WO2023202496A1 - 数据处理方法、装置、系统及设备 - Google Patents

数据处理方法、装置、系统及设备 Download PDF

Info

Publication number
WO2023202496A1
WO2023202496A1 PCT/CN2023/088491 CN2023088491W WO2023202496A1 WO 2023202496 A1 WO2023202496 A1 WO 2023202496A1 CN 2023088491 W CN2023088491 W CN 2023088491W WO 2023202496 A1 WO2023202496 A1 WO 2023202496A1
Authority
WO
WIPO (PCT)
Prior art keywords
risk identification
user
trained
identification model
characteristic data
Prior art date
Application number
PCT/CN2023/088491
Other languages
English (en)
French (fr)
Inventor
王立
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2023202496A1 publication Critical patent/WO2023202496A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Definitions

  • the present application relates to the field of data processing technology, and in particular, to a data processing method, device, system and equipment.
  • enterprises can build risk identification models ways to identify and handle risks. For example, an enterprise can train a risk identification model based on locally stored user sample data and risk labels, and perform risk identification processing based on the trained risk identification model.
  • the purpose of this application is to provide a data processing method, device, system and equipment to provide a solution that can improve the risk identification effect and risk identification accuracy of the risk identification model.
  • a data processing method includes: receiving the risk identification result of the server for the first user, where the risk identification result of the first user is the The server performs risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the pre-trained first risk identification model is obtained by the server based on a preset first number.
  • embodiments of this specification provide a data processing method, including: when detecting that a target user triggers execution of a target service, obtaining the first characteristic data of the target user; and converting the first characteristic data of the target user to The characteristic data is input into a pre-trained second risk identification model to obtain the target risk identification result of the target user.
  • the pre-trained second risk identification model is based on the second characteristic data of the first user, the first user's The risk identification result, the characteristic data of the second user and the risk identification result of the second user are obtained through training.
  • the risk identification result of the first user is the server's evaluation of the first risk identification model based on the pre-trained first risk identification model.
  • the user's first characteristic data is obtained through risk identification, and the pre-trained first risk identification model is obtained by training on the server based on a preset first number of user characteristic data; based on the target risk identification result, the trigger is determined Whether there are risks in executing the target business.
  • embodiments of this specification provide a data processing system, including a server and a client, wherein: the client is used to send the user identification of the first user to the server; the server , used to obtain the risk identification result of the first user based on the user identification.
  • the risk identification result of the first user is the first risk identification result of the first user based on the pre-trained first risk identification model of the server.
  • a characteristic data is obtained through risk identification, and the pre-trained first risk identification model is obtained by training on the server based on a preset first number of user characteristic data; the client is used to perform risk identification based on the first user
  • the second characteristic data and the risk identification result of the first user returned by the server are initialized and trained on the preset second risk identification model to obtain the second risk identification model after initialization and training, and based on the second user
  • the characteristic data and the risk identification result of the second user are used to perform parameter update processing on the second risk identification model after initialization training to obtain a pre-trained second risk identification model based on the pre-trained second risk identification model.
  • the risk identification model performs risk identification processing on users.
  • embodiments of this specification provide a data processing device, including: a result receiving module, configured to receive the risk identification result of the server for the first user, and the risk identification result of the first user is the risk identification result of the server.
  • Risk identification is obtained by performing risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the pre-trained first risk identification model is based on a preset first number of user characteristic data by the server.
  • a first training module configured to perform initialization training on a preset second risk identification model based on the second characteristic data of the first user and the risk identification result of the first user, and obtain the initialized training module a second risk identification model;
  • a second training module configured to perform parameter update processing on the second risk identification model after initialization training based on the characteristic data of the second user and the risk identification result of the second user to obtain a pre-set trained
  • the second risk identification model is used to perform risk identification processing on the user based on the pre-trained second risk identification model.
  • embodiments of this specification provide a data processing device, including: a data acquisition module, configured to acquire the first characteristic data of the target user when it is detected that the target user triggers execution of the target service; and result acquisition.
  • a module configured to input the first characteristic data of the target user into a pre-trained second risk identification model to obtain the target risk identification result of the target user.
  • the pre-trained second risk identification model is based on the first user.
  • the second characteristic data, the risk identification result of the first user, the characteristic data of the second user and the risk identification result of the second user are obtained through training.
  • the risk identification result of the first user is obtained by the server based on the pre-set
  • the trained first risk identification model is obtained by performing risk identification on the first characteristic data of the first user.
  • the pre-trained first risk identification model is trained by the server based on a preset first number of user characteristic data.
  • embodiments of the present description provide a data processing device, the data processing device comprising: a processor; and a memory arranged to store computer-executable instructions, which when executed cause the Processor: receives the risk identification result of the server for the first user, where the risk identification result of the first user is the first characteristic data of the first user performed by the server based on the pre-trained first risk identification model. Risk identification is obtained.
  • the pre-trained first risk identification model is trained by the server based on a preset first number of user characteristic data; based on the second characteristic data of the first user and the first user Based on the risk identification results of the second user, perform initialization training on the preset second risk identification model to obtain the second risk identification model after initialization training; based on the characteristic data of the second user and the risk identification results of the second user, perform initialization on the second risk identification model.
  • the trained second risk identification model is subjected to parameter update processing to obtain a pre-trained second risk identification model, so as to perform risk identification processing on the user based on the pre-trained second risk identification model.
  • embodiments of the present specification provide a data processing device, the data processing device comprising: a processor; and a memory arranged to store computer-executable instructions, which when executed cause the Processor: when detecting that the target user triggers execution of the target service, obtains the first characteristic data of the target user; inputs the first characteristic data of the target user into the pre-trained second risk identification model to obtain the The target risk identification result of the target user, the pre-trained second risk identification model is based on the second characteristic data of the first user, the risk identification result of the first user, the characteristic data of the second user and the second The risk identification result of the user is obtained through training.
  • the risk identification result of the first user is obtained by the server performing risk identification on the first characteristic data of the first user based on the pre-trained first risk identification model.
  • the pre-training The first risk identification model is trained by the server based on a preset first amount of user characteristic data; based on the target risk identification result, it is determined whether there is a risk in triggering the execution of the target business.
  • embodiments of this specification provide a storage medium, the storage medium is used to store computer executable instructions, and when executed, the executable instructions implement the following process: receiving the risk identification of the first user from the server As a result, the risk identification result of the first user is obtained by the server performing risk identification on the first characteristic data of the first user based on the pre-trained first risk identification model.
  • the pre-trained first risk identification model is trained by the server based on a preset first number of user characteristic data; based on the second characteristic data of the first user and the risk identification result of the first user, the preset second risk identification model is Perform initialization training to obtain a second risk identification model after initialization training; perform parameter update processing on the second risk identification model after initialization training based on the characteristic data of the second user and the risk identification result of the second user, A pre-trained second risk identification model is obtained to perform risk identification processing on the user based on the pre-trained second risk identification model.
  • embodiments of this specification provide a storage medium, the storage medium is used to store computer executable instructions, and when executed, the executable instructions implement the following process: upon detecting that the target user triggers the execution of the target service In this case, the first characteristic data of the target user is obtained; the first characteristic data of the target user is input into the pre-trained second risk identification model to obtain the target risk identification result of the target user.
  • the pre-trained The second risk identification model is trained based on the second characteristic data of the first user, the risk identification result of the first user, the characteristic data of the second user and the risk identification result of the second user.
  • the first The user's risk identification result is obtained by the server performing risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the pre-trained first risk identification model is obtained by the server based on a pre-trained first risk identification model. Assume that the first amount of user characteristic data is obtained through training; based on the target risk identification result, it is determined whether there is a risk in triggering the execution of the target business.
  • Figure 1A is a flow chart of an embodiment of a data processing method in this specification
  • Figure 1B is a schematic diagram of the processing process of a data processing method in this specification.
  • FIG. 2 is a schematic diagram of the processing process of another data processing method in this specification.
  • Figure 3 is a schematic diagram of the initialization training and parameter update process of a second risk identification model in this specification
  • Figure 4A is a flow chart of another embodiment of a data processing method in this specification.
  • Figure 4B is a schematic diagram of the processing process of another data processing method in this specification.
  • FIG. 5 is a schematic diagram of the processing process of another data processing method in this specification.
  • Figure 6 is a schematic diagram of a data processing system in this specification.
  • Figure 7 is a schematic structural diagram of an embodiment of a data processing device in this specification.
  • Figure 8 is a schematic structural diagram of another embodiment of a data processing device in this specification.
  • Figure 9 is a schematic structural diagram of a data processing device in this specification.
  • the embodiments of this specification provide a data processing method, device, system and equipment.
  • inventions of this specification provide a data processing method.
  • the execution subject of the method can be a client, and the client can be a server or a terminal device.
  • the server can be an independent server, or It is a server cluster composed of multiple servers.
  • the terminal device can be such as a personal computer or a mobile terminal device such as a mobile phone or a tablet computer.
  • the method may specifically include the following steps: In S102, receive the risk identification result of the server for the first user.
  • the risk identification result of the first user may be obtained by the server performing risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the first user may have a history of using any service provided by the client.
  • the first characteristic data of the first user may be stored by the server and include the first user's attribute information (such as gender, age, region, etc.), behavioral information (such as transfer behavior, call behavior, etc.), etc., for example, the first
  • the user can be any one or more users who have used the resource transfer service provided by the client to transfer money in the past month.
  • the pre-trained first risk identification model can be used by the server based on the preset first amount of user characteristic data (including user attribute information, behavioral information and other characteristic data), the first risk identification model may be a model built based on a preset deep learning algorithm for risk identification, and the preset first number may be greater than the preset sample number threshold,
  • the pre-trained first risk identification model can be obtained by the server training a risk identification model constructed by a deep neural network (Deep Neural Networks, DNN) algorithm based on 1,000 pieces of user characteristic data.
  • DNN deep neural network
  • the client Take the client as an example of a client used by an institution that can provide users with resource transfer services. Since different institutions have different user private data, and the user private data owned by each institution may have a small amount of data, The problem of poor data quality. Therefore, in order to make the locally used risk identification model (i.e. the second risk identification model) achieve better risk identification effects, it can be performed with a server with a large amount of data and strong data processing capabilities. Data interaction to update model parameters of the locally used risk identification model.
  • the client can construct a first sample data set for training the second risk identification model.
  • the first sample data set can include user identifications and corresponding feature data of multiple users.
  • the client can use the first sample data to
  • the centralized user identification is sent to the server.
  • the server can determine whether there is a user and characteristic data corresponding to the user identification on the server side based on the user identification. If there is a user and characteristic data corresponding to the user identification, the user can be determined. is the first user, and determines the user's characteristic data as the first characteristic data of the first user, and then the server can input the first characteristic data of the first user into the pre-trained first risk identification model to obtain the first characteristic data for the first user.
  • the user's risk identification result the server can return the risk identification result for the first user to the client.
  • the client may update and filter the first sample data set based on the received risk identification result of the first user to obtain a target sample composed of the second characteristic data of the first user and the risk identification result of the first user. data set.
  • the client can construct the first sample data set based on the user data obtained during the preset model training period.
  • the client can construct the first sample data set based on the user data of the resource transfer business in the past half month.
  • the constructed first sample data set may include the characteristic data of User 1 and the user identification of User 1, the characteristic data of User 2 and the user identification of User 2, and the client may combine the user identifications of User 1 and User 2.
  • Sent to the server If the server only stores the characteristic data of user 2, user 2 can be determined as the first user.
  • the server can determine the user 2 as the first user based on the stored first characteristic data of user 2 and the pre-trained first risk identification model. , determine the risk identification result for user 2, and return the risk identification result of user 2 to the client.
  • the client can determine the characteristic data of User 2 in the first sample data set as the second characteristic data of User 2, and construct a target sample based on the second characteristic data of User 2 and the risk identification result of User 2 determined by the server. data set.
  • initialization training is performed on the preset second risk identification model to obtain a second risk identification model after initialization and training.
  • the second risk identification model may be a model constructed based on a preset deep learning algorithm for risk identification.
  • the model structure of the second risk identification model may be the same as the first risk identification model or may be different.
  • the first The risk identification model may be a model constructed based on a decision tree algorithm
  • the second risk identification model may also be a model constructed based on a decision tree algorithm
  • the second risk identification model may also be a model constructed based on a neural network algorithm.
  • the data in the target sample data set can be input into a preset second risk identification model for initial training to obtain a second risk identification model after initial training.
  • the risk identification result of the first user is obtained based on the pre-trained first risk identification model of the server, and the pre-trained first risk identification model of the server is obtained by training based on the preset first amount of user characteristic data. , therefore, the risk identification effect of the pre-trained first risk identification model is better.
  • the preset second risk identification model is initialized and trained based on the risk identification results of the first user. With the assistance of the first risk identification model, the Risk identification effect of the second risk identification model.
  • the private data on the server side can also be kept out of the domain, that is, the data security of the private data on the server side can be protected.
