
  • RAM random access storage unit
  • ROM read only storage unit
  • the storage unit 520 may further include a program/utility 5204 having a set (at least one) of the program modules 5205, such program modules 5205 including but not limited to: an operating system, one or more applications , other program modules, and program data, each of these examples or some combination may include an implementation of a network environment.
  • program modules 5205 including but not limited to: an operating system, one or more applications , other program modules, and program data, each of these examples or some combination may include an implementation of a network environment.
  • the bus 530 may represent one or more of several types of bus structures, including a memory unit bus or a memory unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or any bus structure using a plurality of bus structures. Local bus.
  • the electronic device 500 can also be in communication with one or more external devices 700 (eg, a keyboard, pointing device, Bluetooth device, etc.), and can also be in communication with one or more devices that enable a user to interact with the electronic device 500, and / or communicate with any device (eg, router, modem, etc.) that enables the electronic device 500 to communicate with one or more other computing devices. This communication can take place via an input/output (I/O) interface 550. Also, the electronic device 500 can communicate with one or more networks (e.g., a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) via the network adapter 560.
  • networks e.g., a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet
  • network adapter 560 communicates with other modules of electronic device 500 via bus 530.
  • other hardware and/or software modules may be utilized in conjunction with electronic device 500, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives. And data backup storage systems, etc.
  • the technical solution according to an embodiment of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a USB flash drive, a mobile hard disk, etc.) or on a network.
  • a computing device which may be a personal computer, server, terminal device, or network device, etc.
  • a computer readable storage medium having stored thereon a program product capable of implementing the above method of the present specification.
  • various aspects of the present application can also be implemented in the form of a program product, including program code, when the program product is run on a terminal device, the program code is used to cause the The terminal device performs the steps according to various exemplary embodiments of the present application described in the "Exemplary Method" section of the present specification.
  • a program product 600 for implementing the above method which may employ a portable compact disk read only memory (CD-ROM) and includes program code, and may be described in accordance with an embodiment of the present application, may be In A terminal device, such as a personal computer.
  • the program product of the present application is not limited thereto, and in this document, the readable storage medium may be any tangible medium containing or storing a program that can be used by or in connection with an instruction execution system, apparatus or device.
  • the program product may take any combination of one or more readable mediums.
  • the readable medium can be a readable signal medium or a readable storage medium.
  • the readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or any combination of the above. More specific examples of non-exhaustive storage media (non-exhaustive list) include: electrical connections with one or more wires, portable disk, hard disk, random access memory (RAM), read only memory (ROM), erasable Programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-RO M), optical storage device, magnetic storage device, or any suitable combination of the foregoing.
  • a computer readable signal medium may include a data signal that is propagated in the baseband or as part of a carrier, carrying readable program code. Such propagated data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the readable signal medium can also be any readable medium other than a readable storage medium that can transmit, propagate or transport a program for use by or in connection with the instruction execution system, apparatus or device.
  • the program code embodied on the readable medium can be transmitted by any suitable medium, including but not limited to wireless, wireline, optical cable, RF, etc., or any suitable combination of the foregoing.
  • Program code for performing the operations of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++, etc., including conventional A procedural programming language such as the "C" language or a similar programming language.
  • the program code can be executed entirely on the user computing device, partly on the user device, as a stand-alone software package, partly on the remote computing device on the user computing device, or entirely on the remote computing device or server Execute on.
  • the remote computing device can be connected to the user computing device via any kind of network, including a local area network (LAN) or wide area network (WAN), or can be connected to an external computing device (eg, provided using an Internet service) Businesses are connected via the Internet).
  • LAN local area network
  • WAN wide area network
  • Businesses are connected via the Internet.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention se rapporte au domaine technique des ordinateurs et concerne un procédé et un appareil d'analyse de l'authenticité de données d'utilisateur, un support de stockage lisible par ordinateur et un dispositif électronique. Le procédé d'analyse de l'authenticité de données d'utilisateur comprend les étapes consistant à : construire des modèles de prédiction de résultats multiples selon de multiples combinaisons de caractéristiques comprenant des sous-caractéristiques ; obtenir des données de caractéristiques à analyser qui sont du même type que les sous-caractéristiques ; grouper les données de caractéristiques à analyser selon les combinaisons de caractéristiques pour former de multiples combinaisons de données de caractéristiques à analyser ; entrer les combinaisons de données de caractéristiques à analyser dans les modèles de prédiction de résultats, obtenant ainsi de multiples résultats de prédiction ; et fusionner les résultats de prédiction pour obtenir un résultat de prédiction final. Le procédé selon l'invention améliore la précision de prédiction et d'identification de fraude.
PCT/CN2018/103063 2018-04-20 2018-08-29 Procédé et appareil d'analyse de l'authenticité de données d'utilisateur, support de stockage et dispositif électronique WO2019200810A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810359102.0A CN108596616B (zh) 2018-04-20 2018-04-20 用户数据真实性分析方法及装置、存储介质、电子设备
CN201810359102.0 2018-04-20

Publications (1)

Publication Number Publication Date
WO2019200810A1 true WO2019200810A1 (fr) 2019-10-24

Family

ID=63614092

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/103063 WO2019200810A1 (fr) 2018-04-20 2018-08-29 Procédé et appareil d'analyse de l'authenticité de données d'utilisateur, support de stockage et dispositif électronique

Country Status (2)

