WO2022126970A1 - 金融欺诈风险识别方法、装置、计算机设备及存储介质 - Google Patents

金融欺诈风险识别方法、装置、计算机设备及存储介质 Download PDF

Info

Publication number
WO2022126970A1
WO2022126970A1 PCT/CN2021/090412 CN2021090412W WO2022126970A1 WO 2022126970 A1 WO2022126970 A1 WO 2022126970A1 CN 2021090412 W CN2021090412 W CN 2021090412W WO 2022126970 A1 WO2022126970 A1 WO 2022126970A1
Authority
WO
WIPO (PCT)
Prior art keywords
loan request
fraud risk
location information
risk factor
fraud
Prior art date
Application number
PCT/CN2021/090412
Other languages
English (en)
French (fr)
Inventor
胡熙雨
刘李蓬
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2022126970A1 publication Critical patent/WO2022126970A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Definitions

  • the present application relates to the field of big data technology, and in particular, to a method, device, computer equipment and storage medium for identifying financial fraud risks.
  • Anti-fraud risk control is a crucial area in the financial and banking industries.
  • anti-fraud risk control is an important juncture in the business process of credit companies.
  • anti-fraud is particularly important.
  • the inventor found that the anti-fraud of unsecured credit loans generally uses the traditional identity verification process as the reason for the manual agent to call the user by phone, and check the user information according to the user's reserved information. Authenticity. Due to limited technology, it is impossible to analyze and process the content of the incoming call, and can only verify simple information such as the user's name, ID number, home address, etc., and the anti-fraud effect is poor. It's hard to guard against.
  • the purpose of the embodiments of the present application is to propose a financial fraud risk identification method, device, computer equipment and storage medium, so as to solve the problem that the financial fraud risk is difficult to identify
  • the embodiment of the present application provides a method for controlling the risk of financial fraud, which adopts the following technical solutions:
  • the loan request including requestor information and current location information for initiating the loan request;
  • the first fraud risk factor is compared with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk.
  • the embodiments of the present application also provide a financial fraud risk identification device, which adopts the following technical solutions:
  • an acquisition module for acquiring a loan request, the loan request including requestor information and current location information for initiating the loan request;
  • a query module configured to query a preset graph database according to the requester information, and obtain the historical location information of the requester;
  • a computing module configured to construct a location information map according to the current location information and the historical location information, input the location information map into a pre-trained GNN neural network model, and obtain the first fraud risk factor of the loan request;
  • a judgment module configured to compare the first fraud risk factor with a preset first threshold, and determine that the loan request has a fraud risk when the first fraud risk factor is greater than the first threshold.
  • the embodiment of the present application also provides a computer device, which adopts the following technical solutions:
  • a computer device includes a memory and a processor, wherein computer-readable instructions are stored in the memory, and the processor implements the following steps when executing the computer-readable instructions:
  • the loan request including requestor information and current location information for initiating the loan request;
  • the first fraud risk factor is compared with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk.
  • the embodiments of the present application also provide a computer-readable storage medium, which adopts the following technical solutions:
  • a computer-readable storage medium where computer-readable instructions are stored on the computer-readable storage medium, and when the computer-readable instructions are executed by a processor, the processor is caused to perform the following steps:
  • the loan request including requestor information and current location information for initiating the loan request;
  • the first fraud risk factor is compared with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk.
  • the embodiments of the present application mainly have the following beneficial effects: by obtaining a loan request, the loan request includes the requestor information and the current location information for initiating the loan request; according to the requestor information, a preset to obtain the historical location information of the requester; build a location information map according to the current location information and the historical location information, input the location information map into a pre-trained GNN neural network model, and obtain the The first fraud risk factor of the loan request; comparing the first fraud risk factor with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk .
  • Using the location information map for model prediction can effectively detect whether it is fraudulent to use someone else's identity, whether it is a time-space aggregation fraud, and improve the level of financial fraud risk identification.
  • FIG. 1 is an exemplary system architecture diagram to which the present application can be applied;
  • FIG. 2 is a flowchart of an embodiment of a financial fraud risk identification method according to the present application.
  • Fig. 3 is the flow chart of calculating the second fraud risk factor according to the asset-liability feature vector
  • FIG. 4 is a schematic structural diagram of an embodiment of a financial fraud risk identification device according to the present application.
  • FIG. 5 is a schematic structural diagram of an embodiment of a computer device according to the present application.
  • the system architecture 100 may include terminal devices 101 , 102 , and 103 , a network 104 and a server 105 .
  • the network 104 is a medium used to provide a communication link between the terminal devices 101 , 102 , 103 and the server 105 .
  • the network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
  • the user can use the terminal devices 101, 102, 103 to interact with the server 105 through the network 104 to receive or send messages and the like.
  • Various communication client applications may be installed on the terminal devices 101 , 102 and 103 , such as web browser applications, shopping applications, search applications, instant messaging tools, email clients, social platform software, and the like.
  • the terminal devices 101, 102, and 103 can be various electronic devices that have a display screen and support web browsing, including but not limited to smart phones, tablet computers, e-book readers, MP3 players (Moving Picture Experts Group Audio Layer III, dynamic Picture Experts Compression Standard Audio Layer 3), MP4 (Moving Picture Experts Group Audio Layer IV, Moving Picture Experts Compression Standard Audio Layer 4) Players, Laptops and Desktops, etc.
  • MP3 players Moving Picture Experts Group Audio Layer III, dynamic Picture Experts Compression Standard Audio Layer 3
  • MP4 Moving Picture Experts Group Audio Layer IV, Moving Picture Experts Compression Standard Audio Layer 4
  • the server 105 may be a server that provides various services, such as a background server that provides support for the pages displayed on the terminal devices 101 , 102 , and 103 .
  • the financial fraud risk identification method provided by the embodiments of the present application is generally executed by a server/terminal device , and accordingly, the financial fraud risk identification device is generally set in the server/terminal device .
  • terminal devices, networks and servers in FIG. 1 are merely illustrative. There can be any number of terminal devices, networks and servers according to implementation needs.
  • the method for identifying financial fraud risks includes the following steps:
  • Step S201 Obtain a loan request, where the loan request includes requester information and current location information for initiating the loan request.
  • the electronic device (for example, the server /terminal device shown in FIG. 1 ) on which the financial fraud risk identification method runs may receive loan requests through wired connection or wireless connection.
  • the above wireless connection methods may include but are not limited to 3G/4G connection, WiFi connection, Bluetooth connection, WiMAX connection, Zigbee connection, UWB (ultra wideband) connection, and other wireless connection methods currently known or developed in the future .
  • the user submits a loan request through an interactive interface, and the loan request contains the requester's information, including the requester's name, identification code, etc.
  • Users can also initiate loan requests by making a phone call.
  • the current location information of the request is obtained. If the loan request is initiated through the application system on the mobile electronic device, the application system reads the information positioned by the GPS positioning system on the mobile electronic device as the current location.
  • the current location of the request is obtained by analyzing the communication base station information in the call message.
  • the current location of the request is obtained by analyzing the IP address information in the network message. .
  • Step S202 query a preset graph database according to the requester information, and obtain the historical location information of the requester.
  • the preset graph database is used to store the historical information of the requester in the LBS system, including but not limited to the following information: the longitude and latitude of the requester's usual residence, the longitude and latitude of the requester's usual work address, and the level of the city where the requester resides.
  • the graph database can realize fast query and matching of user historical information and ensure the timeliness of detection.
  • LBS Location Based Services
  • the mobile terminal uses a wireless communication network (or satellite positioning system), based on a spatial database, to obtain the user's geographic location coordinate information and communicate with other Information integration to provide users with desired location-related value-added services.
  • General telecom operators provide LBS services. Query the LBS location database according to the requester's communication number to obtain the requester's historical location.
  • Step S203 constructing a location information map according to the current location information and the historical location information, and inputting the location information map into a pre-trained GNN neural network model to obtain the first fraud risk factor of the loan request.
  • a location information map is constructed from the current location and the historical location, and the location information map includes locations, location weights, and relationships between locations, such as locations A, B, and C, and the relationship between locations is A->B ->C->A, the location weight is the number of times the requestor visits the location or the preset location parameters, such as whether it is a public security agency, whether it is a luxury hotel, input the location information map into the pre-trained GNN neural network model, Get the first fraud risk factor output by the GNN neural network model.
  • the location information map is irregular and contains multiple unordered nodes of variable size. Each node in the graph has a different number of adjacent nodes.
  • Traditional deep learning neural network models such as neural network processing images (image)
  • image The network model, based on the premise that each node is independent, is not suitable for graphs. For graphs, each node in the graph is related to other nodes in the graph, and this information can be used to capture the interrelationships between instances.
