Fraud user identification method and device, computer equipment and storage medium

A technology of user identification and user labeling, applied in computing, data processing applications, special data processing applications, etc., can solve problems such as inability to cover risk cohesion analysis, lack of risk user energy propagation, and inaccurate risk assessment results

Pending Publication Date: 2019-05-21
CHINA PING AN PROPERTY INSURANCE CO LTD
View PDF4 Cites 29 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] Embodiments of the present invention provide a fraudulent user identification method, device, computer equipment, and storage medium, aiming to solve the problem of using a single analysis algorithm in the business scenario where social analysis is applied to user risk analysis in the prior art due to the existence of a large-scale network. The risk assessment results are inaccurate, and due to the lack of risk user energy transmission, the problem of risk cohesion analysis cannot be covered

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Fraud user identification method and device, computer equipment and storage medium
  • Fraud user identification method and device, computer equipment and storage medium
  • Fraud user identification method and device, computer equipment and storage medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0034] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are some of the embodiments of the present invention, but not all of them. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the protection scope of the present invention.

[0035] It should be understood that when used in this specification and the appended claims, the terms "comprising" and "comprises" indicate the presence of described features, integers, steps, operations, elements and / or components, but do not exclude one or Presence or addition of multiple other features, integers, steps, operations, elements, components and / or collections thereof.

[0036] It should also be understood that the terminology used ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a fraud user identification method and device, computer equipment and a storage medium. The method comprises the following steps: carrying out data cleaning on obtained nodes corresponding to claim settlement data to obtain cleaned nodes; Dividing the cleaned nodes into a plurality of subgraphs in parallel through spectral clustering; Respectively clustering the plurality of subgraphs to obtain a network community comprising a plurality of clustering clusters; Obtaining a target node corresponding to a high-risk user tag in the network community through tag propagationaccording to the node tag initially set in the network community; And if the feature vector of the network association has the feature vector which is the same as the target feature vector corresponding to the target node, obtaining the corresponding network association and carrying out identification of the fraud association. According to the method, the network is cut through the clustering algorithm, the network scale is reduced, the network structure is optimized, the risk identification accuracy is improved, and fraudulent users and communities are accurately positioned.

Description

technical field [0001] The present invention relates to the technical field of fraudulent user identification, in particular to a fraudulent user identification method, device, computer equipment and storage medium. Background technique [0002] At present, in the process of claim settlement in the insurance industry, social analysis has begun to be applied to the business scenario of user risk analysis. Most of the data is manually entered, there are abnormal data, and the business logic is relatively complicated. The analysis of a single algorithm obviously has the following shortcomings: [0003] 1) There is a large-scale network, and the risk score is abnormally high due to the large number of matching rules in the network; [0004] 2) Lack of a risk user energy propagation model, which cannot cover risk cohesion analysis; [0005] 3) Lack of global consideration, artificially defined features do not contain network structure information. Contents of the invention ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06Q10/06G06Q40/08G06F16/215G06F16/2458
Inventor 唐文张密卢宁马建明
Owner CHINA PING AN PROPERTY INSURANCE CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products