  • a parameter update process is performed on the second risk identification model after initial training to obtain a pre-trained second risk identification model.
  • the second risk identification model performs risk identification processing on users.
  • the second user may include the first user, and the risk identification result of the second user may be a risk identification result determined based on the characteristic data of the second user through manual or other means.
  • the parameters of the second risk identification model after initial training may be fine-tuned based on the characteristic data of the second user and the risk identification results of the second user, so that the risk of the obtained pre-trained second risk identification model is The identification effect is more consistent with the client's risk identification requirements.
  • the client can construct a first sample data set, and determine the second characteristic data and data set of the first user based on the risk identification result of the first user returned by the server and the first sample data set.
  • the client can also construct a second sample data set containing the characteristic data of the second user and the risk identification results of the second user based on the first sample data set. For example, the client can obtain the same data in the first data set.
  • the risk identification result corresponding to the user's characteristic data (the risk identification result can be the risk identification result determined manually by the client), and based on the user's characteristic data in the first sample data set and the determined risk identification result, construct The second sample data set, the users in the second sample data set are the second users.
  • a pre-trained second risk identification model After inputting the second user's characteristic data and the second user's risk identification result into the initialized and trained second risk identification model for parameter update processing, a pre-trained second risk identification model can be obtained.
  • the second risk identification model can also learn the risk identification of the first risk identification model with the assistance of the first user's risk identification results. ability. That is, the second risk identification model only relies on publicly interactive information (i.e., the first user's risk identification results) during the initial training process, and does not need to be introduced and relied on during the parameter update process and subsequent risk identification processes. With other additional data, the second risk identification model can be trained and deployed with complete data isolation, without relying on complex underlying data interaction frameworks. On the basis of protecting the security of private data, the second risk identification model is improved. The risk identification effect of the model.
  • Embodiments of this specification provide a data processing method that receives the risk identification result of the server for the first user.
  • the risk identification result of the first user is the server's third risk identification result of the first user based on the pre-trained first risk identification model.
  • a characteristic data is obtained through risk identification.
  • the pre-trained first risk identification model is trained by the server based on a preset first number of user characteristic data, and is based on the second characteristic data of the first user and the risk identification result of the first user. , perform initial training on the preset second risk identification model, and obtain the second risk identification model after initial training. Based on the characteristic data of the second user and the risk identification result of the second user, perform initial training on the second risk identification model after initial training.
  • the server since the server only returns the risk identification result of the first user to the client without sending the first characteristic data of the first user to the client, it is possible to realize that the private data of the server does not leave the domain and ensure that the private data
  • the client can also learn the risk identification capability of the first risk identification model with the assistance of the first user's risk identification results, and based on the locally stored second user's characteristic data and risk identification results, The parameters of the second risk identification model after initial training are updated, so that the pre-trained second risk identification model can better meet the local risk identification needs of the client, and the risk identification effect of the pre-trained second risk identification model is improved.
  • the embodiment of this specification provides a data processing method.
  • the execution subject of the method can be a client, and the client can be a server or a terminal device.
  • the server can be an independent server, or it can be an independent server.
  • the terminal device can be a personal computer or other mobile terminal device such as a mobile phone or a tablet computer.
  • the method may specifically include the following steps: In S102, receive the risk identification result of the server for the first user.
  • the risk identification result of the first user may be obtained by the server performing risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the pre-trained first risk identification model may be obtained by the server based on the pre-trained first risk identification model. Assume that the first quantity of user characteristic data is trained.
  • the preset second risk identification model is initialized and trained to obtain the second risk identification model after initialization training.
  • the risk identification result of the first user may include a risk score, and the first loss function may be a mean square error loss function.
  • parameter update processing is performed on the second risk identification model after initial training to obtain a pre-trained second risk identification model.
  • the risk identification result of the second user may include a risk classification label, and the second loss function may be a cross-entropy loss function.
  • the first risk identification model constructed by the server may have different model structures from the second risk identification model, and the resulting risk identification structure may Differently, for example, the risk identification result of the first user obtained by the first risk identification model built by the server may be a relatively complex continuous risk score (for example, the risk score may be any value from 0 to 1), while the client
  • the risk identification result of the locally determined second user may be a relatively simple two-category risk classification label (such as 0 and 1 labels, that is, a label of 0 can represent a risk-free user, and a label of 1 can represent a risky user). Therefore, it can Different loss functions are set for the initialization training process and parameter update process.
  • the second risk identification model may include a feature extraction layer and a fully connected layer.
  • the second risk identification model can include a convolution layer, a pooling layer and a fully connected layer, where the convolution layer and the pooling layer are the feature extraction layers.
  • the client can input the second characteristic data of the first user into the second risk identification model to obtain the predicted risk score of the first user, which is determined by the server based on the first characteristic data of the first user and the first risk identification model.
  • the first user's risk score (that is, the first user's risk identification result) and the mean square error loss function are used to initialize and train the second risk identification model to obtain the second risk model after initialization and training.
  • the predicted risk type of the second user is obtained. Based on the risk classification label of the second user and the cross-entropy loss function, the second risk after initial training is The identification model undergoes parameter update processing to obtain a pre-trained second risk identification model.
  • Step 1 Determine the first parameter update amplitude for the feature extraction layer and the second parameter update amplitude for the fully connected layer based on the second user's data volume and the preset quantity threshold.
  • the first parameter update amplitude is smaller than the second parameter update amplitude.
  • the parameters of the feature extraction layer of the second risk model after initial training may be maintained not updated, and only the second risk identification after initial training may be performed.
  • the parameters of the fully connected layer of the model are updated.
  • the feature extraction layer of the second risk model after initialization and training can be controlled by the regular loss function based on the first parameters.
  • the update amplitude is updated, and the parameters of the fully connected layer of the second risk identification model after initialization and training are subjected to normal parameter update processing based on the first parameter update amplitude.
  • the first The parameter update amplitude may be smaller than the second parameter update amplitude.
  • Step 2 Based on the first parameter update range, the second parameter update range, the second user's characteristic data, the second user's risk classification label, and the second loss function, update the parameters of the second risk identification model after initialization and training. Process to obtain a pre-trained second risk identification model.
  • the preset number threshold is 100
  • the parameters of the feature extraction layer of the second risk identification model after initial training can be maintained not to be updated, and only based on the second user
  • the parameter update range updates the parameters of the fully connected layer to obtain the pre-trained second risk identification model; when the number of second users is not less than 100 (that is, the client has a large amount of training sample data), it can be based on the second risk identification model.
  • One parameter update range fine-tunes the parameters of the feature extraction layer of the second risk identification model after initial training, and updates the parameters of the fully connected layer based on the second parameter update range to obtain the pre-trained second risk identification model.
  • first parameter update amplitude and second parameter update amplitude may be determined in multiple ways, which may vary according to actual application scenarios. The embodiments of this specification do not specifically limit this.
  • S206 based on The data processing cycle is preset to detect and process whether the pre-trained second risk identification model meets the preset risk identification requirements.
  • whether the pre-trained second risk identification model meets the preset risk identification requirements can be detected and processed every half month. There can be multiple specific detection and processing methods. For example, the results of the pre-trained second risk identification model in the past half month can be obtained. , the accuracy rate of risk identification based on the pre-trained second risk identification model. If the accuracy rate is less than the preset accuracy threshold, it can be considered that the pre-trained second risk identification model does not meet the preset risk identification requirements, or it can also During the preset data processing cycle, determine whether the pre-trained second risk identification model meets the preset risk identification requirements based on changes in the usage scenarios of the pre-trained second risk identification model. For example, when the pre-trained second risk identification model When the usage scenario of the identification model is converted from a resource transfer scenario to an identity recognition scenario, it can be considered that the pre-trained second risk identification model does not meet the preset risk identification requirements.
  • the above-mentioned method of detecting and processing whether the pre-trained second risk identification model meets the preset risk identification requirements is an optional and achievable detection method.
  • there can also be a variety of different detection methods. may vary according to actual application scenarios, and the embodiments of this specification do not specifically limit this.
  • the pre-trained second risk identification model is updated based on the characteristic data of the third user.
  • Step 1 Combine the characteristics of the third user The data is input into the pre-trained second risk identification model to obtain the risk identification result of the third user.
  • Step 2 In the case where the model structure of the pre-trained second risk identification model changes, the second risk identification model after the change in model structure is determined as the third risk identification model.
  • Step 3 Perform initial training on the third risk identification model based on the third user's characteristic data and the third user's risk identification results to obtain a third risk identification model after initialization and training.
  • the model structure of the second risk identification model can be updated (for example, the pre-trained second risk model can be based on A risk identification model constructed by a neural network algorithm, the second risk identification model after the model structure change can be a risk identification model built based on a decision tree), in order to enable the second risk identification model after the model structure change to retain the previous risk identification model before the model structure change.
  • the risk identification capability of the second risk identification model can be initialized and trained on the third risk identification model (the second risk identification model after the model structure is changed) based on the third user's characteristic data and the third user's risk identification results, as follows: Initialize the third risk identification model after initial training, so that the third risk identification model after initialization and training can learn the risk identification capability of the pre-trained second risk identification model.
  • Step 4 Based on the characteristic data of the fourth user and the risk identification results of the fourth user, perform parameter update processing on the third risk identification model after initial training to obtain the pre-trained third risk identification model, and use the pre-trained third risk identification model to The third risk identification model is determined as the pre-trained second risk identification model.
  • the process of updating the parameters of the third risk identification model after initialization and training can be referred to the above-mentioned process of updating the parameters of the second risk identification model after initialization and training, and will not be repeated here. Repeat.
  • Embodiments of this specification provide a data processing method that receives the risk identification result of the first user from the server.
  • the risk identification result of the first user is the first characteristic of the first user based on the pre-trained first risk identification model. Risk identification is performed on the data.
  • the pre-trained first risk identification model is trained by the server based on a preset first number of user characteristic data.
  • Preset the second risk identification model for initialization training to obtain the second risk identification model after the initialization training.
  • Based on the second user's characteristic data and the second user's risk identification results parameterize the second risk identification model after the initialization training.
  • the server since the server only returns the risk identification result of the first user to the client without sending the first characteristic data of the first user to the client, it is possible to realize that the private data of the server does not leave the domain and ensure that the private data
  • the client can also learn the risk identification capability of the first risk identification model with the assistance of the first user's risk identification results, and based on the locally stored second user's characteristic data and risk identification results,
  • the parameters of the second risk identification model after initial training are updated, so that the pre-trained second risk identification model can better meet the local risk identification needs of the client, and the risk identification effect of the pre-trained second risk identification model is improved.
  • the embodiment of this specification provides a data processing method.
  • the execution subject of the method can be a client, and the client can be a server or a terminal device.
  • the server can be an independent server, or It can be a server cluster composed of multiple servers, and the terminal device can be a personal computer or other mobile terminal device, such as a mobile phone or a tablet computer.
  • the method may specifically include the following steps: In S402, when it is detected that the target user triggers execution of the target service, obtain the first characteristic data of the target user.
  • the target service may be any service that the client can provide to the user.
  • the target service may be a resource transfer service, an identity verification service, etc.
  • the first characteristic data of the target user may include attribute information of the first user (such as gender, age, region, etc.), behavioral information (such as transfer behavior, call behavior, etc.), etc.
  • the target service can be a resource transfer service
  • the target user can trigger the start of the resource transfer application installed in the client, and trigger Start the resource transfer business (i.e. target business).
  • the client detects that the target user triggers the execution of the resource transfer business, it can obtain the attribute information of the target user and the resource transfer behavior information (such as resource transfer quantity, resource transfer time, resource transfer objects, etc.).
  • the first characteristic data of the target user is input into the pre-trained second risk identification model to obtain the target risk identification result of the target user.
  • the pre-trained second risk identification model may be trained based on the second characteristic data of the first user, the risk identification results of the first user, the characteristic data of the second user and the risk identification results of the second user.
  • the first The user's risk identification result can be obtained by the server performing risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the pre-trained first risk identification model can be obtained by the server based on a preset first number. It is obtained through training with user characteristic data.
  • first characteristic data such as the target user's attribute information and resource transfer behavior information (such as resource transfer quantity, resource transfer time, resource transfer object, etc.) can be input into the pre-trained second risk identification model to obtain the target user's Target risk identification results.
  • resource transfer behavior information such as resource transfer quantity, resource transfer time, resource transfer object, etc.
  • preset alarm information can be output to the target user and the execution of the target business can be stopped.
  • the embodiments of this specification provide a data processing method.
  • the first characteristic data of the target user is obtained, and the first characteristic data of the target user is input into the pre-trained second risk identification model.
  • the target risk identification result of the target user is obtained.