  • the GNN (Graph Neural Networks) neural network model is used here. GNN is a neural network structure that processes graph data.
  • the deep learning neural network based on GNN learns the topology and node information of the graph to classify and identify the graph.
  • the pre-training process of GNN neural network is to prepare training samples.
  • the samples include location maps that indicate whether there is a fraud risk.
  • the training samples are input into the GNN neural network model, and the parameters of each node of the GNN neural network model are adjusted so that the output prediction results are the same as those of the GNN neural network model. Consistent labeling.
  • the GNN neural network model predicts location information pictures, which can effectively detect whether it is fraudulent use of others' identities and whether it is a time-space aggregation fraud.
  • Step S204 compare the first fraud risk factor with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, determine that the loan request has a fraud risk.
  • the output of the pre-trained GNN graph neural network is the probability that the current input has a fraud risk, which is referred to as the first fraud risk factor here, and the first fraud risk factor is compared with the preset first threshold. At a threshold, the loan request is determined to be at risk of fraud.
  • a loan request is obtained, and the loan request includes the requester information and the current location information that initiated the loan request; the preset graph database is queried according to the requester information, and the historical location information of the requester is obtained; The current location information and the historical location information construct a location information map, input the location information map into the pre-trained GNN neural network model, and obtain the first fraud risk factor of the loan request; The risk factor is compared with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk.
  • Using the location information map for model prediction can effectively detect whether it is fraudulent to use someone else's identity, whether it is a time-space aggregation fraud, and improve the level of financial fraud risk identification.
  • the requester information includes the requester's identity code and/or the requestor's facial features, and after step S201, the above electronic device may also perform the following steps:
  • the requester information includes the requester's identification code, which can be an ID number, passport number, etc.
  • the data in the default risk personnel database can include the blacklists of various financial institutions that have been listed as dishonest by credit reporting agencies If the requester's identification code is in the preset risk personnel database, it is determined that the loan request has a fraud risk.
  • This application determines whether the loan request has a fraud risk by comparing the identification code with the data in the preset risk personnel database. Since the data in the preset risk personnel database is a list of untrustworthy personnel that has been verified, it is judged whether There is a risk of fraud to be more accurate.
  • a camera When a user requests a loan, a camera is used to capture the face image of the requester, and feature extraction is performed on the face image.
  • Various extraction algorithms can be used for feature extraction, such as directional gradient histogram algorithm, LBP (local binary algorithm); LBP
  • LBP local binary algorithm
  • LBP The basic principle of the algorithm is: define the LBP operator, LBP is calculated in the window defined as 3*3, take the center pixel of the window as the threshold, and compare the gray values of the adjacent 8 pixels with it. If it is greater than the center pixel value, the position of the pixel is marked as 1, otherwise it is 0.
  • 8 points in the 3*3 neighborhood can be compared to generate 8-bit binary numbers (usually converted to decimal numbers, that is, LBP codes, a total of 256 types), that is, the LBP value of the center pixel of the window is obtained, and this value is used to reflect Texture information for this area.
  • 8-bit binary numbers usually converted to decimal numbers, that is, LBP codes, a total of 256 types
  • the similarity measurement function is used to determine whether the facial features of the requester are consistent with the data in the preset risk personnel database.
  • the similarity measurement function can use the Euclidean distance:
  • x is the facial feature vector of the requester
  • y is the data in the risk personnel database.
  • the data in the preset risk personnel database is the facial features of people who have been verified as untrustworthy. It is more accurate to judge whether there is a fraud risk by comparing the facial features of the requester with the facial features of those who have been verified as dishonest.
  • the method before step S203, the method further includes:
  • training samples where the training samples are N location maps marked with fraud risks, where N is a positive integer greater than 0;
  • N is the number of training samples
  • the corresponding yi for the i-th sample is the marked result
  • h (h1,h2,...,hc) is the prediction result of sample i, where C is the number of all categories
  • the parameters of each node in the GNN neural network model are adjusted until the loss function reaches the minimum, and the trained GNN neural network model is obtained.
  • GNN Graph Neural Networks
  • GNN is a neural network structure that processes graph data.
  • the deep learning neural network based on GNN learns the topology and node information of the graph, and classifies and recognizes the graph.
  • the pre-training process of GNN neural network is to prepare training samples.
  • the samples include location maps that indicate whether there is a fraud risk.
  • the training samples are input into the GNN neural network model, and the parameters of each node of the GNN neural network model are adjusted so that the output prediction results are the same as those of the GNN neural network model. Consistent labeling.
  • the loan request includes the communication number that initiates the request, and after step S201, the electronic device may further perform the following steps:
  • the communication number is compared with data in a preset risk number database, and when the risk number database contains the communication number, it is determined that the loan request has a fraud risk.
  • the communication number that initiates the request is received, and the communication number is compared with the data in the preset risk number database, if The communication number is consistent with one of the data in the preset risk number database, and it is determined that the loan request has a fraud risk.
  • the data in the preset risk number database is the verified communication number with high fraud risk. By comparing the communication number that initiates the request with the verified communication number with high fraud risk, it is determined whether the request has a fraud risk. more acurrate.
  • step S203 the above electronic device may further perform the following steps:
  • Step S301 retrieving a preset financial information database according to the requester information, and acquiring the asset-liability data of the requester;
  • Step S302 construct asset-liability feature vector according to the asset-liability data
  • Step S303 inputting the asset-liability feature vector into a pre-trained SVM support vector machine model to obtain the second fraud risk factor of the loan request;
  • Step S304 compare the second fraud risk factor with a preset second threshold, and when the second fraud risk factor is greater than the second threshold, determine that the loan request has a fraud risk.
  • the preset financial information database is retrieved according to the requester's identification code, and the preset financial information database pre-stores the requester's asset and liability data.
  • Asset-liability data includes historical income, historical expenditure, historical borrowing, deposits, liabilities, etc.
  • a multi-dimensional vector is constructed based on the asset-liability data as the asset-liability feature vector.
  • the pre-trained SVM support vector machine model inputs the asset-liability feature vector of the requester into the pre-trained SVM support vector machine model to obtain the second fraud risk factor of the loan request.
  • SVM solves the problem of data classification in high-dimensional space. Train the SVM in advance, prepare the training data set, and obtain the separation hyperplane and classification decision function. The training of the SVM can be realized through the SVM toolbox of Matlab, or the SciKit Learn under the python framework.
  • step S303 the above electronic device may further perform the following steps:
  • the comprehensive fraud risk factor is calculated according to the following formula:
  • S is the comprehensive fraud risk factor
  • R1 and R2 are the first fraud risk factor and the second fraud risk factor respectively
  • a and b are preset adjustable parameters
  • the comprehensive fraud risk factor is compared with a preset third threshold, and when the comprehensive fraud risk factor is greater than the third threshold, it is determined that the loan request has a fraud risk.
  • the calculation of the comprehensive risk factor can use the weighted summation algorithm:
  • S aR1+bR2
  • R1 and R2 are the first fraud risk factor and the second fraud risk factor respectively
  • a and b are preset adjustable parameters.
  • the comprehensive fraud risk factors comprehensively reflect the abnormal geographical location and the abnormal assets and liabilities, so that financial risks can be more comprehensively and accurately identified.
  • the above electronic device may further perform the following steps:
  • the loan request is stored in the blockchain.
  • the above real estate picture verification request information can also be stored in a node of a blockchain.
  • the blockchain referred to in this application is a new application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm.
  • Blockchain essentially a decentralized database, is a series of data blocks associated with cryptographic methods. Each data block contains a batch of network transaction information to verify its Validity of information (anti-counterfeiting) and generation of the next block.
  • the blockchain can include the underlying platform of the blockchain, the platform product service layer, and the application service layer.
  • the present application may be used in numerous general purpose or special purpose computer system environments or configurations. For example: personal computers, server computers, handheld or portable devices, tablet devices, multiprocessor systems, microprocessor-based systems, set-top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, including A distributed computing environment for any of the above systems or devices, and the like.
  • This application may be described in the general context of computer-executable instructions, such as computer-readable instruction modules, being executed by a computer.
  • modules of computer-readable instructions include routines, computer-readable instructions, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • the application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • modules of computer readable instructions may be located in both local and remote computer storage media including storage devices.
  • the aforementioned storage medium may be a non-volatile storage medium such as a magnetic disk, an optical disk, a read-only memory (Read-Only Memory, ROM), or a random access memory (Random Access Memory, RAM) or the like.
  • the present application provides an embodiment of a financial fraud risk identification device.
  • the device embodiment corresponds to the method embodiment shown in FIG. 2.
  • the device Specifically, it can be applied to various electronic devices.