Country Link
CN (1) CN108596616B (fr)
WO (1) WO2019200810A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112288457A (zh) * 2020-06-23 2021-01-29 北京沃东天骏信息技术有限公司 基于多模型计算融合的数据处理方法及装置、设备和介质
CN113034157A (zh) * 2019-12-24 2021-06-25 中国移动通信集团浙江有限公司 集团成员识别方法、装置及计算设备
CN113298120A (zh) * 2021-04-29 2021-08-24 上海淇玥信息技术有限公司 基于融合模型的用户风险预测方法、系统和计算机设备

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111325375A (zh) * 2018-12-13 2020-06-23 北京沃东天骏信息技术有限公司 数据修正方法及装置、计算机存储介质、电子设备
CN110020868B (zh) * 2019-03-11 2021-02-23 同济大学 基于线上交易特征的反欺诈模块决策融合方法
CN110189134B (zh) * 2019-05-17 2023-01-31 同济大学 基于疑似欺诈交易参照序位的网络支付反欺诈系统架构设计方法
CN110245704B (zh) * 2019-06-13 2021-10-08 泰康保险集团股份有限公司 业务处理方法、装置、存储介质与电子设备
CN111143552B (zh) * 2019-12-05 2023-06-27 支付宝(杭州)信息技术有限公司 文本信息的类别预测方法和装置、服务器
CN111626898B (zh) * 2020-03-20 2022-03-15 贝壳找房(北京)科技有限公司 用于实现事件归因的方法、装置、介质和电子设备
CN111612366B (zh) * 2020-05-27 2023-08-04 中国联合网络通信集团有限公司 渠道质量评估方法、装置、电子设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678419A (zh) * 2012-09-25 2014-03-26 日电(中国)有限公司 一种数据识别方法及装置
US20150363473A1 (en) * 2014-06-17 2015-12-17 Microsoft Corporation Direct answer triggering in search
CN107515876A (zh) * 2016-06-16 2017-12-26 阿里巴巴集团控股有限公司 一种特征模型的生成、应用方法及装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104766080A (zh) * 2015-05-06 2015-07-08 苏州搜客信息技术有限公司 一种基于电子商务的图像多类特征识别及推送的方法
CN106506454B (zh) * 2016-10-10 2019-11-12 江苏通付盾科技有限公司 欺诈业务识别方法及装置
CN107330445B (zh) * 2017-05-31 2020-06-05 北京京东尚科信息技术有限公司 用户属性的预测方法和装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678419A (zh) * 2012-09-25 2014-03-26 日电(中国)有限公司 一种数据识别方法及装置
US20150363473A1 (en) * 2014-06-17 2015-12-17 Microsoft Corporation Direct answer triggering in search
CN107515876A (zh) * 2016-06-16 2017-12-26 阿里巴巴集团控股有限公司 一种特征模型的生成、应用方法及装置

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113034157A (zh) * 2019-12-24 2021-06-25 中国移动通信集团浙江有限公司 集团成员识别方法、装置及计算设备
CN113034157B (zh) * 2019-12-24 2023-12-26 中国移动通信集团浙江有限公司 集团成员识别方法、装置及计算设备
CN112288457A (zh) * 2020-06-23 2021-01-29 北京沃东天骏信息技术有限公司 基于多模型计算融合的数据处理方法及装置、设备和介质
CN113298120A (zh) * 2021-04-29 2021-08-24 上海淇玥信息技术有限公司 基于融合模型的用户风险预测方法、系统和计算机设备
CN113298120B (zh) * 2021-04-29 2023-08-01 上海淇玥信息技术有限公司 基于融合模型的用户风险预测方法、系统和计算机设备

Also Published As

Publication number Publication date
CN108596616A (zh) 2018-09-28
CN108596616B (zh) 2023-04-18

Similar Documents

Publication Publication Date Title
WO2019200810A1 (fr) Procédé et appareil d'analyse de l'authenticité de données d'utilisateur, support de stockage et dispositif électronique
US11522873B2 (en) Detecting network attacks
US11403643B2 (en) Utilizing a time-dependent graph convolutional neural network for fraudulent transaction identification
US20210287136A1 (en) Systems and methods for generating models for classifying imbalanced data
US20210374749A1 (en) User profiling based on transaction data associated with a user
CN111343162B (zh) 系统安全登录方法、装置、介质及电子设备
WO2021196935A1 (fr) Procédé et appareil de vérification de données, dispositif électronique et support de stockage
CN111612037A (zh) 异常用户检测方法、装置、介质及电子设备
US20220084371A1 (en) Systems and methods for unsupervised detection of anomalous customer interactions to secure and authenticate a customer session
US20220391913A1 (en) Techniques to improve fraud detection at financial terminals
CN111191677B (zh) 用户特征数据生成方法、装置及电子设备
US20220245426A1 (en) Automatic profile extraction in data streams using recurrent neural networks
US20190279228A1 (en) Suspicious activity report smart validation
US20220222683A1 (en) Labeling optimization through image clustering
CN112634017A (zh) 远程开卡激活方法、装置、电子设备及计算机存储介质
CN114780932B (zh) 管理三化平台的跨区块链数据交互验证方法、系统及设备
CN113409050B (zh) 基于用户操作判断业务风险的方法和装置
CN114971642A (zh) 基于知识图谱的异常识别方法、装置、设备及存储介质
CN110808978B (zh) 实名认证方法以及装置
CN110362981B (zh) 基于可信设备指纹判断异常行为的方法及系统
US11645372B2 (en) Multifactor handwritten signature verification
CN117093715B (zh) 词库扩充方法、系统、计算机设备及存储介质
CN113836566B (zh) 基于区块链系统的模型处理方法及装置、设备、介质
US20240005688A1 (en) Document authentication using multi-tier machine learning models
US20240061915A1 (en) Dynamic handwriting authentication

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18915551

Country of ref document: EP

Kind code of ref document: A1