  • the pre-trained second risk identification model is based on the second characteristic data of the first user, the risk identification result of the first user, the characteristic data of the second user and the risk identification of the second user.
  • the results of training are obtained.
  • the risk identification result of the first user is obtained by the server performing risk identification on the first characteristic data of the first user based on the pre-trained first risk identification model.
  • the pre-trained first risk identification model is obtained by the server based on the pre-trained first risk identification model.
  • the first quantity of user characteristic data is preset for training, and based on the target risk identification results, it is determined whether there is a risk in triggering the execution of the target business.
  • the client trains the second risk model, in addition to the second characteristic data of the first user, the characteristic data of the second user and the risk identification result of the second user locally on the client, only the second characteristic data provided by the server is used.
  • the risk identification result of the first user therefore, can realize that the private data of the server does not leave the domain, ensuring the security of the private data. In this way, the client can learn the first risk identification model with the assistance of the risk identification result of the first user.
  • the obtained pre-trained second risk identification model is more consistent with The client's local risk identification needs improve the risk identification effect of the pre-trained second risk identification model and improve the accuracy of risk detection for target users triggering execution of target services.
  • the embodiment of this specification provides a data processing method.
  • the execution subject of the method can be a client, and the client can be a server or a terminal device.
  • the server can be an independent server, or it can be an independent server.
  • the terminal device can be a personal computer or other mobile terminal device such as a mobile phone or a tablet computer.
  • the method may specifically include the following steps: In S402, when it is detected that the target user triggers execution of the target service, obtain the first characteristic data of the target user.
  • the first characteristic data of the target user is input into the pre-trained second risk identification model to obtain the target risk identification result of the target user.
  • the user identification of the target user is sent to the server, and the first risk identification result of the target user returned by the server is received.
  • the first risk identification result of the target user may be obtained by the server performing risk identification on the second characteristic data of the target user based on a pre-trained first risk identification model.
  • the client can also send the user ID of the target user to the server and receive the first risk identification of the target user returned by the server. result.
  • the model result output by the first risk identification model built by the server may be different from the model result of the second risk identification model.
  • the first risk identification result of the first risk identification model built by the server may be relatively complex.
  • Continuous risk scores for example, the risk score may be any value from 0 to 1
  • the target risk identification result determined locally by the client may be a relatively simple two-category risk classification label (such as the 0, 1 label, that is, the label A label of 0 can represent a risk-free user, and a label of 1 can represent a risky user). Therefore, the risk score of the target user and the risk classification label can be combined to determine whether there is a risk in triggering the execution of the target business.
  • the specific risk determination method can be selected according to different actual application scenarios, and the embodiments of this specification do not specifically limit this.
  • the embodiments of this specification provide a data processing method.
  • the first characteristic data of the target user is obtained, and the first characteristic data of the target user is input into the pre-trained second risk identification model.
  • the target risk identification result of the target user is obtained.
  • the pre-trained second risk identification model is based on the second characteristic data of the first user, the risk identification result of the first user, the characteristic data of the second user and the risk identification of the second user.
  • the results of training are obtained.
  • the risk identification result of the first user is obtained by the server performing risk identification on the first characteristic data of the first user based on the pre-trained first risk identification model.
  • the pre-trained first risk identification model is obtained by the server based on the pre-trained first risk identification model.
  • the first quantity of user characteristic data is preset for training, and based on the target risk identification results, it is determined whether there is a risk in triggering the execution of the target business.
  • the client trains the second risk model, in addition to the second characteristic data of the first user, the characteristic data of the second user and the risk identification result of the second user locally on the client, only the second characteristic data provided by the server is used.
  • the risk identification result of the first user therefore, can realize that the private data of the server does not leave the domain, ensuring the security of the private data. In this way, the client can learn the first risk identification model with the assistance of the risk identification result of the first user.
  • the obtained pre-trained second risk identification model is more in line with the client's local risk identification needs and improves the pre-training
  • the risk identification effect of the second risk identification model improves the accuracy of risk detection for target users triggering the execution of target business.
  • Embodiments of this specification provide a data processing system.
  • the data processing system includes: a server and a client, where the client can be used to send the user identification of the first user to the server.
  • the server can be used to obtain the risk identification result of the first user based on the user identification.
  • the risk identification result of the first user can be that the server performs risk identification on the first characteristic data of the first user based on the pre-trained first risk identification model. It is obtained that the pre-trained first risk identification model can be trained by the server based on a preset first amount of user characteristic data.
  • the client may be configured to perform initial training on the preset second risk identification model based on the second characteristic data of the first user and the risk identification result of the first user returned by the server, to obtain the second risk identification model after initialization and training. , and based on the characteristic data of the second user and the risk identification result of the second user, the parameters of the second risk identification model after initial training are updated to obtain the pre-trained second risk identification model.
  • the risk identification model performs risk identification processing on users.
  • the client and multiple servers store characteristic data of several users respectively. (such as resource transfer behavior information, etc.), the client can send the locally stored user IDs of multiple first users to multiple servers respectively, and the server can obtain the locally stored user IDs based on the received user IDs of the first users.
  • the first characteristic data of the first user determines the risk identification result of the first user based on the first risk identification model pre-trained by the server, and returns it to the client.
  • the client then initializes the preset second risk identification model based on the second characteristic data of the first user, the first user's risk identification result returned by the server, the second user's characteristic data and the second user's risk identification result.
  • Training and parameter update processing for specific processing procedures, please refer to the processing procedures in the above-mentioned Embodiment 1 to Embodiment 2), a pre-trained second risk identification model is obtained.
  • the client may receive risk identification results from multiple servers for the same first user.
  • the client may receive the risk identification results of server 1 based on The first characteristic data 1 of the first user stored locally and the risk identification result of the first user 1 determined by the pre-trained first risk identification model 1.
  • the client can also receive the first user's first characteristic data 1 stored locally by the server 2.
  • the first characteristic data 2 and the risk identification result of the first user 1 determined by the pre-trained first risk identification model 2 the client can be based on the risk identification result of the first user 1 returned by the server 1 and the third risk identification result returned by the server 2
  • the risk identification result of a user 1 determines the risk identification result of the first user 1.
  • the above-mentioned determination method of the first user's risk identification result is an optional and achievable determination method.
  • it can also be determined according to the risk control priority of the server.
  • Different determination methods can be selected according to different actual application scenarios for the first user's risk identification results, etc., which are not specifically limited in the embodiments of this specification.
  • the client when the client detects that the target user triggers the execution of the target business, the client can obtain the first characteristic data of the target user and input the first characteristic data of the target user into the pre-trained second risk identification model to obtain the target user's first characteristic data. Target risk identification results.
  • the client can send the user ID of the target user to the server, and receive the first risk identification result of the target user returned by the server.
  • the first risk identification result of the target user may be obtained by the server performing risk identification on the second characteristic data of the target user based on a pre-trained first risk identification model.
  • the client can determine whether there is a risk in triggering execution of the target business based on the first risk identification result and the target risk identification result.
  • the second risk identification model can migrate the risk identification results on the server side through distillation learning, and the risk identification capability learning of the first risk identification model on the server side can be applied to the client, avoiding privacy data in actual applications. Interaction issues.
  • the client can also perform real-time risk identification through the pre-trained second risk identification model to avoid prevention and control loopholes in risk identification through data interaction (such as risk identification through blacklist interaction). .
  • the embodiments of this specification provide a data processing system. Since the server only returns the risk identification result of the first user to the client without sending the first characteristic data of the first user to the client, the server can realize Private data does not leave the domain, ensuring the security of private data. At the same time, the client can also learn the risk identification capabilities of the first risk identification model with the assistance of the first user's risk identification results, and use the local storage-based second user's risk identification capabilities to The characteristic data and risk identification results are used to update the parameters of the second risk identification model after initial training, so that the pre-trained second risk identification model can better meet the local risk identification needs of the client and improve the pre-trained second risk The risk identification effect of the identification model.
  • the data processing device includes: a result receiving module 701, a first training module 702 and a second training module 703, wherein: the result receiving module 701 is used to receive the risk identification result of the server for the first user.
  • the risk identification result is obtained by the server performing risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the pre-trained first risk identification model is obtained by the server based on a pre-trained first risk identification model. Assume that a first number of user characteristic data are trained; the first training module 702 is used to perform training based on the first user characteristic data.
  • the second characteristic data of the user and the risk identification result of the first user are used to perform initialization training on the preset second risk identification model to obtain the second risk identification model after initialization and training; the second training module 703 is used to perform initialization training based on the second risk identification model.
  • the characteristic data of the two users and the risk identification results of the second user perform parameter update processing on the second risk identification model after initial training to obtain a pre-trained second risk identification model based on the pre-trained
  • the second risk identification model performs risk identification processing on users.
  • the risk identification result of the first user includes a risk score
  • the first training module 702 is configured to: based on the second characteristic data of the first user, the risk of the first user The identification result, and the first loss function, perform initialization training on the preset second risk identification model to obtain the second risk identification model after the initialization training
  • the risk identification result of the second user includes a risk classification label
  • the second training module 703 is configured to: based on the characteristic data of the second user, the risk classification label of the second user, and the second loss function, perform training on the second risk identification model after initialization training.
  • Parameter update processing obtains the pre-trained second risk identification model;
  • the first loss function is a mean square error loss function, and the second loss function is a cross-entropy loss function.
  • the second risk identification model includes a feature extraction layer and a fully connected layer.
  • the second training module 703 is used to: based on the data volume of the second user and a preset quantity threshold, determine whether The first parameter update amplitude of the feature extraction layer, and the second parameter update amplitude for the fully connected layer, the first parameter update amplitude is smaller than the second parameter update amplitude; based on the first parameter update amplitude , the second parameter update range, the characteristic data of the second user, the risk classification label of the second user, and the second loss function, perform parameter update processing on the second risk identification model after initialization and training , to obtain the pre-trained second risk identification model.
  • the device further includes: a model detection module, used to detect whether the pre-trained second risk identification model meets the preset risk identification requirements based on a preset data processing cycle; a model update module , used to update the pre-trained second risk identification model based on the characteristic data of the third user when it is detected that the pre-trained second risk identification model does not meet the preset risk identification requirements. deal with.
  • a model detection module used to detect whether the pre-trained second risk identification model meets the preset risk identification requirements based on a preset data processing cycle
  • a model update module used to update the pre-trained second risk identification model based on the characteristic data of the third user when it is detected that the pre-trained second risk identification model does not meet the preset risk identification requirements. deal with.
  • the model update module is used to: input the characteristic data of the third user into the pre-trained second risk identification model to obtain the risk identification result of the third user; in the When the model structure of the pre-trained second risk identification model changes, the second risk identification model after the change of model structure is determined as the third risk identification model; based on the characteristic data of the third user and the third risk identification model Based on the user's risk identification results, the third risk identification model is initialized and trained to obtain the third risk identification model after initialization training; based on the fourth user's characteristic data and the fourth user's risk identification results, the fourth user's risk identification results are The third risk identification model after initialization and training is subjected to parameter update processing to obtain a pre-trained third risk identification model, and the pre-trained third risk identification model is determined as the pre-trained second risk identification model.
  • Embodiments of this specification provide a data processing device that receives the risk identification result of the first user from the server.
  • the risk identification result of the first user is the first characteristic of the first user based on the pre-trained first risk identification model. Risk identification is performed on the data.
  • the pre-trained first risk identification model is trained by the server based on a preset first number of user characteristic data.
  • Preset the second risk identification model for initialization training to obtain the second risk identification model after the initialization training.
  • Based on the second user's characteristic data and the second user's risk identification results parameterize the second risk identification model after the initialization training.
  • the server since the server only returns the risk identification result of the first user to the client without sending the first characteristic data of the first user to the client, it is possible to realize that the private data of the server does not leave the domain and ensure that the private data
  • the client can also learn the risk identification capability of the first risk identification model with the assistance of the first user's risk identification results, and based on the locally stored second user's characteristic data and risk identification results,
  • the parameters of the second risk identification model after initial training are updated, so that the pre-trained second risk identification model can better meet the local risk identification needs of the client, and the risk identification effect of the pre-trained second risk identification model is improved.
  • embodiments of this specification also provide a data processing device, as shown in Figure 8.
  • the data processing device includes: a data acquisition module 801, a result acquisition module 802 and a risk determination module 803, wherein: the data acquisition module 801 is used to acquire the target user's third number when it is detected that the target user triggers the execution of the target service.
  • a characteristic data; the result acquisition module 802 is used to input the first characteristic data of the target user into the pre-trained second risk identification model to obtain the target risk identification result of the target user.