  • the financial fraud risk identification device 400 in this embodiment includes: an acquisition module 401 , a query module 402 , a calculation module 403 , and a judgment module 404 . in:
  • Obtaining module 401 configured to obtain a loan request, where the loan request includes requester information and current location information for initiating the loan request;
  • a query module 402 configured to query a preset graph database according to the requester information, and obtain historical location information of the requester;
  • the calculation module 403 is used to construct a location information map according to the current location information and the historical location information, input the location information map into the pre-trained GNN neural network model, and obtain the first fraud risk factor of the loan request ;
  • the judgment module 404 is configured to compare the first fraud risk factor with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, determine that the loan request has a fraud risk.
  • the loan request includes the requester information and the current location information that initiated the loan request; query a preset graph database according to the requester information, and obtain the requester's history location information; construct a location information map according to the current location information and the historical location information, input the location information map into a pre-trained GNN neural network model, and obtain the first fraud risk factor of the loan request;
  • the first fraud risk factor is compared with a preset first threshold, and when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk.
  • Using the location information map for model prediction can effectively detect whether it is fraudulent to use someone else's identity, whether it is a time-space aggregation fraud, and improve the level of financial fraud risk identification.
  • the requester information includes a requester identity code and/or a requester's facial features
  • the financial fraud risk identification device further includes:
  • the identity judgment submodule is used to compare the identity code and/or the facial features with the data in the preset risk personnel database, when the risk personnel database contains the identity code and/or all When the facial features are identified, it is determined that the loan request has a risk of fraud.
  • the financial fraud risk identification device further includes:
  • the first acquisition sub-module is used to acquire training samples, where the training samples are N location maps marked with fraud risks, and N is a positive integer greater than 0;
  • a first prediction submodule configured to input the training sample into the GNN neural network model, and obtain N prediction results output by the GNN neural network model in response to the training sample;
  • the first comparison sub-module is used to compare whether the N prediction results are consistent with the label through a loss function, wherein the loss function is:
  • N is the number of training samples
  • the corresponding yi for the i-th sample is the marked result
  • h (h1,h2,...,hc) is the prediction result of sample i, where C is the number of all categories
  • the first adjustment sub-module is used to adjust the parameters of each node in the GNN neural network model, and ends when the loss function reaches the minimum, and a trained GNN neural network model is obtained.
  • the loan request includes a communication number that initiates the request
  • the apparatus for identifying financial fraud risks further includes:
  • a number judging submodule configured to compare the communication number with data in a preset risk number database, and when the risk number database contains the communication number, determine that the loan request has a fraud risk.
  • the financial fraud risk identification device further includes:
  • a first retrieval sub-module used for retrieving a preset financial information database according to the requester information, and acquiring the asset-liability data of the requester;
  • a first construction sub-module for constructing an asset-liability feature vector according to the asset-liability data
  • a first calculation sub-module for inputting the asset-liability feature vector into a pre-trained SVM support vector machine model to obtain the second fraud risk factor of the loan request;
  • the first judgment submodule is configured to compare the second fraud risk factor with a preset second threshold, and when the second fraud risk factor is greater than the second threshold, determine that the loan request has a fraud risk.
  • the preset financial risk prediction model is based on an SVM support vector machine algorithm.
  • the financial fraud risk identification device further includes:
  • the second calculation submodule is used to calculate the comprehensive fraud risk factor according to the first fraud risk factor and the second fraud risk factor according to the following formula:
  • S is the comprehensive fraud risk factor
  • R1 and R2 are the first fraud risk factor and the second fraud risk factor respectively
  • a and b are preset adjustable parameters
  • the second judging submodule is configured to compare the comprehensive fraud risk factor with a preset third threshold, and when the comprehensive fraud risk factor is greater than the third threshold, determine that the loan request has a fraud risk.
  • the financial fraud risk identification device further includes:
  • a storage module for storing the loan request in the blockchain.
  • FIG. 5 is a block diagram of a basic structure of a computer device according to this embodiment.
  • the computer device 5 includes a memory 51 , a processor 52 , and a network interface 53 that communicate with each other through a system bus. It should be pointed out that only the computer device 5 with components 51-53 is shown in the figure, but it should be understood that it is not required to implement all of the shown components, and more or less components may be implemented instead. Among them, those skilled in the art can understand that the computer device here is a device that can automatically perform numerical calculation and/or information processing according to pre-set or stored instructions, and its hardware includes but is not limited to microprocessors, special-purpose Integrated circuit (Application Specific Integrated Circuit, ASIC), programmable gate array (Field-Programmable Gate Array, FPGA), digital processor (Digital Signal Processor, DSP), embedded equipment, etc.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • DSP Digital Signal Processor
  • the computer equipment may be a desktop computer, a notebook computer, a palmtop computer, a cloud server and other computing equipment.
  • the computer device can perform human-computer interaction with the user through a keyboard, a mouse, a remote control, a touch pad or a voice control device.
  • the memory 51 includes at least one type of readable storage medium, and the readable storage medium includes flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), static Random Access Memory (SRAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), Programmable Read Only Memory (PROM), Magnetic Memory, Magnetic Disk, Optical Disk, etc.
  • the memory 51 may be an internal storage unit of the computer device 5 , such as a hard disk or a memory of the computer device 5 .
  • the memory 51 may also be an external storage device of the computer device 5, such as a plug-in hard disk, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) card, flash memory card (Flash Card), etc.
  • the memory 51 may also include both the internal storage unit of the computer device 5 and its external storage device.
  • the memory 51 is generally used to store the operating system and various application software installed on the computer device 5 , such as computer-readable instructions of a financial fraud risk identification method.
  • the memory 51 can also be used to temporarily store various types of data that have been output or will be output.
  • the processor 52 may be a central processing unit (Central Processing Unit, CPU), a controller, a microcontroller, a microprocessor, or other data processing chips. This processor 52 is typically used to control the overall operation of the computer device 5 . In this embodiment, the processor 52 is configured to execute computer-readable instructions stored in the memory 51 or process data, such as computer-readable instructions for executing the financial fraud risk identification method.
  • CPU Central Processing Unit
  • controller a controller
  • microcontroller a microcontroller
  • microprocessor microprocessor
  • This processor 52 is typically used to control the overall operation of the computer device 5 .
  • the processor 52 is configured to execute computer-readable instructions stored in the memory 51 or process data, such as computer-readable instructions for executing the financial fraud risk identification method.
  • the network interface 53 may include a wireless network interface or a wired network interface, and the network interface 53 is generally used to establish a communication connection between the computer device 5 and other electronic devices.
  • the loan request includes the requester information and the current location information for initiating the loan request; query a preset graph database according to the requestor information, and obtain the historical location information of the requester; according to the The current location information and the historical location information construct a location information map, input the location information map into the pre-trained GNN neural network model, and obtain the first fraud risk factor of the loan request; Compared with a preset first threshold, when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk.
  • Using the location information map for model prediction can effectively detect whether it is fraudulent to use someone else's identity, whether it is a time-space aggregation fraud, and improve the level of financial fraud risk identification.
  • the present application also provides another embodiment, that is, to provide a computer-readable storage medium, where the computer-readable storage medium stores computer-readable instructions, and the computer-readable instructions can be executed by at least one processor to The at least one processor is caused to perform the steps of the financial fraud risk identification method as described above.
  • the computer-readable storage medium may be non-volatile or volatile.
  • the loan request includes the requester information and the current location information for initiating the loan request; query a preset graph database according to the requestor information, and obtain the historical location information of the requester; according to the The current location information and the historical location information construct a location information map, input the location information map into the pre-trained GNN neural network model, and obtain the first fraud risk factor of the loan request; Compared with a preset first threshold, when the first fraud risk factor is greater than the first threshold, it is determined that the loan request has a fraud risk.
  • Using the location information map for model prediction can effectively detect whether it is fraudulent to use someone else's identity, whether it is a time-space aggregation fraud, and improve the level of financial fraud risk identification.
  • the methods of the above embodiments can be implemented by means of software plus a necessary general hardware platform, and of course hardware can also be used, but in many cases the former is better implementation.
  • the technical solution of the present application can be embodied in the form of a software product in essence or in a part that contributes to the prior art, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, CD-ROM), including several instructions to make a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) execute the methods described in the various embodiments of this application.
  • a storage medium such as ROM/RAM, magnetic disk, CD-ROM