  • the pre-trained second risk The identification model is trained based on the second characteristic data of the first user, the risk identification result of the first user, the characteristic data of the second user, and the risk identification result of the second user.
  • the risk identification result of the first user is the server's first identification of the first user based on the pre-trained first risk identification model.
  • the characteristic data is obtained through risk identification, and the pre-trained first risk identification model is obtained by training on the server based on a preset first number of user characteristic data; the risk determination module 803 is used to identify the target risk based on the result , determine whether there is a risk in triggering the execution of the target business.
  • the risk determination module 803 is configured to: send the user identification of the target user to the server, and receive the first risk identification result of the target user returned by the server,
  • the first risk identification result of the target user is obtained by the server performing risk identification on the second characteristic data of the target user based on the pre-trained first risk identification model; based on the first risk identification result and
  • the target risk identification result determines whether there is a risk in triggering execution of the target business.
  • Embodiments of this specification provide a data processing device that, when detecting that a target user triggers the execution of a target service, obtains the first characteristic data of the target user and inputs the first characteristic data of the target user into a pre-trained second risk identification model. , the target risk identification result of the target user is obtained.
  • the pre-trained second risk identification model is based on the second characteristic data of the first user, the risk identification result of the first user, the characteristic data of the second user and the risk identification of the second user.
  • the results of training are obtained.
  • the risk identification result of the first user is obtained by the server performing risk identification on the first characteristic data of the first user based on the pre-trained first risk identification model.
  • the pre-trained first risk identification model is obtained by the server based on the pre-trained first risk identification model.
  • the first quantity of user characteristic data is preset for training, and based on the target risk identification results, it is determined whether there is a risk in triggering the execution of the target business.
  • the client trains the second risk model, in addition to the second characteristic data of the first user, the characteristic data of the second user and the risk identification result of the second user locally on the client, only the second characteristic data provided by the server is used.
  • the risk identification result of the first user therefore, can realize that the private data of the server does not leave the domain, ensuring the security of the private data. In this way, the client can learn the first risk identification model with the assistance of the risk identification result of the first user.
  • the obtained pre-trained second risk identification model is more in line with the client's local risk identification needs and improves the pre-training
  • the risk identification effect of the second risk identification model improves the accuracy of risk detection for target users triggering the execution of target business.
  • embodiments of this specification also provide a data processing device, as shown in Figure 9.
  • the data processing device may vary greatly due to different configurations or performance, and may include one or more processors 901 and memory 902, and the memory 902 may store one or more storage application programs or data. Among them, the memory 902 may be short-term storage or persistent storage.
  • the application program stored in memory 902 may include one or more modules (not shown), and each module may include a series of computer-executable instructions on a data processing device.
  • the processor 901 may be configured to communicate with the memory 902 and execute a series of computer-executable instructions in the memory 902 on the data processing device.
  • the data processing device may also include one or more power supplies 903 , one or more wired or wireless network interfaces 904 , one or more input-output interfaces 905 , and one or more keyboards 906 .
  • the data processing device includes a memory and one or more programs, where one or more programs are stored in the memory, and one or more programs may include one or more modules, and each The module may include a series of computer-executable instructions in a data processing device, and the one or more programs configured to be executed by one or more processors may include computer-executable instructions for: receiving the server's request for the first The risk identification result of the user.
  • the risk identification result of the first user is obtained by the server performing risk identification on the first characteristic data of the first user based on the pre-trained first risk identification model.
  • the pre-trained The first risk identification model is trained by the server based on a preset first number of user characteristic data; based on the second characteristic data of the first user and the risk identification result of the first user, the preset third
  • the second risk identification model is initialized and trained to obtain a second risk identification model after initial training; based on the characteristic data of the second user and the risk identification result of the second user, the second risk identification model after initialization and training is performed.
  • the parameter update process is to obtain a pre-trained second risk identification model, so as to perform risk identification processing on the user based on the pre-trained second risk identification model.
  • the risk identification result of the first user includes a risk score
  • the preset second risk identification model is initialized based on the characteristic data of the first user and the risk identification result of the first user.
  • Training to obtain the second risk identification model after initialization and training including: based on the second characteristic data of the first user, the risk identification result of the first user, and the first loss function, the preset second
  • the risk identification model performs initialization training to obtain the second risk identification model after the initialization training
  • the risk identification results of the second user include risk classification labels, the feature data based on the second user and the second user's Risk identification results: perform parameter update processing on the second risk identification model after initialization training to obtain a pre-trained second risk identification model, including: based on the characteristic data of the second user, the risk of the second user Classification labels, and a second loss function, perform parameter update processing on the second risk identification model after initialization training to obtain the pre-trained second risk identification model;
  • the first loss function is a mean square error loss function
  • the second loss function is
  • the second risk identification model includes a feature extraction layer and a fully connected layer, and based on the feature data of the second user, the risk classification label of the second user, and the second loss function, Performing parameter update processing on the second risk identification model after initial training to obtain the pre-trained second risk identification model, including: based on the data volume of the second user and a preset quantity threshold, determining the feature extraction method The first parameter update amplitude of the layer, and the second parameter update amplitude for the fully connected layer, the first parameter update amplitude is smaller than the second parameter update amplitude; based on the first parameter update amplitude, the third parameter update amplitude Using the two parameter update amplitudes, the characteristic data of the second user, the risk classification label of the second user, and the second loss function, the parameter update process is performed on the second risk identification model after initial training to obtain the Pre-trained second risk identification model.
  • the method further includes: based on a preset data processing cycle, detecting whether the pre-trained second risk identification model meets preset risk identification requirements; after detecting the pre-trained second risk If the identification model does not meet the preset risk identification requirements, the pre-trained second risk identification model is updated based on the characteristic data of the third user.
  • updating the pre-trained second risk identification model based on the characteristic data of the third user and the risk identification result of the third user includes: converting the characteristic data of the third user into Input the pre-trained second risk identification model to obtain the risk identification result of the third user; in the case where the model structure of the pre-trained second risk identification model changes, change the model structure to the third
  • the second risk identification model is determined as the third risk identification model; based on the characteristic data of the third user and the risk identification result of the third user, the third risk identification model is initialized and trained to obtain the third risk identification model after the initialization training.
  • Three risk identification models based on the characteristic data of the fourth user and the risk identification results of the fourth user, perform parameter update processing on the third risk identification model after initial training to obtain a pre-trained third risk identification model, And the pre-trained third risk identification model is determined as the pre-trained second risk identification model.
  • the data processing device includes a memory and one or more programs, wherein one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a pair of data
  • the one or more programs include computer-executable instructions for performing the following: upon detection of a target user triggering execution of the target business Next, obtain the first characteristic data of the target user; input the first characteristic data of the target user into the pre-trained second risk identification model to obtain the target risk identification result of the target user, and the pre-trained third risk identification model
  • the second risk identification model is trained based on the second characteristic data of the first user, the risk identification result of the first user, the characteristic data of the second user, and the risk identification result of the second user.
  • the first user The risk identification result is obtained by the server performing risk identification on the first characteristic data of the first user based on a pre-trained first risk identification model.
  • the pre-trained first risk identification model is obtained by the server based on a preset
  • the first amount of user characteristic data is trained and obtained; based on the target risk identification result, it is determined whether there is a risk in triggering execution of the target business.
  • determining whether there is a risk in triggering execution of the target service based on the risk identification result of the target user includes: sending the user identification of the target user to the server, and receiving the The first risk identification result of the target user is returned, and the first risk identification result of the target user is the second characteristic data of the target user performed by the server based on the pre-trained first risk identification model. Risk identification is obtained; based on the first risk identification result and the target risk identification result, it is determined whether there is a risk in triggering execution of the target business.
  • the embodiments of this specification provide a data processing device. Since the server only returns the risk identification result of the first user to the client without sending the first characteristic data of the first user to the client, the server can realize Private data does not leave the domain, ensuring the security of private data. At the same time, the client can also learn the risk identification capabilities of the first risk identification model with the assistance of the first user's risk identification results, and use the local storage-based second user's risk identification capabilities to The characteristic data and risk identification results are used to update the parameters of the second risk identification model after initial training, so that the pre-trained second risk identification model can better meet the local risk identification needs of the client and improve the pre-trained second risk The risk identification effect of the identification model.
  • Embodiments of this specification also provide a computer-readable storage medium.
  • a computer program is stored on the computer-readable storage medium.
  • the computer program is executed by a processor, each process of the above-mentioned data processing method embodiment is implemented, and the same technology can be achieved. The effect will not be described here to avoid repetition.
  • the computer-readable storage medium is such as read-only memory (ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk, etc.
  • Embodiments of this specification provide a computer-readable storage medium. Since the server only returns the risk identification result of the first user to the client without sending the first characteristic data of the first user to the client, it can be realized. The private data on the server does not leave the domain, ensuring the security of private data. At the same time, the client can also learn the risk identification capabilities of the first risk identification model with the assistance of the first user's risk identification results, and use the local storage-based third The second user's characteristic data and risk identification results are used to update the parameters of the second risk identification model after initial training, so that the pre-trained second risk identification model can better meet the client's local risk identification needs and improve the pre-trained second risk identification model. 2. Risk identification effect of risk identification model.
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • the controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg, software or firmware) executable by the (micro)processor. , logic gates, switches, Application Specific Integrated Circuit (ASIC), programmable logic controllers and embedded microcontrollers.
  • controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, For Microchip PIC18F26K20 and Silicone Labs C8051F320, the memory controller can also be implemented as part of the memory's control logic.
  • the controller in addition to implementing the controller in the form of pure computer-readable program code, the controller can be completely programmed with logic gates, switches, application-specific integrated circuits, programmable logic controllers and embedded logic by logically programming the method steps. Microcontroller, etc. to achieve the same function. Therefore, this controller can be considered as a hardware component, and the devices included therein for implementing various functions can also be considered as structures within the hardware component. Or even, the means for implementing various functions can be considered as structures within hardware components as well as software modules implementing the methods.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • embodiments of the present specification may be provided as methods, systems, or computer program products. Accordingly, one or more embodiments of the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment that combines software and hardware aspects. Furthermore, one or more embodiments of the present description may employ a computer program implemented on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein. Product form.
  • computer-usable storage media including, but not limited to, disk storage, CD-ROM, optical storage, etc.
  • Embodiments of the specification are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the specification. It will be understood that each process and/or block in the flowchart illustrations and/or block diagrams, and combinations of processes and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine, such that the instructions executed by the processor of the computer or other programmable data processing device produce a use A device for realizing the functions specified in one process or multiple processes of the flowchart and/or one block or multiple blocks of the block diagram.
  • These computer program instructions may also be stored in a computer-readable memory that causes a computer or other programmable data processing apparatus to operate in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction means, the instructions
  • the device implements the functions specified in a process or processes of the flowchart and/or a block or blocks of the block diagram.
  • These computer program instructions may also be loaded onto a computer or other programmable data processing device, causing a series of operating steps to be performed on the computer or other programmable device to produce computer-implemented processing, thereby executing on the computer or other programmable device.
  • Instructions provide steps for implementing the functions specified in a process or processes of a flowchart diagram and/or a block or blocks of a block diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • Memory may include non-permanent storage in computer-readable media, random access memory (RAM) and/or non-volatile memory in the form of read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash random access memory
  • Computer-readable media includes both persistent and non-volatile, removable and non-removable media that can be implemented by any method or technology for storage of information.
  • Information may be computer-readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), and read-only memory.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • read-only memory read-only memory
  • ROM read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • flash memory or other memory technology
  • compact disc read-only memory CD-ROM
  • DVD digital versatile disc
  • Magnetic tape cassettes tape disk storage or other magnetic storage devices or any other non-transmission medium can be used to store information that can be accessed by a computing device.
  • computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • embodiments of the present specification may be provided as methods, systems, or computer program products. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment that combines software and hardware aspects. Furthermore, one or more embodiments of the present description may employ a computer program implemented on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein. Product form.
  • computer-usable storage media including, but not limited to, disk storage, CD-ROM, optical storage, etc.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • program modules may also be practiced in distributed computing environments where tasks are performed by remote processing devices connected through a communications network.
  • program modules may be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Biophysics (AREA)
  • Mathematical Physics (AREA)
  • Biomedical Technology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computational Linguistics (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本申请提供了一种数据处理方法、装置、系统及设备,其中,该方法包括:接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型。

Description

数据处理方法、装置、系统及设备 技术领域
本申请涉及数据处理技术领域,尤其涉及一种数据处理方法、装置、系统及设备。
背景技术
随着计算机技术的快速发展,如网上银行等为用户提供资源转移服务的企业的用户量急剧增长,企业所面临的数据风险也越来越大,为降低数据风险,企业可以通过构建风险识别模型的方式进行风险识别处理。例如,企业可以基于本地存储的用户样本数据和风险标签,对风险识别模型进行训练,并基于训练后的风险识别模型进行风险识别处理。
但是,如网上银行等企业可能存在用户样本数据及风险标签的数据量少,数据质量差的情况,这就会导致训练得到的风险识别模型的风险识别效果差,风险识别的准确性低,因此,需要一种能够提高风险识别模型的风险识别效果以及风险识别准确性的解决方案。
发明内容
本申请的目的是提供一种数据处理方法、装置、系统及设备,以提供一种能够提高风险识别模型的风险识别效果以及风险识别准确性的解决方案。
为了实现上述技术方案,本说明书实施例是这样实现的:第一方面,一种数据处理方法,包括:接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
第二方面,本说明书实施例提供的一种数据处理方法,包括:在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
第三方面,本说明书实施例提供的一种数据处理系统,包括服务端和客户端,其中:所述客户端,用于将第一用户的用户标识发送给所述服务端;所述服务端,用于基于所述用户标识获取所述第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;所述客户端,用于基于所述第一用户的第二特征数据和所述服务端返回的所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,并基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
第四方面,本说明书实施例提供了一种数据处理装置,包括:结果接收模块,用于接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;第一训练模块,用于基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;第二训练模块,用于基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的 第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
第五方面,本说明书实施例提供了一种数据处理装置,包括:数据获取模块,用于在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;结果获取模块,用于将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;风险确定模块,用于基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
第六方面,本说明书实施例提供了一种数据处理设备,所述数据处理设备包括:处理器;以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
第七方面,本说明书实施例提供了一种数据处理设备,所述数据处理设备包括:处理器;以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
第八方面,本说明书实施例提供了一种存储介质,所述存储介质用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
第九方面,本说明书实施例提供了一种存储介质,所述存储介质用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
附图说明
为了更清楚地说明本说明书实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1A为本说明书一种数据处理方法实施例的流程图;
图1B为本说明书一种数据处理方法的处理过程示意图;
图2为本说明书又一种数据处理方法的处理过程示意图;
图3为本说明书一种第二风险识别模型的初始化训练和参数更新过程的示意图;
图4A为本说明书又一种数据处理方法实施例的流程图;
图4B为本说明书又一种数据处理方法的处理过程示意图;
图5为本说明书又一种数据处理方法的处理过程示意图;
图6为本说明书一种数据处理系统的示意图;
图7为本说明书一种数据处理装置实施例的结构示意图;
图8为本说明书另一种数据处理装置实施例的结构示意图;
图9为本说明书一种数据处理设备的结构示意图。
具体实施方式
本说明书实施例提供一种数据处理方法、装置、系统及设备。
为了使本技术领域的人员更好地理解本说明书中的技术方案,下面将结合本说明书实施例中的附图,对本说明书实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书一部分实施例,而不是全部的实施例。基于本说明书中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本说明书保护的范围。
实施例一
如图1A和1B所示,本说明书实施例提供一种数据处理方法,该方法的执行主体可以为客户端,该客户端可以是服务器或终端设备,其中,服务器可以是独立的服务器,也可以是由多个服务器组成的服务器集群,终端设备可以如个人计算机等设备,也可以如手机、平板电脑等移动终端设备。该方法具体可以包括以下步骤:在S102中,接收服务端针对第一用户的风险识别结果。
其中,第一用户的风险识别结果可以为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,第一用户可以是使用客户端提供的任意服务的历史用户,第一用户的第一特征数据可以是服务端存储的包括第一用户的属性信息(如性别、年龄、地区等)、行为信息(如转账行为、通话行为等)等,例如,第一用户可以是近一个月内使用客户端提供的资源转移服务进行转账的任意一个或多个用户,预先训练的第一风险识别模型可以为服务端基于预设第一数量的用户特征数据(包括用户的属性信息、行为信息等特征数据)进行训练得到,第一风险识别模型可以是基于预设深度学习算法构建的用于进行风险识别的模型,预设第一数量可以大于预设样本数量阈值,例如,预先训练的第一风险识别模型可以是服务端基于1000条用户特征数据,对由深度神经网络(Deep Neural Networks,DNN)算法构建的风险识别模型进行训练得到。
在实施中,随着计算机技术的快速发展,如网上银行等为用户提供资源转移服务的企业的用户量急剧增长,企业所面临的数据风险也越来越大,为降低数据风险,企业可以通过构建风险识别模型的方式进行风险识别处理。例如,企业可以基于本地存储的用户样本数据和风险标签,对风险识别模型进行训练,并基于训练后的风险识别模型进行风险识别处理。但是,如网上银行等企业可能存在用户样本数据及风险标签的数据量少,数据质量差的情况,这就会导致训练得到的风险识别模型的风险识别效果差,风险识别的准确性低,因此,需要一种能够提高风险识别模型的风险识别效果以及风险识别准确性的解决方案。为此,本说明书实施例提供一种可以解决上述问题的技术方案,具体可以参见下述内容。
以客户端为能够为用户提供资源转移业务的机构所使用的客户端为例,由于不同的机构所拥有的用户私有数据不同,且每个机构所拥有的用户私有数据可能存在数据量较小,数据质量较差的问题,因此,为使本地使用的风险识别模型(即第二风险识别模型)达到较好的风险识别效果,可以通过与数据量较多、数据处理能力较强的服务端进行数据交互,以对本地使用的风险识别模型的模型参数进行更新操作。
客户端可以构建用于训练第二风险识别模型的第一样本数据集,该第一样本数据集中可以包括多个用户的用户标识及对应的特征数据,客户端可以将第一样本数据集中的用户标识发送给服务端,服务端可以根据用户标识确定服务端是否存在与该用户标识对应的用户以及特征数据,若存在与该用户标识对应的用户及特征数据,则可以将该用户确定为第一用户,并将该用户的特征数据确定为第一用户的第一特征数据,然后服务端可以将第一用户的第一特征数据输入预先训练的第一风险识别模型,得到针对第一用户的风险识别结果,服务端可以将针对第一用户的风险识别结果返回给客户端。
客户端可以基于接收到的第一用户的风险识别结果,对第一样本数据集进行更新筛选处理,以得到由第一用户的第二特征数据以及第一用户的风险识别结果构成的目标样本数据集。
例如,客户端可以基于预设模型训练周期内获取的用户数据,构建第一样本数据集,例如,客户端可以基于近半个月内使用资源转移业务的用户数据构建第一样本数据集,具体如,构建的第一样本数据集中可以包括用户1的特征数据以及用户1的用户标识、用户2的特征数据以及用户2的用户标识,客户端可以将用户1和用户2的用户标识发送给服务端,若服务端仅存储有用户2的特征数据,则可以将用户2确定为第一用户,服务端可以基于存储的用户2的第一特征数据和预先训练的第一风险识别模型,确定针对用户2的风险识别结果,并将用户2的风险识别结果返回给客户端。客户端可以将第一样本数据集中的用户2的特征数据确定为用户2的第二特征数据,并由用户2的第二特征数据以及服务端确定的用户2的风险识别结果,构建目标样本数据集。
在S104中,基于第一用户的第二特征数据和第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型。
其中,第二风险识别模型可以是基于预设深度学习算法构建的用于进行风险识别的模型,第二风险识别模型的模型结构可以与第一风险识别模型相同,也可以不同,例如,第一风险识别模型可以是基于决策树算法构建的模型,第二风险识别模型也可以是基于决策树算法构建的模型,或者,第二风险识别模型也可以是基于神经网络算法构建的模型。
在实施中,可以将目标样本数据集中的数据输入预设第二风险识别模型进行初始化训练,以得到初始化训练后的第二风险识别模型。
这样,由于第一用户的风险识别结果是基于服务端的预先训练的第一风险识别模型得到的,而服务端的预先训练的第一风险识别模型是基于预设第一数量的用户特征数据进行训练得到,因此,预先训练的第一风险识别模型的风险识别效果较好,基于第一用户的风险识别结果对预设第二风险识别模型进行初始化训练,可以在第一风险识别模型的辅助下,提高第二风险识别模型的风险识别效果。另外,在训练过程中,服务端的私有数据也可以实现数据不出域的目的,即可以保护服务端的私有数据的数据安全性。
在S106中,基于第二用户的特征数据以及第二用户的风险识别结果,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于预先训练的第二风险识别模型对用户进行风险识别处理。
其中,第二用户可以包括第一用户,第二用户的风险识别结果可以是通过人工等方式,根据第二用户的特征数据确定的风险识别结果。
在实施中,可以基于第二用户的特征数据以及第二用户的风险识别结果,对初始化训练后的第二风险识别模型的参数进行微调,以使得到的预先训练的第二风险识别模型的风险识别效果与客户端的风险识别需求的符合度更高。
如上述S102中所述,客户端可以构建第一样本数据集,并根据服务端返回的第一用户的风险识别结果和第一样本数据集,确定包含第一用户的第二特征数据和第一用户的风险识别结果的目标样本数据集。此外,客户端还可以根据第一样本数据集,构建包含第二用户的特征数据和第二用户的风险识别结果的第二样本数据集,例如,客户端可以获取与第一样数据集中的用户的特征数据对应的风险识别结果(该风险识别结果可以是客户端基于人工等方式确定的风险识别结果),并基于第一样本数据集中的用户的特征数据以及确定的风险识别结果,构建第二样本数据集,该第二样本数据集中的用户即为第二用户。
在将第二用户的特征数据以及第二用户的风险识别结果,输入初始化训练后的第二风险识别模型进行参数更新处理,就可以得到预先训练的第二风险识别模型。
此外,在第一风险识别模型和第二风险识别模型的模型结构不同的情况下,第二风险识别模型也可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力。即第二风险识别模型只在初始化训练过程中,依赖可公开交互的信息(即第一用户的风险识别结果),而在参数更新处理过程、以及后续的风险识别过程中,不需要引入和依赖其他额外的数据,就可以在数据完全隔离的情况下训练和部署第二风险识别模型,也不依赖复杂的底层数据交互框架,在保护私有数据的安全性的基础上,提高了第二风险识别模型的风险识别效果。
本说明书实施例提供一种数据处理方法,接收服务端针对第一用户的风险识别结果,第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对第一用户的第 一特征数据进行风险识别得到,预先训练的第一风险识别模型为服务端基于预设第一数量的用户特征数据进行训练得到,基于第一用户的第二特征数据和第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,基于第二用户的特征数据以及第二用户的风险识别结果,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于预先训练的第二风险识别模型对用户进行风险识别处理。这样,由于服务端仅将第一用户的风险识别结果返回给客户端,而不需要将第一用户的第一特征数据发送给客户端,即可以实现服务端的私有数据不出域,保证私有数据的安全性,同时,客户端还可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,在基于本地存储的第二用户的特征数据以及风险识别结果,对初始化训练后的第二风险识别模型进行参数更新,使预先训练的第二风险识别模型可以更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果。
实施例二
如图2所示,本说明书实施例提供一种数据处理方法,该方法的执行主体可以为客户端,该客户端可以是服务器或终端设备,其中,服务器可以是独立的服务器,也可以是由多个服务器组成的服务器集群,终端设备可以如个人计算机等设备,也可以如手机、平板电脑等移动终端设备。该方法具体可以包括以下步骤:在S102中,接收服务端针对第一用户的风险识别结果。
其中,第一用户的风险识别结果可以为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型可以为服务端基于预设第一数量的用户特征数据进行训练得到。
在S202中,基于第一用户的第二特征数据、第一用户的风险识别结果,以及第一损失函数,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型。
其中,第一用户的风险识别结果可以包括风险分值,第一损失函数可以为均方误差损失函数。
在S204中,基于第二用户的特征数据、第二用户的风险分类标签,以及第二损失函数,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型。
其中,第二用户的风险识别结果可以包括风险分类标签,第二损失函数可以为交叉熵损失函数。
在实施中,由于服务端的数据量以及数据处理能力可能皆优于客户端,因此,服务端构建的第一风险识别模型可能与第二风险识别模型的模型结构存在不同,得到的风险识别结构可能不同,例如,服务端构建的第一风险识别模型得到的第一用户的风险识别结果可能是较为复杂的连续的风险分值(如风险分值可能是0-1的任意值),而客户端本地确定的第二用户的风险识别结果可能是较为简单的二分类的风险分类标签(如0、1标签,即标签为0可以表示无风险用户,标签为1可以表示风险用户),因此,可以为初始化训练过程和参数更新过程,设定不同的损失函数。
例如,如图3所示,第二风险识别模型可以包括特征提取层和全连接层,以第二风险识别模型为基于卷积神经网络(Convolutional Neural Networks,CNN)构建的模型为例,第二风险识别模型可以包括卷积层、池化层和全连接层,其中,卷积层和池化层即为特征提取层。