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Molecular Biology (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种金融欺诈风险识别方法、装置、计算机设备及存储介质,属于大数据领域,应用于金融风险识别领域,其中方法包括:获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息(S201);根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息(S202);根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子(S203);将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险(S204)。利用位置信息图谱检测是否为时空聚集性欺诈,提高了金融欺诈风险识别水平。

Description

金融欺诈风险识别方法、装置、计算机设备及存储介质
本申请要求于2020年12月15日提交中国专利局、申请号为202011480182.9,发明名称为“金融欺诈风险识别方法、装置、计算机设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及大数据技术领域,尤其涉及金融欺诈风险识别方法、装置、计算机设备及存储介质。
背景技术
反欺诈风险控制是金融业和银行业至关重要的领域,对于信贷行业来说,反欺诈风险控制是信贷公司业务流程中的重要关卡。对于无抵押信用贷款业务来说,反欺诈尤其重要,发明人发现无抵押信用贷款的反欺诈一般通过传统的身份验证流程为由人工坐席通过电话向用户去电,根据用户预留信息核查用户信息真伪。由于技术有限,无法对来电内容进行分析处理,仅能对用户姓名、身份证号码、家庭住址等简单信息进行核验,反欺诈效果差,尤其是通过虚假身份证办理业务实施欺诈的,使得信贷机构很难防范。
发明内容
本申请实施例的目的在于提出一种金融欺诈风险识别方法、装置、计算机设备及存储介质,以解决金融欺诈风险难以识别的问题
为了解决上述技术问题,本申请实施例提供一种融欺诈风险控制方法,采用了如下所述的技术方案:
获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
为了解决上述技术问题,本申请实施例还提供一种金融欺诈风险识别装置,采用了如下所述的技术方案:
获取模块,用于获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
查询模块,用于根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
计算模块,用于根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
判断模块,用于将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
为了解决上述技术问题,本申请实施例还提供一种计算机设备,采用了如下所述的技术方案:
一种计算机设备,包括存储器和处理器,存储器中存储有计算机可读指令,所述处理器执行所述计算机可读指令时实现如下步骤:
获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
为了解决上述技术问题,本申请实施例还提供一种计算机可读存储介质,采用了如下所述的技术方案:
一种计算机可读存储介质,计算机可读存储介质上存储有计算机可读指令,所述计算机可读指令被处理器执行时,使得所述处理器执行如下步骤:
获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
与现有技术相比,本申请实施例主要有以下有益效果:通过获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。利用位置信息图谱进行模型预测,可以有效检测是否冒用他人身份,是否为时间空间聚集性欺诈,提高了金融欺诈风险识别水平。
附图说明
为了更清楚地说明本申请中的方案,下面将对本申请实施例描述中所需要使用的附图作一个简单介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请可以应用于其中的示例性系统架构图;
图2根据本申请的金融欺诈风险识别方法的一个实施例的流程图;
图3根据资产负债特征向量计算第二欺诈风险因子的流程图;
图4是根据本申请的金融欺诈风险识别装置的一个实施例的结构示意图;
图5是根据本申请的计算机设备的一个实施例的结构示意图。
具体实施方式
除非另有定义,本文所使用的所有的技术和科学术语与属于本申请的技术领域的技术人员通常理解的含义相同;本文中在申请的说明书中所使用的术语只是为了描述具体的实施例的目的,不是旨在于限制本申请;本申请的说明书和权利要求书及上述附图说明中的术语“包括”和“具有”以及它们的任何变形,意图在于覆盖不排他的包含。本申请的说明书和权利要求书或上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本申请的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
为了使本技术领域的人员更好地理解本申请方案,下面将结合附图,对本申请实施例中的技术方案进行清楚、完整地描述。
如图1所示,系统架构100可以包括终端设备101、102、103,网络104和服务器105。网络104用以在终端设备101、102、103和服务器105之间提供通信链路的介质。网络104可以包括各种连接类型,例如有线、无线通信链路或者光纤电缆等等。
用户可以使用终端设备101、102、103通过网络104与服务器105交互,以接收或发送消息等。终端设备101、102、103上可以安装有各种通讯客户端应用,例如网页浏览器应用、购物类应用、搜索类应用、即时通信工具、邮箱客户端、社交平台软件等。
终端设备101、102、103可以是具有显示屏并且支持网页浏览的各种电子设备,包括但不限于智能手机、平板电脑、电子书阅读器、MP3播放器(Moving Picture Experts Group Audio Layer III,动态影像专家压缩标准音频层面3)、MP4(Moving Picture Experts Group Audio Layer IV,动态影像专家压缩标准音频层面4)播放器、膝上型便携计算机和台式计算机等等。
服务器105可以是提供各种服务的服务器,例如对终端设备101、102、103上显示的页面提供支持的后台服务器。
需要说明的是,本申请实施例所提供的金融欺诈风险识别方法一般由 服务器/终端设 执行,相应地,金融欺诈风险识别装置一般设置于 服务器/终端设备中。
应该理解,图1中的终端设备、网络和服务器的数目仅仅是示意性的。根据实现需要,可以具有任意数目的终端设备、网络和服务器。
继续参考图2,示出了根据本申请的金融欺诈风险识别的方法的一个实施例的流程图。所述的金融欺诈风险识别方法,包括以下步骤:
步骤S201,获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息。
在本实施例中,金融欺诈风险识别方法运行于其上的电子设备(例如图1所示的 服务 器/终端设备)可以通过有线连接方式或者无线连接方式接收贷款请求。需要指出的是,上述无线连接方式可以包括但不限于3G/4G连接、WiFi连接、蓝牙连接、WiMAX连接、Zigbee连接、UWB(ultra wideband)连接、以及其他现在已知或将来开发的无线连接方式。
用户通过可交互的界面提出贷款请求,贷款请求包含请求人信息,包括请求人姓名、身份识别码等。
用户也可以通过拨打电话的方式发起贷款请求。
当用户发起贷款请求时,获取发起请求的当前位置信息,如果通过移动电子设备上的应用系统发起贷款请求,应用系统读取移动电子设备上GPS定位系统定位的信息作为当前位置,如果通过移动电子设备通话功能发起贷款请求时,通过解析通话消息中的通信基站信息,获取发起请求的当前位置,通过固定电子设备发起贷款请求时,通过解析网络消息中的IP地址信息,获取发起请求的当前位置。
步骤S202,根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息。
在本实施例中,预设的图数据库用于存储请求人在LBS系统中的历史信息,包括并不限于以下信息:请求人常用住址经纬度,请求人常用工作地址经纬度,请求人常驻城市等级,请求人三个月内出入银行/金融机构/保险公司/财务公司总天数,请求人三个月内出入公检法机关总天数,请求人三个月内出入工商税务机构总天数,请求人三月内工作日出入奢华酒店总天数,请求人三月内工作日出入快捷酒店总天数,请求人常用住址附近楼盘价格中位数。图数据库可以实现用户历史信息的快速查询匹配,保证检测的时效性。
基于位置服务(Location Based Services,LBS)是指围绕地理位置数据而展开的服务,其由移动终端使用无线通信网络(或卫星定位系统),基于空间数据库,获取用户的地理位置坐标信息并与其他信息集成以向用户提供所需的与位置相关的增值服务。一般电信运营商提供LBS服务。根据请求人的通信号码查询LBS位置库,获取请求人的历史位置。