客户端可以将第一用户的第二特征数据输入第二风险识别模型,得到第一用户的预测风险分值,在根据服务端基于第一用户的第一特征数据以及第一风险识别模型确定的第一用户的风险分值(即第一用户的风险识别结果)、均方误差损失函数,对第二风险识别模型进行初始化训练,得到初始化训练后的第二风险模型。
在将第二用户的特征数据输入初始化训练后的第二风险模型,得到第二用户的预测风险类型,在基于第二用户的风险分类标签、交叉熵损失函数,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型。
此外,为维持第二风险模型的稳定性,可以根据样本量的大小不同,确定第二风险模型的特征提取层和全连接层参数的调整幅度,具体处理过程可以参见下述步骤一~步骤二处理:步骤一,基于第二用户的数据量和预设数量阈值,确定针对特征提取层的第一参数更新幅度,以及针对全连接层的第二参数更新幅度。
其中,第一参数更新幅度小于第二参数更新幅度。
在实施中,例如,在第二用户的数量小于预设数量阈值的情况下,可以维持初始化训练后的第二风险模型的特征提取层的参数不更新,仅对初始化训练后的第二风险识别模型的全连接层的参数进行参数更新处理;在第二用户的数量不小于预设数量阈值的情况下,可以通过正则损失函数控制初始化训练后的第二风险模型的特征提取层基于第一参数更新幅度进行更新,且对初始化训练后的第二风险识别模型的全连接层的参数基于第一参数更新幅度进行正常的参数更新处理,其中,为维持第二风险识别模型的稳定性,第一参数更新幅度可以小于第二参数更新幅度。
步骤二,基于第一参数更新幅度、第二参数更新幅度、第二用户的特征数据、第二用户的风险分类标签,以及第二损失函数,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型。
在实施中,假设预设数量阈值为100条,则在第二用户的数量小于100的情况下,可以维持初始化训练后的第二风险识别模型的特征提取层的参数不更新,只基于第二参数更新幅度对全连接层的参数进行更新处理,得到预先训练的第二风险识别模型;在第二用户的数量不小于100(即客户端的训练样本数据量较大)的情况下,可以基于第一参数更新幅度对初始化训练后的第二风险识别模型的特征提取层的参数进行微调,并基于第二参数更新幅度对全连接层的参数进行更新处理,以得到预先训练的第二风险识别模型。
此外,上述第一参数更新幅度和第二参数更新幅度的确定方法可以有多种,可以根据实际应用场景的不同而有所不同,本说明书实施例对此不做具体限定,在S206中,基于预设数据处理周期,对预先训练的第二风险识别模型是否满足预设风险识别需求进行检测处理。
在实施中,例如,可以每半个月对预先训练的第二风险识别模型是否满足预设风险识别需求进行检测处理,具体的检测处理方法可以有多种,例如,可以获取近半个月内,基于预先训练的第二风险识别模型进行风险识别的准确率,若准确率小于预设准确率阈值,则可以认为预先训练的第二风险识别模型不满足预设风险识别需求,或者,还可以在预设数据处理周期内,根据预先训练的第二风险识别模型的使用场景的变化情况,确定预先训练的第二风险识别模型是否满足预设风险识别需求,例如,当预先训练的第二风险识别模型的使用场景从资源转移场景转换为身份识别场景,则可以认为预先训练的第二风险识别模型不满足预设风险识别需求。
上述对预先训练的第二风险识别模型是否满足预设风险识别需求进行检测处理的方法是一种可选地、可实现的检测方法,在实际应用场景中,还可以有多种不同的检测方法,可以根据实际应用场景的不同而有所不同,本说明书实施例对此不作具体限定。
在S208中,在检测到预先训练的第二风险识别模型不满足预设风险识别需求的情况下,基于第三用户的特征数据,对预先训练的第二风险识别模型进行更新处理。
在实施中,在实际应用中,上述S208的处理方式可以多种多样,以下提供一种可选的实现方式,具体可以参见下述步骤一~步骤四处理:步骤一,将第三用户的特征数据输入预先训练的第二风险识别模型,得到第三用户的风险识别结果。
步骤二,在预先训练的第二风险识别模型的模型结构发生变化的情况下,将模型结构变化后的第二风险识别模型确定为第三风险识别模型。
步骤三,基于第三用户的特征数据和第三用户的风险识别结果,对第三风险识别模型进行初始化训练,得到初始化训练后的第三风险识别模型。
在实施中,由于恶意第三方的欺诈手段等更新速度较快,为提高风险识别的准确性,可以对第二风险识别模型的模型结构进行更新(例如,预先训练的第二风险模型可以是基于神经网络算法构建的风险识别模型,模型结构变化后的第二风险识别模型可以是基于决策树构建的风险识别模型),为使模型结构变化后的第二风险识别模型能够保留模型结构变化前的第二风险识别模型的风险识别能力,可以基于第三用户的特征数据和第三用户的风险识别结果,对第三风险识别模型(模型结构变化后的第二风险识别模型)进行初始化训练,得到初始化训练后的第三风险识别模型,这样,初始化训练后的第三风险识别模型就可以学习到预先训练的第二风险识别模型的风险识别能力。
步骤四,基于第四用户的特征数据以及第四用户的风险识别结果,对初始化训练后的第三风险识别模型进行参数更新处理,得到预先训练的第三风险识别模型,并将预先训练的第三风险识别模型,确定为预先训练的第二风险识别模型。
在实施中,对初始化训练后的第三风险识别模型进行参数更新处理的处理过程可以参见上述对初始化训练后的第二风险识别模型进行参数更新处理的处理过程,在此不再 赘述。
本说明书实施例提供一种数据处理方法,接收服务端针对第一用户的风险识别结果,第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型为服务端基于预设第一数量的用户特征数据进行训练得到,基于第一用户的第二特征数据和第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,基于第二用户的特征数据以及第二用户的风险识别结果,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于预先训练的第二风险识别模型对用户进行风险识别处理。这样,由于服务端仅将第一用户的风险识别结果返回给客户端,而不需要将第一用户的第一特征数据发送给客户端,即可以实现服务端的私有数据不出域,保证私有数据的安全性,同时,客户端还可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,在基于本地存储的第二用户的特征数据以及风险识别结果,对初始化训练后的第二风险识别模型进行参数更新,使预先训练的第二风险识别模型可以更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果。
实施例三
如图4A和图4B所示,本说明书实施例提供一种数据处理方法,该方法的执行主体可以为客户端,该客户端可以是服务器或终端设备,其中,服务器可以是独立的服务器,也可以是由多个服务器组成的服务器集群,终端设备可以如个人计算机等设备,也可以如手机、平板电脑等移动终端设备。该方法具体可以包括以下步骤:在S402中,在检测到目标用户触发执行目标业务的情况下,获取目标用户的第一特征数据。
其中,目标业务可以是客户端能够为用户提供的任意业务,例如,目标业务可以是资源转移业务、身份验证业务等,目标用户的第一特征数据可以包括第一用户的属性信息(如性别、年龄、地区等)、行为信息(如转账行为、通话行为等)等。
在实施中,以客户端为能够为用户提供资源转移业务的机构所使用的客户端为例,目标业务可以是资源转移业务,目标用户可以触发启动客户端中安装的资源转移应用程序,并触发启动资源转移业务(即目标业务),客户端在检测到目标用户触发执行资源转移业务的情况下,可以获取目标用户的属性信息以及资源转移行为信息(如资源转移数量、资源转移时间、资源转移对象等)。
在S404中,将目标用户的第一特征数据输入预先训练的第二风险识别模型,得到目标用户的目标风险识别结果。
其中,预先训练的第二风险识别模型可以为基于第一用户的第二特征数据、第一用户的风险识别结果、第二用户的特征数据以及第二用户的风险识别结果进行训练得到,第一用户的风险识别结果可以为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型可以为服务端基于预设第一数量的用户特征数据进行训练得到。
在实施中,可以将目标用户的属性信息以及资源转移行为信息(如资源转移数量、资源转移时间、资源转移对象等)等第一特征数据输入预先训练的第二风险识别模型,得到目标用户的目标风险识别结果。
在S406中,基于目标风险识别结果,确定触发执行目标业务是否存在风险。
在实施中,若基于目标风险识别结果,确定触发执行目标业务存在风险,则可以向目标用户输出预设告警信息,并停止执行目标业务。
本说明书实施例提供一种数据处理方法,在检测到目标用户触发执行目标业务的情况下,获取目标用户的第一特征数据,将目标用户的第一特征数据输入预先训练的第二风险识别模型,得到目标用户的目标风险识别结果,预先训练的第二风险识别模型为基于第一用户的第二特征数据、第一用户的风险识别结果、第二用户的特征数据以及第二用户的风险识别结果进行训练得到,第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型为服务端基于预设第一数量的用户特征数据进行训练得到,基于目标风险识别结果,确定触发执行目标业务是否存在风险。由于客户端在对第二风险模型进行训练时,除客户端本地的第一用户的第二特征数据、第二用户的特征数据以及第二用户的风险识别结果外,仅使用了服务端提供的第一用户的风险识别结果,所以,可以实现服务端的私有数据不出域,保证私有数据的安全性,这样,客户端可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,并根据本地存储的第二用户的特征数据以及第二用户的风险识别结果,使得到的预先训练的第二风险识别模型更加符合 客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果,提高了针对目标用户触发执行目标业务的风险检测的准确性。
实施例四
如图5所示,本说明书实施例提供一种数据处理方法,该方法的执行主体可以为客户端,该客户端可以是服务器或终端设备,其中,服务器可以是独立的服务器,也可以是由多个服务器组成的服务器集群,终端设备可以如个人计算机等设备,也可以如手机、平板电脑等移动终端设备。该方法具体可以包括以下步骤:在S402中,在检测到目标用户触发执行目标业务的情况下,获取目标用户的第一特征数据。
在S404中,将目标用户的第一特征数据输入预先训练的第二风险识别模型,得到目标用户的目标风险识别结果。
在S502中,将目标用户的用户标识发送给服务端,并接收服务端返回的目标用户的第一风险识别结果。
其中,目标用户的第一风险识别结果可以为服务端基于预先训练的第一风险识别模型对目标用户的第二特征数据进行风险识别得到。
在S504中,基于第一风险识别结果和目标风险识别结果,确定触发执行目标业务是否存在风险。
在实施中,由于服务端的数据量以及数据处理能力可能皆优于客户端,所以,客户端还可以将目标用户的用户标识发送给服务端,并接收服务端返回的目标用户的第一风险识别结果。
此外,服务端构建的第一风险识别模型输出的模型结果可能与第二风险识别模型的模型结果存在不同,例如,服务端构建的第一风险识别模型的第一风险识别结果可能是较为复杂的连续的风险分值(如风险分值可能是0-1的任意值),而客户端本地确定的目标风险识别结果可能是较为简单的二分类的风险分类标签(如0、1标签,即标签为0可以表示无风险用户,标签为1可以表示风险用户),因此,可以结合目标用户的风险分值以及风险分类标签,确定触发执行目标业务是否存在风险。具体的风险确定方法可以根据实际应用场景的不同而选取不同的确定方法,本说明书实施例对此不作具体限定。
本说明书实施例提供一种数据处理方法,在检测到目标用户触发执行目标业务的情况下,获取目标用户的第一特征数据,将目标用户的第一特征数据输入预先训练的第二风险识别模型,得到目标用户的目标风险识别结果,预先训练的第二风险识别模型为基于第一用户的第二特征数据、第一用户的风险识别结果、第二用户的特征数据以及第二用户的风险识别结果进行训练得到,第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型为服务端基于预设第一数量的用户特征数据进行训练得到,基于目标风险识别结果,确定触发执行目标业务是否存在风险。由于客户端在对第二风险模型进行训练时,除客户端本地的第一用户的第二特征数据、第二用户的特征数据以及第二用户的风险识别结果外,仅使用了服务端提供的第一用户的风险识别结果,所以,可以实现服务端的私有数据不出域,保证私有数据的安全性,这样,客户端可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,并根据本地存储的第二用户的特征数据以及第二用户的风险识别结果,使得到的预先训练的第二风险识别模型更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果,提高了针对目标用户触发执行目标业务的风险检测的准确性。
实施例五
本说明书实施例提供一种数据处理系统,该数据处理系统包括:服务端和客户端,其中:客户端,可以用于将第一用户的用户标识发送给服务端。
服务端,可以用于基于用户标识获取第一用户的风险识别结果,第一用户的风险识别结果可以为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型可以为服务端基于预设第一数量的用户特征数据进行训练得到。
客户端,可以用于基于第一用户的第二特征数据和服务端返回的第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,并基于第二用户的特征数据以及第二用户的风险识别结果,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于预先训练的第二风险识别模型对用户进行风险识别处理。
例如,如图6所示,数据处理系统中可以有多个服务端和客户端,以资源转移场景下的风险用户识别为例,假设客户端和多个服务端分别存储有若干用户的特征数据(如资源转移行为信息等),客户端可以将本地存储的多个第一用户的用户标识分别发送给多个服务端,服务端可以根据接收到的第一用户的用户标识,获取本地存储的第一用户的第一特征数据,在根据服务端预先训练的第一风险识别模型,确定第一用户的风险识别结果,并返回给客户端。
客户端再基于第一用户的第二特征数据、服务端返回的第一用户的风险识别结果、第二用户的特征数据以及第二用户的风险识别结果,对预设第二风险识别模型进行初始化训练以及参数更新处理(具体处理过程可以参见上述实施例一~实施例二中的处理过程),得到预先训练的第二风险识别模型。
另外,数据处理系统中可以有多个服务端,客户端可能接收到多个服务端针对同一个第一用户的风险识别结果,例如,如图6所示,客户端可以接收到服务端1基于本地存储的第一用户的第一特征数据1以及预先训练的第一风险识别模型1确定的第一用户1的风险识别结果,客户端还可以接收到服务端2基于本地存储的第一用户的第一特征数据2以及预先训练的第一风险识别模型2确定的第一用户1的风险识别结果,客户端可以基于服务端1返回的第一用户1的风险识别结果以及服务端2返回的第一用户1的风险识别结果,确定第一用户1的风险识别结果。
例如,客户端可以根据服务端对应的预设权重值,以及服务端返回的第一用户的风险识别结果,确定第一用户的风险识别结果,具体如,假设服务端1的预设权重为0.8,服务端1返回的第一用户1的风险识别结果为风险分值0.8,服务端2的预设权重为0.7,服务端1返回的第一用户1的风险识别结果为风险分值0.75,则第一用户的风险识别结果可以为(0.8*0.8+0.7*0.75)/2=0.58。
上述第一用户的风险识别结果的确定方法是一种可选地、可实现的确定方法,在实际应用场景中还可以有多种不同的确定方法,如还可以根据服务端的风控优先级确定第一用户的风险识别结果等,可以根据实际应用场景的不同选取不同的确定方法,本说明书实施例对此不作具体限定。