步骤S203,根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位 置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子。
在本实施例中,将当前位置和历史位置构建位置信息图谱,位置信息图谱包含地点、地点权重和地点之间的关系,例如地点A、B、C,地点之间的关系为A->B->C->A,地点权重为请求人到访该地点的次数或预设的地点参数,例如是否为公检法机构、是否为奢华酒店,将位置信息图谱输入到预先训练的GNN神经网络模型,获取GNN神经网络模型输出的第一欺诈风险因子。
位置信息图谱是不规则的,包含多个大小可变的无序节点,图中的每个节点都有不同数量的相邻节点,传统的深度学习神经网络模型,例如处理图像(image)的神经网络模型,基于各节点独立的前提,不适用于图谱,对于图谱来说,图谱中的每个节点与图中其他节点相关,这些信息可用于捕获实例之间的相互关系。这里采用GNN(Graph Neural Networks)神经网络模型,GNN是一种处理图数据的神经网络结构,基于GNN的深度学习神经网络学习图谱的拓扑结构和节点信息,进行图谱的分类、识别。GNN神经网络预先训练的过程为准备训练样本,样本包含标注了是否具有欺诈风险的位置图谱,将训练样本输入到GNN神经网络模型,调节GNN神经网络模型各节点的参数,使输出的预测结果与标注的一致。
GNN神经网络对位置信息图片进行模型预测,可以有效检测是否冒用他人身份,是否为时间空间聚集性欺诈。
步骤S204,将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
预先训练的GNN图神经网络输出为当前输入具有欺诈风险的概率,这里称为第一欺诈风险因子,比较第一欺诈风险因子与预设的第一阈值,当第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
本申请通过获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。利用位置信息图谱进行模型预测,可以有效检测是否冒用他人身份,是否为时间空间聚集性欺诈,提高了金融欺诈风险识别水平。
在本实施例的一些可选的实现方式中,所述请求人信息包含请求人身份识别码和/或请求人人脸特征,在步骤S201之后,上述电子设备还可以执行以下步骤:
将所述身份识别码和/或所述人脸特征与预设的风险人员数据库中的数据比对,当所述风险人员数据库包含所述身份识别码和/或所述人脸特征时,确定所述贷款请求具有欺诈风险。
请求人信息包含请求人的身份识别码,身份识别码可以为身份证号、护照号等,预设风险人员数据库中的数据可以包括各金融机构的黑名单,已经被征信机构列为失信人的名单,将请求人的身份识别码与风险人员数据库中的数据进行比对,如果请求人的身份识别码在预设的风险人员数据库中,确定此次贷款请求具有欺诈风险。
本申请通过比较身份识别码与预设的风险人员数据库中的数据,确定贷款请求是否具有欺诈风险,由于预设的风险人员数据库中的数据是已经验证过的失信人员名单,所以据此判断是否有欺诈风险更准确。
在用户请求贷款时,通过摄像头拍摄请求人的人脸图像,并对人脸图像进行特征提取,特征提取可采用多种提取算法,例如方向梯度直方图算法,LBP(局部二值算法);LBP算法的基本原理为:定义LBP算子,LBP算在定义为在3*3的窗口内,以窗口中心像素为阈值,将相邻的8个像素的灰度值与其进行比较,若周围像素值大于中心像素值,则该像素点的位置被标记为1,否则为0。这样,3*3邻域内的8个点经比较可产生8位二进制数(通常 转换为十进制数即LBP码,共256种),即得到该窗口中心像素点的LBP值,并用这个值来反映该区域的纹理信息。
通过相似性度量函数来判断请求人的人脸特征是否与预设的风险人员数据库中的数据一致,相似性度量函数可以采用欧式距离:
Figure PCTCN2021090412-appb-000001
其中,x为所述请求人的人脸特征向量,y为所述风险人员数据库中的数据。
预设的风险人员数据库中的数据为已经验证为失信人的人脸特征。通过将请求人的人脸特征与已经验证为失信人的人脸特征比对,判断是否有欺诈风险更准确。
在一些可选的实现方式中,在步骤S203之前,还包括:
获取训练样本,所述训练样本为标注有是否具有欺诈风险的N个位置图谱,N为大于0的正整数;
将所述训练样本输入到所述GNN神经网络模型中,获取所述GNN神经网络模型响应所述训练样本输出的N个预测结果;
通过损失函数比对所述N个预测结果和所述标注是否一致,其中所述损失函数为:
Figure PCTCN2021090412-appb-000002
其中,N为训练样本数,针对第i个样本其对应的yi是标注的结果,h=(h1,h2,...,hc)为样本i的预测结果,其中C是所有分类的数量;
调整所述GNN神经网络模型中各节点的参数,至所述损失函数达到最小时结束,得到训练好的GNN神经网络模型。
GNN(Graph Neural Networks)神经网络模型,GNN是一种处理图数据的神经网络结构,基于GNN的深度学习神经网络学习图谱的拓扑结构和节点信息,进行图谱的分类、识别。GNN神经网络预先训练的过程为准备训练样本,样本包含标注了是否具有欺诈风险的位置图谱,将训练样本输入到GNN神经网络模型,调节GNN神经网络模型各节点的参数,使输出的预测结果与标注的一致。
在一些可选的实现方式中,所述贷款请求包含发起所述请求的通信号码,在步骤S201之后,上述电子设备还可以执行以下步骤:
将所述通信号码与预设的风险号码数据库中的数据比对,当所述风险号码数据库包含所述通信号码时,确定所述贷款请求具有欺诈风险。
如果贷款请求是用户拨打电话发起的,或用户在可交互的界面输入了联系电话号码,接收发起所述请求的通信号码,将通信号码与预设的的风险号码数据库中的数据比对,如果通信号码与预设的风险号码库中的数据其中之一一致,确定此次贷款请求具有欺诈风险。
预设的风险号码数据库中的数据为已经验证过的高欺诈风险的通信号码,通过将发起请求的通信号码与已经验证过的高欺诈风险的通信号码相比较,判断此次请求是否具有欺诈风险更准确。
在一些可选的实现方式中,在步骤S203之后,上述电子设备还可以执行以下步骤:
步骤S301,根据所述请求人信息检索预设的金融信息数据库,获取所述请求人的资产负债数据;
步骤S302,根据所述资产负债数据构建资产负债特征向量;
步骤S303,将所述资产负债特征向量输入到预先训练的SVM支持向量机模型,获取所述贷款请求的第二欺诈风险因子;
步骤S304,将所述第二欺诈风险因子与预设的第二阈值比较,当所述第二欺诈风险因子大于所述第二阈值时,确定所述贷款请求具有欺诈风险。
根据请求人的身份识别码检索预设的金融信息数据库,预设的金融信息数据库预存了请求人的资产负债数据。资产负债数据包括历史收入、历史支出、历史借贷、存款、负债等,根据资产负债数据构建多维向量,作为资产负债特征向量。
本申请实施例中,预先训练的SVM支持向量机模型,将请求人的资产负债特征向量输入到预先训练的SVM支持向量机模型中,获取此次贷款请求的第二欺诈风险因子。SVM解决高维空间的数据分类问题。预先对SVM进行训练,准备训练数据集,得到分离超平面和分类决策函数,SVM的训练可以通过Matlab的SVM工具箱,或python框架下的SciKit Learn实现。
在一些可选的实现方式中,在步骤S303之后,上述电子设备还可以执行以下步骤:
根据所述第一欺诈风险因子和所述第二欺诈风险因子按照下述公式计算综合欺诈风险因子:
S=aR1+bR2,
S为综合欺诈风险因子,R1、R2分别为第一欺诈风险因子和第二欺诈风险因子,a、b为预设的可调参数;
将所述综合欺诈风险因子与预设的第三阈值比较,当所述综合欺诈风险因子大于所述第三阈值时,确定所述贷款请求具有欺诈风险。
综合风险因子的计算可以采用加权求和的算法:
S=aR1+bR2,S为综合欺诈风险因子,R1、R2分别为第一欺诈风险因子和第二欺诈风险因子,a、b为预设的可调参数。
综合欺诈风险因子,综合体现了地理位置异常和资产负债情况异常,使金融风险能被更全面准确的识别。
在一些可选的实现方式中,上述电子设备还可以执行以下步骤:
将所述贷款请求存储于区块链中。
需要强调的是,为进一步保证上述贷款请求信息的私密和安全性,上述房产图片验证请求信息还可以存储于一区块链的节点中。
本申请所指区块链是分布式数据存储、点对点传输、共识机制、加密算法等计算机技术的新型应用模式。区块链(Blockchain),本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块,每一个数据块中包含了一批次网络交易的信息,用于验证其信息的有效性(防伪)和生成下一个区块。区块链可以包括区块链底层平台、平台产品服务层以及应用服务层等。
本申请可用于众多通用或专用的计算机系统环境或配置中。例如:个人计算机、服务器计算机、手持设备或便携式设备、平板型设备、多处理器系统、基于微处理器的系统、置顶盒、可编程的消费电子设备、网络PC、小型计算机、大型计算机、包括以上任何系统或设备的分布式计算环境等等。本申请可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如计算机可读指令模块。一般地,计算机可读指令模块包括执行特定任务或实现特定抽象数据类型的例程、计算机可读指令、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,计算机可读指令模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,该计算机可读指令可存储于一计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,前述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)等非易失性存储介质,或随机存储记忆体(Random Access Memory,RAM)等。
应该理解的是,虽然附图的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执 行并没有严格的顺序限制,其可以以其他的顺序执行。而且,附图的流程图中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,其执行顺序也不必然是依次进行,而是可以与其他步骤或者其他步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。
进一步参考图4,作为对上述图2所示方法的实现,本申请提供了一种金融欺诈风险识别装置的一个实施例,该装置实施例与图2所示的方法实施例相对应,该装置具体可以应用于各种电子设备中。
如图4所示,本实施例所述的金融欺诈风险识别装置400包括:获取模块401、查询模块402、计算模块403以及判断模块404。其中:
获取模块401,用于获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
查询模块402,用于根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
计算模块403,用于根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
判断模块404,用于将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
在本实施例中,通过获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。利用位置信息图谱进行模型预测,可以有效检测是否冒用他人身份,是否为时间空间聚集性欺诈,提高了金融欺诈风险识别水平。
在本实施例的一些可选的实现方式中,所述请求人信息包含请求人身份识别码和/或请求人人脸特征,所述金融欺诈风险识别装置还包括:
身份判断子模块,用于将所述身份识别码和/或所述人脸特征与预设的风险人员数据库中的数据比对,当所述风险人员数据库包含所述身份识别码和/或所述人脸特征时,确定所述贷款请求具有欺诈风险。
在本实施例的一些可选实施方式中,所述金融欺诈风险识别装置还包括:
第一获取子模块,用于获取训练样本,所述训练样本为标注有是否具有欺诈风险的N个位置图谱,N为大于0的正整数;
第一预测子模块,用于将所述训练样本输入到所述GNN神经网络模型中,获取所述GNN神经网络模型响应所述训练样本输出的N个预测结果;
第一比较子模块,用于通过损失函数比对所述N个预测结果和所述标注是否一致,其中所述损失函数为:
Figure PCTCN2021090412-appb-000003
其中,N为训练样本数,针对第i个样本其对应的yi是标注的结果,h=(h1,h2,...,hc)为样本i的预测结果,其中C是所有分类的数量;
第一调整子模块,用于调整所述GNN神经网络模型中各节点的参数,至所述损失函数达到最小时结束,得到训练好的GNN神经网络模型。
在本实施例的一些可选的实现方式中,所述贷款请求包含发起所述请求的通信号码,所述金融欺诈风险识别装置还包括:
号码判断子模块,用于将所述通信号码与预设的风险号码数据库中的数据比对,当所述风险号码数据库包含所述通信号码时,确定所述贷款请求具有欺诈风险。
在本实施例的一些可选的实现方式中,所述金融欺诈风险识别装置还包括:
第一检索子模块,用于根据所述请求人信息检索预设的金融信息数据库,获取所述请求人的资产负债数据;
第一构建子模块,用于根据所述资产负债数据构建资产负债特征向量;
第一计算子模块,用于将所述资产负债特征向量输入到预先训练的SVM支持向量机模型,获取所述贷款请求的第二欺诈风险因子;
第一判断子模块,用于将所述第二欺诈风险因子与预设的第二阈值比较,当所述第二欺诈风险因子大于所述第二阈值时,确定所述贷款请求具有欺诈风险。
在本实施例的一些可选的实现方式中,所述预设金融风险预测模型基于SVM支持向量机算法。
在本实施例的一些可选的实现方式中,所述金融欺诈风险识别装置还包括:
第二计算子模块,用于根据所述第一欺诈风险因子和所述第二欺诈风险因子按照下述公式计算综合欺诈风险因子:
S=aR1+bR2,
S为综合欺诈风险因子,R1、R2分别为第一欺诈风险因子和第二欺诈风险因子,a、b为预设的可调参数;
第二判断子模块,用于将所述综合欺诈风险因子与预设的第三阈值比较,当所述综合欺诈风险因子大于所述第三阈值时,确定所述贷款请求具有欺诈风险。
在本实施例的一些可选的实现方式中,所述金融欺诈风险识别装置还包括:
存储模块,用于将所述贷款请求存储于区块链中。
为解决上述技术问题,本申请实施例还提供计算机设备。具体请参阅图5,图5为本实施例计算机设备基本结构框图。
所述计算机设备5包括通过系统总线相互通信连接存储器51、处理器52、网络接口53。需要指出的是,图中仅示出了具有组件51-53的计算机设备5,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。其中,本技术领域技术人员可以理解,这里的计算机设备是一种能够按照事先设定或存储的指令,自动进行数值计算和/或信息处理的设备,其硬件包括但不限于微处理器、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程门阵列(Field-Programmable Gate Array,FPGA)、数字处理器(Digital Signal Processor,DSP)、嵌入式设备等。
所述计算机设备可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。所述计算机设备可以与用户通过键盘、鼠标、遥控器、触摸板或声控设备等方式进行人机交互。
所述存储器51至少包括一种类型的可读存储介质,所述可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等。在一些实施例中,所述存储器51可以是所述计算机设备5的内部存储单元,例如该计算机设备5的硬盘或内存。在另一些实施例中,所述存储器51也可以是所述计算机设备5的外部存储设备,例如该计算机设备5上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。当然,所述存储器51还可以既包括所述计算机设备5的内部存储单元也包括其外部存储设备。本实施例中,所述存储器51通常用于存储安装于所述计算机设备5的操作系统和各类应用软件,例如金融欺诈风险识别方法的计算机可读指令等。此外,所述存储器51还可以用于暂时地存储已经输出或者将要输出的各类数据。
所述处理器52在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片。该处理器52通常用于控制所述计算机设备5的总体操作。本实施例中,所述处理器52用于运行所述存储器51中存储的计算机可读指令或者处理数据,例如运行所述金融欺诈风险识别方法的计算机可读指令。
所述网络接口53可包括无线网络接口或有线网络接口,该网络接口53通常用于在所述计算机设备5与其他电子设备之间建立通信连接。
通过获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。利用位置信息图谱进行模型预测,可以有效检测是否冒用他人身份,是否为时间空间聚集性欺诈,提高了金融欺诈风险识别水平。
本申请还提供了另一种实施方式,即提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机可读指令,所述计算机可读指令可被至少一个处理器执行,以使所述至少一个处理器执行如上述的金融欺诈风险识别方法的步骤。所述计算机可读存储介质可以是非易失性,也可以是易失性。
通过获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。利用位置信息图谱进行模型预测,可以有效检测是否冒用他人身份,是否为时间空间聚集性欺诈,提高了金融欺诈风险识别水平。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。
显然,以上所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例,附图中给出了本申请的较佳实施例,但并不限制本申请的专利范围。本申请可以以许多不同的形式来实现,相反地,提供这些实施例的目的是使对本申请的公开内容的理解更加透彻全面。尽管参照前述实施例对本申请进行了详细的说明,对于本领域的技术人员来而言,其依然可以对前述各具体实施方式所记载的技术方案进行修改,或者对其中部分技术特征进行等效替换。凡是利用本申请说明书及附图内容所做的等效结构,直接或间接运用在其他相关的技术领域,均同理在本申请专利保护范围之内。