此外,客户端在检测到目标用户触发执行目标业务的情况下,可以获取目标用户的第一特征数据,并将目标用户的第一特征数据输入预先训练的第二风险识别模型,得到目标用户的目标风险识别结果。
客户端可以将目标用户的用户标识发送给服务端,并接收服务端返回的目标用户的第一风险识别结果。其中,目标用户的第一风险识别结果可以为服务端基于预先训练的第一风险识别模型对目标用户的第二特征数据进行风险识别得到。
最后,客户端可以基于第一风险识别结果和目标风险识别结果,确定触发执行目标业务是否存在风险。
这样,第二风险识别模型就可以通过蒸馏学习的方式迁移服务端侧的风险识别结果,可以将服务端的第一风险识别模型的风险识别能力学习应用到客户端,避免了实际应用中的隐私数据交互的问题,另外,客户端还可以通过预先训练的第二风险识别模型进行实时的风险识别,避免通过数据交互进行风险识别(如通过黑名单的交互进行风险识别)的方式存在的防控漏洞。
本说明书实施例提供一种数据处理系统,由于服务端仅将第一用户的风险识别结果返回给客户端,而不需要将第一用户的第一特征数据发送给客户端,即可以实现服务端的私有数据不出域,保证私有数据的安全性,同时,客户端还可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,在基于本地存储的第二用户的特征数据以及风险识别结果,对初始化训练后的第二风险识别模型进行参数更新,使预先训练的第二风险识别模型可以更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果。
实施例六
以上为本说明书实施例提供的数据处理方法,基于同样的思路,本说明书实施例还提供一种数据处理装置,如图7所示。
该数据处理装置包括:结果接收模块701、第一训练模块702和第二训练模块703,其中:结果接收模块701,用于接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;第一训练模块702,用于基于所述第一用 户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;第二训练模块703,用于基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
本说明书实施例中,所述第一用户的风险识别结果包括风险分值,所述第一训练模块702,用于:基于所述第一用户的第二特征数据、所述第一用户的风险识别结果,以及第一损失函数,对所述预设第二风险识别模型进行初始化训练,得到所述初始化训练后的第二风险识别模型;所述第二用户的风险识别结果包括风险分类标签,所述第二训练模块703,用于:基于所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型;所述第一损失函数为均方误差损失函数,所述第二损失函数为交叉熵损失函数。
本说明书实施例中,所述第二风险识别模型包括特征提取层和全连接层,所述第二训练模块703,用于:基于所述第二用户的数据量和预设数量阈值,确定针对所述特征提取层的第一参数更新幅度,以及针对所述全连接层的第二参数更新幅度,所述第一参数更新幅度小于所述第二参数更新幅度;基于所述第一参数更新幅度、所述第二参数更新幅度、所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型。
本说明书实施例中,所述装置还包括:模型检测模块,用于基于预设数据处理周期,对所述预先训练的第二风险识别模型是否满足预设风险识别需求进行检测处理;模型更新模块,用于在检测到所述预先训练的第二风险识别模型不满足所述预设风险识别需求的情况下,基于第三用户的特征数据,对所述预先训练的第二风险识别模型进行更新处理。
本说明书实施例中,所述模型更新模块,用于:将所述第三用户的特征数据输入所述预先训练的第二风险识别模型,得到所述第三用户的风险识别结果;在所述预先训练的第二风险识别模型的模型结构发生变化的情况下,将模型结构变化后的第二风险识别模型确定为第三风险识别模型;基于所述第三用户的特征数据和所述第三用户的风险识别结果,对所述第三风险识别模型进行初始化训练,得到初始化训练后的第三风险识别模型;基于第四用户的特征数据以及所述第四用户的风险识别结果,对所述初始化训练后的第三风险识别模型进行参数更新处理,得到预先训练的第三风险识别模型,并将所述预先训练的第三风险识别模型,确定为所述预先训练的第二风险识别模型。
本说明书实施例提供一种数据处理装置,接收服务端针对第一用户的风险识别结果,第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型为服务端基于预设第一数量的用户特征数据进行训练得到,基于第一用户的第二特征数据和第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,基于第二用户的特征数据以及第二用户的风险识别结果,对初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于预先训练的第二风险识别模型对用户进行风险识别处理。这样,由于服务端仅将第一用户的风险识别结果返回给客户端,而不需要将第一用户的第一特征数据发送给客户端,即可以实现服务端的私有数据不出域,保证私有数据的安全性,同时,客户端还可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,在基于本地存储的第二用户的特征数据以及风险识别结果,对初始化训练后的第二风险识别模型进行参数更新,使预先训练的第二风险识别模型可以更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果。
实施例七
基于同样的思路,本说明书实施例还提供一种数据处理装置,如图8所示。
该数据处理装置包括:数据获取模块801、结果获取模块802和风险确定模块803,其中:数据获取模块801,用于在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;结果获取模块802,用于将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一 特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;风险确定模块803,用于基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
本说明书实施例中,所述风险确定模块803,用于:将所述目标用户的用户标识发送给所述服务端,并接收所述服务端返回的所述目标用户的第一风险识别结果,所述目标用户的第一风险识别结果为所述服务端基于所述预先训练的第一风险识别模型对所述目标用户的第二特征数据进行风险识别得到;基于所述第一风险识别结果和所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
本说明书实施例提供一种数据处理装置,在检测到目标用户触发执行目标业务的情况下,获取目标用户的第一特征数据,将目标用户的第一特征数据输入预先训练的第二风险识别模型,得到目标用户的目标风险识别结果,预先训练的第二风险识别模型为基于第一用户的第二特征数据、第一用户的风险识别结果、第二用户的特征数据以及第二用户的风险识别结果进行训练得到,第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对第一用户的第一特征数据进行风险识别得到,预先训练的第一风险识别模型为服务端基于预设第一数量的用户特征数据进行训练得到,基于目标风险识别结果,确定触发执行目标业务是否存在风险。由于客户端在对第二风险模型进行训练时,除客户端本地的第一用户的第二特征数据、第二用户的特征数据以及第二用户的风险识别结果外,仅使用了服务端提供的第一用户的风险识别结果,所以,可以实现服务端的私有数据不出域,保证私有数据的安全性,这样,客户端可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,并根据本地存储的第二用户的特征数据以及第二用户的风险识别结果,使得到的预先训练的第二风险识别模型更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果,提高了针对目标用户触发执行目标业务的风险检测的准确性。
实施例八
基于同样的思路,本说明书实施例还提供一种数据处理设备,如图9所示。
数据处理设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器901和存储器902,存储器902中可以存储有一个或一个以上存储应用程序或数据。其中,存储器902可以是短暂存储或持久存储。存储在存储器902的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括对数据处理设备中的一系列计算机可执行指令。更进一步地,处理器901可以设置为与存储器902通信,在数据处理设备上执行存储器902中的一系列计算机可执行指令。数据处理设备还可以包括一个或一个以上电源903,一个或一个以上有线或无线网络接口904,一个或一个以上输入输出接口905,一个或一个以上键盘906。
具体在本实施例中,数据处理设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对数据处理设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
可选地,所述第一用户的风险识别结果包括风险分值,所述基于所述第一用户的特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,包括:基于所述第一用户的第二特征数据、所述第一用户的风险识别结果,以及第一损失函数,对所述预设第二风险识别模型进行初始化训练,得到所述初始化训练后的第二风险识别模型;所述第二用户的风险识别结果包括风险分类标签,所述基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,包括:基于所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型;所述第一损失函数为均方误差损失函数,所述第二损失函数为交叉熵损失函数。
可选地,所述第二风险识别模型包括特征提取层和全连接层,所述基于所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型,包括:基于所述第二用户的数据量和预设数量阈值,确定针对所述特征提取层的第一参数更新幅度,以及针对所述全连接层的第二参数更新幅度,所述第一参数更新幅度小于所述第二参数更新幅度;基于所述第一参数更新幅度、所述第二参数更新幅度、所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型。
可选地,所述方法还包括:基于预设数据处理周期,对所述预先训练的第二风险识别模型是否满足预设风险识别需求进行检测处理;在检测到所述预先训练的第二风险识别模型不满足所述预设风险识别需求的情况下,基于第三用户的特征数据,对所述预先训练的第二风险识别模型进行更新处理。
可选地,所述基于第三用户的特征数据以及所述第三用户的风险识别结果,对所述预先训练的第二风险识别模型进行更新处理,包括:将所述第三用户的特征数据输入所述预先训练的第二风险识别模型,得到所述第三用户的风险识别结果;在所述预先训练的第二风险识别模型的模型结构发生变化的情况下,将模型结构变化后的第二风险识别模型确定为第三风险识别模型;基于所述第三用户的特征数据和所述第三用户的风险识别结果,对所述第三风险识别模型进行初始化训练,得到初始化训练后的第三风险识别模型;基于第四用户的特征数据以及所述第四用户的风险识别结果,对所述初始化训练后的第三风险识别模型进行参数更新处理,得到预先训练的第三风险识别模型,并将所述预先训练的第三风险识别模型,确定为所述预先训练的第二风险识别模型。
另外,数据处理设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对数据处理设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
可选地,所述基于所述目标用户的风险识别结果,确定触发执行所述目标业务是否存在风险,包括:将所述目标用户的用户标识发送给所述服务端,并接收所述服务端返回的所述目标用户的第一风险识别结果,所述目标用户的第一风险识别结果为所述服务端基于所述预先训练的第一风险识别模型对所述目标用户的第二特征数据进行风险识别得到;基于所述第一风险识别结果和所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
本说明书实施例提供一种数据处理设备,由于服务端仅将第一用户的风险识别结果返回给客户端,而不需要将第一用户的第一特征数据发送给客户端,即可以实现服务端的私有数据不出域,保证私有数据的安全性,同时,客户端还可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,在基于本地存储的第二用户的特征数据以及风险识别结果,对初始化训练后的第二风险识别模型进行参数更新,使预先训练的第二风险识别模型可以更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果。
实施例九
本说明书实施例还提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现上述数据处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。其中,所述的计算机可读存储介质,如只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等。
本说明书实施例提供一种计算机可读存储介质,由于服务端仅将第一用户的风险识别结果返回给客户端,而不需要将第一用户的第一特征数据发送给客户端,即可以实现服务端的私有数据不出域,保证私有数据的安全性,同时,客户端还可以在第一用户的风险识别结果的辅助下,学习第一风险识别模型的风险识别能力,在基于本地存储的第 二用户的特征数据以及风险识别结果,对初始化训练后的第二风险识别模型进行参数更新,使预先训练的第二风险识别模型可以更加符合客户端本地的风险识别需要,提高了预先训练的第二风险识别模型的风险识别效果。
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书一个或多个实施例时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本说明书的实施例可提供为方法、系统、或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书的实施例是参照根据本说明书实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个......”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本说明书的实施例可提供为方法、系统或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书一个或多个实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本说明书一个或多个实施例,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本说明书的实施例而已,并不用于限制本说明书。对于本领域技术人员来说,本说明书可以有各种更改和变化。凡在本说明书的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本说明书的权利要求范围之内。

Claims (14)

  1. 一种数据处理方法,包括:
    接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;
    基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
  2. 根据权利要求1所述的方法,所述第一用户的风险识别结果包括风险分值,所述基于所述第一用户的特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,包括:
    基于所述第一用户的第二特征数据、所述第一用户的风险识别结果,以及第一损失函数,对所述预设第二风险识别模型进行初始化训练,得到所述初始化训练后的第二风险识别模型;
    所述第二用户的风险识别结果包括风险分类标签,所述基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,包括:
    基于所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型;
    所述第一损失函数为均方误差损失函数,所述第二损失函数为交叉熵损失函数。
  3. 根据权利要求2所述的方法,所述第二风险识别模型包括特征提取层和全连接层,所述基于所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型,包括:
    基于所述第二用户的数据量和预设数量阈值,确定针对所述特征提取层的第一参数更新幅度,以及针对所述全连接层的第二参数更新幅度,所述第一参数更新幅度小于所述第二参数更新幅度;
    基于所述第一参数更新幅度、所述第二参数更新幅度、所述第二用户的特征数据、所述第二用户的风险分类标签,以及第二损失函数,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到所述预先训练的第二风险识别模型。
  4. 根据权利要求1所述的方法,所述方法还包括:
    基于预设数据处理周期,对所述预先训练的第二风险识别模型是否满足预设风险识别需求进行检测处理;
    在检测到所述预先训练的第二风险识别模型不满足所述预设风险识别需求的情况下,基于第三用户的特征数据,对所述预先训练的第二风险识别模型进行更新处理。
  5. 根据权利要求4所述的方法,所述基于第三用户的特征数据以及所述第三用户的风险识别结果,对所述预先训练的第二风险识别模型进行更新处理,包括:
    将所述第三用户的特征数据输入所述预先训练的第二风险识别模型,得到所述第三用户的风险识别结果;
    在所述预先训练的第二风险识别模型的模型结构发生变化的情况下,将模型结构变化后的第二风险识别模型确定为第三风险识别模型;
    基于所述第三用户的特征数据和所述第三用户的风险识别结果,对所述第三风险识别模型进行初始化训练,得到初始化训练后的第三风险识别模型;
    基于第四用户的特征数据以及所述第四用户的风险识别结果,对所述初始化训练后的第三风险识别模型进行参数更新处理,得到预先训练的第三风险识别模型,并将所述预先训练的第三风险识别模型,确定为所述预先训练的第二风险识别模型。
  6. 一种数据处理方法,包括:
    在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;
    将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
  7. 根据权利要求6所述的方法,所述基于所述目标用户的风险识别结果,确定触发执行所述目标业务是否存在风险,包括:
    将所述目标用户的用户标识发送给所述服务端,并接收所述服务端返回的所述目标用户的第一风险识别结果,所述目标用户的第一风险识别结果为所述服务端基于所述预先训练的第一风险识别模型对所述目标用户的第二特征数据进行风险识别得到;
    基于所述第一风险识别结果和所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
  8. 一种数据处理系统,包括服务端和客户端,其中:
    所述客户端,用于将第一用户的用户标识发送给所述服务端;
    所述服务端,用于基于所述用户标识获取所述第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    所述客户端,用于基于所述第一用户的第二特征数据和所述服务端返回的所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型,并基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
  9. 一种数据处理装置,包括:
    结果接收模块,用于接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    第一训练模块,用于基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;
    第二训练模块,用于基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
  10. 一种数据处理装置,包括:
    数据获取模块,用于在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;
    结果获取模块,用于将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    风险确定模块,用于基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
  11. 一种数据处理设备,所述数据处理设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
    接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;
    基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
  12. 一种数据处理设备,所述数据处理设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
    在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;
    将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标 用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
  13. 一种存储介质,所述存储介质用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:
    接收服务端针对第一用户的风险识别结果,所述第一用户的风险识别结果为所述服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    基于所述第一用户的第二特征数据和所述第一用户的风险识别结果,对预设第二风险识别模型进行初始化训练,得到初始化训练后的第二风险识别模型;
    基于第二用户的特征数据以及所述第二用户的风险识别结果,对所述初始化训练后的第二风险识别模型进行参数更新处理,得到预先训练的第二风险识别模型,以基于所述预先训练的第二风险识别模型对用户进行风险识别处理。
  14. 一种存储介质,所述存储介质用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:
    在检测到目标用户触发执行目标业务的情况下,获取所述目标用户的第一特征数据;
    将所述目标用户的第一特征数据输入预先训练的第二风险识别模型,得到所述目标用户的目标风险识别结果,所述预先训练的第二风险识别模型为基于第一用户的第二特征数据、所述第一用户的风险识别结果、第二用户的特征数据以及所述第二用户的风险识别结果进行训练得到,所述第一用户的风险识别结果为服务端基于预先训练的第一风险识别模型对所述第一用户的第一特征数据进行风险识别得到,所述预先训练的第一风险识别模型为所述服务端基于预设第一数量的用户特征数据进行训练得到;
    基于所述目标风险识别结果,确定触发执行所述目标业务是否存在风险。
PCT/CN2023/088491 2022-04-22 2023-04-14 数据处理方法、装置、系统及设备 WO2023202496A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210429444.1A CN114819614A (zh) 2022-04-22 2022-04-22 数据处理方法、装置、系统及设备
CN202210429444.1 2022-04-22

Publications (1)

Publication Number Publication Date
WO2023202496A1 true WO2023202496A1 (zh) 2023-10-26

Family

ID=82505618

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/088491 WO2023202496A1 (zh) 2022-04-22 2023-04-14 数据处理方法、装置、系统及设备

Country Status (2)

Country Link
CN (1) CN114819614A (zh)
WO (1) WO2023202496A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113592293A (zh) * 2021-07-29 2021-11-02 上海掌门科技有限公司 风险识别处理方法、电子设备及计算机可读存储介质

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114819614A (zh) * 2022-04-22 2022-07-29 支付宝(杭州)信息技术有限公司 数据处理方法、装置、系统及设备
CN115563153B (zh) * 2022-09-23 2023-11-24 湖南新艺信息技术有限公司 基于人工智能的任务批量处理方法、系统及服务器

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111489168A (zh) * 2020-04-17 2020-08-04 支付宝(杭州)信息技术有限公司 一种目标对象的风险识别方法、装置和处理设备
CN112288573A (zh) * 2020-12-25 2021-01-29 支付宝(杭州)信息技术有限公司 一种构建风险评估模型的方法、装置及设备
CN112750038A (zh) * 2021-01-14 2021-05-04 中国工商银行股份有限公司 交易风险的确定方法、装置和服务器
CN112906903A (zh) * 2021-01-11 2021-06-04 北京源堡科技有限公司 网络安全风险预测方法、装置、存储介质及计算机设备
CN113379530A (zh) * 2021-06-09 2021-09-10 中国工商银行股份有限公司 用户风险的确定方法、装置和服务器
CN114021168A (zh) * 2021-11-09 2022-02-08 深圳大学 基于联邦学习的地铁基坑开挖风险识别方法及装置
CN114819614A (zh) * 2022-04-22 2022-07-29 支付宝(杭州)信息技术有限公司 数据处理方法、装置、系统及设备

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110134316B (zh) * 2019-04-17 2021-12-24 华为技术有限公司 模型训练方法、情绪识别方法及相关装置和设备
CN110222880B (zh) * 2019-05-20 2023-12-19 创新先进技术有限公司 业务风险的确定方法、模型训练方法和数据处理方法
CN111062563A (zh) * 2019-11-08 2020-04-24 支付宝(杭州)信息技术有限公司 风险预测模型的训练方法、风险预测方法及相关装置
CN110992037A (zh) * 2020-03-03 2020-04-10 支付宝(杭州)信息技术有限公司 基于多方安全计算的风险防控方法、装置和系统
CN113011632B (zh) * 2021-01-29 2023-04-07 招商银行股份有限公司 企业风险评估方法、装置、设备及计算机可读存储介质
CN113095408A (zh) * 2021-04-14 2021-07-09 中国工商银行股份有限公司 风险的确定方法、装置和服务器
CN113312667B (zh) * 2021-06-07 2022-09-02 支付宝(杭州)信息技术有限公司 一种风险防控方法、装置及设备
CN113313575B (zh) * 2021-06-08 2022-06-03 支付宝(杭州)信息技术有限公司 一种风险识别模型的确定方法及装置
CN114169467A (zh) * 2021-12-27 2022-03-11 上海联影智能医疗科技有限公司 图像标注方法、电子设备及存储介质

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111489168A (zh) * 2020-04-17 2020-08-04 支付宝(杭州)信息技术有限公司 一种目标对象的风险识别方法、装置和处理设备
CN112288573A (zh) * 2020-12-25 2021-01-29 支付宝(杭州)信息技术有限公司 一种构建风险评估模型的方法、装置及设备
CN112906903A (zh) * 2021-01-11 2021-06-04 北京源堡科技有限公司 网络安全风险预测方法、装置、存储介质及计算机设备
CN112750038A (zh) * 2021-01-14 2021-05-04 中国工商银行股份有限公司 交易风险的确定方法、装置和服务器
CN113379530A (zh) * 2021-06-09 2021-09-10 中国工商银行股份有限公司 用户风险的确定方法、装置和服务器
CN114021168A (zh) * 2021-11-09 2022-02-08 深圳大学 基于联邦学习的地铁基坑开挖风险识别方法及装置
CN114819614A (zh) * 2022-04-22 2022-07-29 支付宝(杭州)信息技术有限公司 数据处理方法、装置、系统及设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113592293A (zh) * 2021-07-29 2021-11-02 上海掌门科技有限公司 风险识别处理方法、电子设备及计算机可读存储介质

Also Published As

Publication number Publication date
CN114819614A (zh) 2022-07-29

Similar Documents

Publication Publication Date Title
WO2023202496A1 (zh) 数据处理方法、装置、系统及设备
US11176448B2 (en) Enhancing processing performance of a DNN module by bandwidth control of fabric interface
TWI690191B (zh) 圖結構模型訓練、垃圾帳戶識別方法、裝置以及設備
US10504507B2 (en) Always-on keyword detector
TWI712913B (zh) 模型安全檢測方法、裝置以及電子設備
US10747959B2 (en) Dialog generation method, apparatus, and electronic device
RU2667717C2 (ru) Диалоговые политики на основе параметров окружающей среды и генерация ответа
US11334671B2 (en) Adding adversarial robustness to trained machine learning models
WO2023231785A1 (zh) 数据处理方法、装置及设备
AU2018203364B1 (en) Integration platform for multi-network integration of service platforms
US11010664B2 (en) Augmenting neural networks with hierarchical external memory
US10528800B2 (en) Automated facial recognition detection
US11803746B2 (en) Neural programming
WO2023246393A1 (zh) 意图识别模型训练及用户意图识别
US11954453B2 (en) Natural language generation by an edge computing device
US11004449B2 (en) Vocal utterance based item inventory actions
US20170185897A1 (en) Self-stabilized deep neural network
CN109214193B (zh) 数据加密、机器学习模型训练方法、装置以及电子设备
WO2023226766A1 (zh) 数据处理方法、装置及设备
US11501776B2 (en) Methods and systems for facilitating accomplishing tasks based on a natural language conversation
US10896664B1 (en) Providing adversarial protection of speech in audio signals
JP7488871B2 (ja) 対話推薦方法、装置、電子機器、記憶媒体ならびにコンピュータプログラム
US10395658B2 (en) Pre-processing partial inputs for accelerating automatic dialog response
US10673789B2 (en) Bot-invocable software development kits to access legacy systems
US20160026690A1 (en) Conversation analytics

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23791151

Country of ref document: EP

Kind code of ref document: A1