Claims (20)

  1. 一种金融欺诈风险识别方法,包括下述步骤:
    获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
    根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
    根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
    将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
  2. 根据权利要求1所述的金融欺诈风险识别方法,其中,所述请求人信息包含请求人身份识别码和/或请求人人脸特征,在所述获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息的步骤之后还包括:
    将所述身份识别码和/或所述人脸特征与预设的风险人员数据库中的数据比对,当所述风险人员数据库包含所述身份识别码和/或所述人脸特征时,确定所述贷款请求具有欺诈风险。
  3. 根据权利要求1所述的金融欺诈风险识别方法,其中,在所述根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子的步骤之前,还包括:
    获取训练样本,所述训练样本为标注有是否具有欺诈风险的N个位置图谱,N为大于0的正整数;
    将所述训练样本输入到所述GNN神经网络模型中,获取所述GNN神经网络模型响应所述训练样本输出的N个预测结果;
    通过损失函数比对所述N个预测结果和所述标注是否一致,其中所述损失函数为:
    Figure PCTCN2021090412-appb-100001
    其中,N为训练样本数,针对第i个样本其对应的yi是标注的结果,h=(h1,h2,...,hc)为样本i的预测结果,其中C是所有分类的数量;
    调整所述GNN神经网络模型中各节点的参数,至所述损失函数达到最小时结束,得到训练好的GNN神经网络模型。
  4. 根据权利要求1所述的金融欺诈风险识别方法,其中,所述贷款请求包含发起所述请求的通信号码,在所述获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息的步骤之后还包括:
    将所述通信号码与预设的风险号码数据库中的数据比对,当所述风险号码数据库包含所述通信号码时,确定所述贷款请求具有欺诈风险。
  5. 根据权利要求1所述的金融欺诈风险识别方法,其中,在所述根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子的步骤之后还包括:
    根据所述请求人信息检索预设的金融信息数据库,获取所述请求人的资产负债数据;
    根据所述资产负债数据构建资产负债特征向量;
    将所述资产负债特征向量输入到预先训练的SVM支持向量机模型,获取所述贷款请求的第二欺诈风险因子;
    将所述第二欺诈风险因子与预设的第二阈值比较,当所述第二欺诈风险因子大于所述第二阈值时,确定所述贷款请求具有欺诈风险。
  6. 根据权利要求5所述的金融欺诈风险识别方法,其中,在所述将所述资产负债特征向量输入到预先训练的SVM支持向量机模型,获取所述贷款请求的第二欺诈风险因子的步骤之后还包括:
    根据所述第一欺诈风险因子和所述第二欺诈风险因子按照下述公式计算综合欺诈风险因子:
    S=aR1+bR2,
    S为综合欺诈风险因子,R1、R2分别为第一欺诈风险因子和第二欺诈风险因子,a、b为预设的可调参数,a、b为预设的可调参数;
    将所述综合欺诈风险因子与预设的第三阈值比较,当所述综合欺诈风险因子大于所述第三阈值时,确定所述贷款请求具有欺诈风险。
  7. 根据权利要求1所述的金融欺诈风险识别方法,还包括:
    将所述贷款请求存储于区块链中。
  8. 一种金融欺诈风险识别装置,包括:
    获取模块,用于获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
    查询模块,用于根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
    计算模块,用于根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
    判断模块,用于将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
  9. 一种计算机设备,包括存储器和处理器,所述存储器中存储有计算机可读指令,所述处理器执行所述计算机可读指令时实现如下步骤:
    获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
    根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
    根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
    将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
  10. 根据权利要求9所述的计算机设备,其中,所述请求人信息包含请求人身份识别码和/或请求人人脸特征,在所述获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息的步骤之后,所述处理器执行所述计算机可读指令时还实现如下步骤:
    将所述身份识别码和/或所述人脸特征与预设的风险人员数据库中的数据比对,当所述风险人员数据库包含所述身份识别码和/或所述人脸特征时,确定所述贷款请求具有欺诈风险。
  11. 根据权利要求9所述的计算机设备,其中,在所述根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子的步骤之前,所述处理器执行所述计算机可读指令时还实现如下步骤:
    获取训练样本,所述训练样本为标注有是否具有欺诈风险的N个位置图谱,N为大于0的正整数;
    将所述训练样本输入到所述GNN神经网络模型中,获取所述GNN神经网络模型响应所述训练样本输出的N个预测结果;
    通过损失函数比对所述N个预测结果和所述标注是否一致,其中所述损失函数为:
    Figure PCTCN2021090412-appb-100002
    其中,N为训练样本数,针对第i个样本其对应的yi是标注的结果,h=(h1,h2,...,hc)为样本i的预测结果,其中C是所有分类的数量;
    调整所述GNN神经网络模型中各节点的参数,至所述损失函数达到最小时结束,得到训练好的GNN神经网络模型。
  12. 根据权利要求9所述的计算机设备,其中,所述贷款请求包含发起所述请求的通信号码,在所述获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息的步骤之后,所述处理器执行所述计算机可读指令时还实现如下步骤:
    将所述通信号码与预设的风险号码数据库中的数据比对,当所述风险号码数据库包含所述通信号码时,确定所述贷款请求具有欺诈风险。
  13. 根据权利要求9所述的计算机设备,其中,在所述根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子的步骤之后,所述处理器执行所述计算机可读指令时还实现如下步骤:
    根据所述请求人信息检索预设的金融信息数据库,获取所述请求人的资产负债数据;
    根据所述资产负债数据构建资产负债特征向量;
    将所述资产负债特征向量输入到预先训练的SVM支持向量机模型,获取所述贷款请求的第二欺诈风险因子;
    将所述第二欺诈风险因子与预设的第二阈值比较,当所述第二欺诈风险因子大于所述第二阈值时,确定所述贷款请求具有欺诈风险。
  14. 根据权利要求13所述的计算机设备,其中,在所述将所述资产负债特征向量输入到预先训练的SVM支持向量机模型,获取所述贷款请求的第二欺诈风险因子的步骤之后,所述处理器执行所述计算机可读指令时还实现如下步骤:
    根据所述第一欺诈风险因子和所述第二欺诈风险因子按照下述公式计算综合欺诈风险因子:
    S=aR1+bR2,
    S为综合欺诈风险因子,R1、R2分别为第一欺诈风险因子和第二欺诈风险因子,a、b为预设的可调参数,a、b为预设的可调参数;
    将所述综合欺诈风险因子与预设的第三阈值比较,当所述综合欺诈风险因子大于所述第三阈值时,确定所述贷款请求具有欺诈风险。
  15. 根据权利要求9所述的计算机设备,所述处理器执行所述计算机可读指令时还实现如下步骤:
    将所述贷款请求存储于区块链中。
  16. 一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机可读指令,所述计算机可读指令被处理器执行时,使得所述处理器执行如下步骤:
    获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息;
    根据所述请求人信息查询预设的图数据库,获得所述请求人的历史位置信息;
    根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子;
    将所述第一欺诈风险因子与预设的第一阈值比较,当所述第一欺诈风险因子大于所述第一阈值时,确定所述贷款请求具有欺诈风险。
  17. 根据权利要求16所述的计算机可读存储介质,其中,所述请求人信息包含请求人身份识别码和/或请求人人脸特征,在所述获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息的步骤之后,所述计算机可读指令被所述处理器执行时,使得所述处理器还执行如下步骤:
    将所述身份识别码和/或所述人脸特征与预设的风险人员数据库中的数据比对,当所述风险人员数据库包含所述身份识别码和/或所述人脸特征时,确定所述贷款请求具有欺诈风 险。
  18. 根据权利要求16所述的计算机可读存储介质,其中,在所述根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子的步骤之前,所述计算机可读指令被所述处理器执行时,使得所述处理器还执行如下步骤:
    获取训练样本,所述训练样本为标注有是否具有欺诈风险的N个位置图谱,N为大于0的正整数;
    将所述训练样本输入到所述GNN神经网络模型中,获取所述GNN神经网络模型响应所述训练样本输出的N个预测结果;
    通过损失函数比对所述N个预测结果和所述标注是否一致,其中所述损失函数为:
    Figure PCTCN2021090412-appb-100003
    其中,N为训练样本数,针对第i个样本其对应的yi是标注的结果,h=(h1,h2,...,hc)为样本i的预测结果,其中C是所有分类的数量;
    调整所述GNN神经网络模型中各节点的参数,至所述损失函数达到最小时结束,得到训练好的GNN神经网络模型。
  19. 根据权利要求16所述的计算机可读存储介质,其中,所述贷款请求包含发起所述请求的通信号码,在所述获取贷款请求,所述贷款请求包含请求人信息和发起所述贷款请求的当前位置信息的步骤之后,所述计算机可读指令被所述处理器执行时,使得所述处理器还执行如下步骤:
    将所述通信号码与预设的风险号码数据库中的数据比对,当所述风险号码数据库包含所述通信号码时,确定所述贷款请求具有欺诈风险。
  20. 根据权利要求16所述的计算机可读存储介质,其中,在所述根据所述当前位置信息和所述历史位置信息构建位置信息图谱,将所述位置信息图谱输入到预先训练的GNN神经网络模型,获取所述贷款请求的第一欺诈风险因子的步骤之后,所述计算机可读指令被所述处理器执行时,使得所述处理器还执行如下步骤:
    根据所述请求人信息检索预设的金融信息数据库,获取所述请求人的资产负债数据;
    根据所述资产负债数据构建资产负债特征向量;
    将所述资产负债特征向量输入到预先训练的SVM支持向量机模型,获取所述贷款请求的第二欺诈风险因子;
    将所述第二欺诈风险因子与预设的第二阈值比较,当所述第二欺诈风险因子大于所述第二阈值时,确定所述贷款请求具有欺诈风险。
PCT/CN2021/090412 2020-12-15 2021-04-28 金融欺诈风险识别方法、装置、计算机设备及存储介质 WO2022126970A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011480182.9A CN112561684B (zh) 2020-12-15 2020-12-15 金融欺诈风险识别方法、装置、计算机设备及存储介质
CN202011480182.9 2020-12-15

Publications (1)

Publication Number Publication Date
WO2022126970A1 true WO2022126970A1 (zh) 2022-06-23

Family

ID=75063839

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/090412 WO2022126970A1 (zh) 2020-12-15 2021-04-28 金融欺诈风险识别方法、装置、计算机设备及存储介质

Country Status (2)

Country Link
CN (1) CN112561684B (zh)
WO (1) WO2022126970A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116308762A (zh) * 2023-05-19 2023-06-23 杭州钱袋数字科技有限公司 一种基于人工智能的可信度评估及授信处理方法
CN116578877A (zh) * 2023-07-14 2023-08-11 之江实验室 一种模型训练及二次优化打标的风险识别的方法及装置
CN117112808A (zh) * 2023-10-24 2023-11-24 中国标准化研究院 一种信用失信主体的信息知识图谱构建方法

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112561684B (zh) * 2020-12-15 2024-03-19 平安科技(深圳)有限公司 金融欺诈风险识别方法、装置、计算机设备及存储介质
CN113283978B (zh) * 2021-05-06 2024-05-10 北京思图场景数据科技服务有限公司 基于生物基础与行为特征及业务特征的金融风险评估方法
CN113052711B (zh) * 2021-05-31 2021-08-17 国任财产保险股份有限公司 基于区块链的保险保全风险控制方法和装置
CN113362137B (zh) * 2021-06-11 2024-04-05 北京十一贝科技有限公司 保险产品推荐方法、装置、终端设备及存储介质
CN113706291A (zh) * 2021-08-31 2021-11-26 平安普惠企业管理有限公司 欺诈风险预测方法、装置、设备及存储介质
CN114861746A (zh) * 2021-12-15 2022-08-05 平安科技(深圳)有限公司 基于大数据的反欺诈识别方法、装置及相关设备
CN115022014B (zh) * 2022-05-30 2023-07-14 平安银行股份有限公司 登录风险识别方法、装置、设备及存储介质
CN117132392B (zh) * 2023-10-23 2024-01-30 蓝色火焰科技成都有限公司 车辆贷款欺诈风险预警方法及系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180033009A1 (en) * 2016-07-27 2018-02-01 Intuit Inc. Method and system for facilitating the identification and prevention of potentially fraudulent activity in a financial system
CN108960304A (zh) * 2018-06-20 2018-12-07 东华大学 一种网络交易欺诈行为的深度学习检测方法
CN110363449A (zh) * 2019-07-25 2019-10-22 中国工商银行股份有限公司 一种风险识别方法、装置及系统
CN110689423A (zh) * 2019-08-22 2020-01-14 平安科技(深圳)有限公司 一种信用评估的方法及装置
CN110875834A (zh) * 2018-08-31 2020-03-10 马上消费金融股份有限公司 一种风控模型的创建方法、风控评估方法及相关装置
CN112561684A (zh) * 2020-12-15 2021-03-26 平安科技(深圳)有限公司 金融欺诈风险识别方法、装置、计算机设备及存储介质

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8458082B2 (en) * 2001-11-13 2013-06-04 Interthinx, Inc. Automated loan risk assessment system and method
CN107945024B (zh) * 2017-12-12 2020-08-21 厦门市美亚柏科信息股份有限公司 识别互联网金融借贷企业经营异常的方法、终端设备及存储介质
CN109191281A (zh) * 2018-08-21 2019-01-11 重庆富民银行股份有限公司 一种基于知识图谱的团体欺诈识别系统
CN110222554A (zh) * 2019-04-16 2019-09-10 深圳壹账通智能科技有限公司 欺诈识别方法、装置、电子设备及存储介质
CN110930246A (zh) * 2019-12-04 2020-03-27 深圳市新国都金服技术有限公司 信贷反欺诈识别方法、装置、计算机设备及计算机可读存储介质
CN111275546B (zh) * 2020-02-24 2023-08-18 中国工商银行股份有限公司 金融客户欺诈风险识别方法及装置
CN111368738A (zh) * 2020-03-05 2020-07-03 苏宁金融科技(南京)有限公司 一种骗贷风险识别方法、系统及设备
CN112053222A (zh) * 2020-08-14 2020-12-08 百维金科(上海)信息科技有限公司 一种基于知识图谱的互联网金融团伙欺诈行为检测方法
CN112053221A (zh) * 2020-08-14 2020-12-08 百维金科(上海)信息科技有限公司 一种基于知识图谱的互联网金融团伙欺诈行为检测方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180033009A1 (en) * 2016-07-27 2018-02-01 Intuit Inc. Method and system for facilitating the identification and prevention of potentially fraudulent activity in a financial system
CN108960304A (zh) * 2018-06-20 2018-12-07 东华大学 一种网络交易欺诈行为的深度学习检测方法
CN110875834A (zh) * 2018-08-31 2020-03-10 马上消费金融股份有限公司 一种风控模型的创建方法、风控评估方法及相关装置
CN110363449A (zh) * 2019-07-25 2019-10-22 中国工商银行股份有限公司 一种风险识别方法、装置及系统
CN110689423A (zh) * 2019-08-22 2020-01-14 平安科技(深圳)有限公司 一种信用评估的方法及装置
CN112561684A (zh) * 2020-12-15 2021-03-26 平安科技(深圳)有限公司 金融欺诈风险识别方法、装置、计算机设备及存储介质

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116308762A (zh) * 2023-05-19 2023-06-23 杭州钱袋数字科技有限公司 一种基于人工智能的可信度评估及授信处理方法
CN116308762B (zh) * 2023-05-19 2023-08-11 杭州钱袋数字科技有限公司 一种基于人工智能的可信度评估及授信处理方法
CN116578877A (zh) * 2023-07-14 2023-08-11 之江实验室 一种模型训练及二次优化打标的风险识别的方法及装置
CN116578877B (zh) * 2023-07-14 2023-12-26 之江实验室 一种模型训练及二次优化打标的风险识别的方法及装置
CN117112808A (zh) * 2023-10-24 2023-11-24 中国标准化研究院 一种信用失信主体的信息知识图谱构建方法
CN117112808B (zh) * 2023-10-24 2024-01-19 中国标准化研究院 一种信用失信主体的信息知识图谱构建方法

Also Published As

Publication number Publication date
CN112561684A (zh) 2021-03-26
CN112561684B (zh) 2024-03-19

Similar Documents

Publication Publication Date Title
WO2022126970A1 (zh) 金融欺诈风险识别方法、装置、计算机设备及存储介质
WO2022134584A1 (zh) 房产图片验证方法、装置、计算机设备及存储介质
US10904175B1 (en) Verifying users of an electronic messaging system
WO2021120677A1 (zh) 一种仓储模型训练方法、装置、计算机设备及存储介质
WO2022126963A1 (zh) 基于客户应答语料的客户画像方法及其相关设备
WO2021239004A1 (zh) 异常社群检测方法、装置、计算机设备及存储介质
CN113435583B (zh) 基于联邦学习的对抗生成网络模型训练方法及其相关设备
CN110135978B (zh) 用户金融风险评估方法、装置、电子设备和可读介质
CN112395390B (zh) 意图识别模型的训练语料生成方法及其相关设备
WO2023071105A1 (zh) 一种特征变量的分析方法、装置、计算机设备及存储介质
CN112330331A (zh) 基于人脸识别的身份验证方法、装置、设备及存储介质
CN112668482B (zh) 人脸识别训练方法、装置、计算机设备及存储介质
US20220391913A1 (en) Techniques to improve fraud detection at financial terminals
CN110795714A (zh) 一种身份验证方法、装置、计算机设备及存储介质
CN114663952A (zh) 对象分类方法、深度学习模型的训练方法、装置和设备
CN107256231B (zh) 一种团队成员识别设备、方法及系统
CN111598713A (zh) 基于相似度权重更新的团伙识别方法、装置及电子设备
CN114579878A (zh) 虚假新闻判别模型的训练方法、虚假新闻判别方法及装置
US10721242B1 (en) Verifying a correlation between a name and a contact point in a messaging system
CN112651399B (zh) 检测倾斜图像中同行文字的方法及其相关设备
CN113283759B (zh) 账户风险画像更新方法、装置、设备及存储介质
US20230029312A1 (en) Similarity-based search for fraud prevention
CN115758271A (zh) 数据处理方法、装置、计算机设备和存储介质
WO2022105120A1 (zh) 图片文字检测方法、装置、计算机设备及存储介质
CN109858339B (zh) 信息验证方法、装置、计算机设备及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21904909

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21904909

Country of ref document: EP

Kind code of ref document: A1