CN111429255A - Risk assessment method, device, equipment and storage medium - Google Patents

Risk assessment method, device, equipment and storage medium Download PDF

Info

Publication number
CN111429255A
CN111429255A CN202010196148.2A CN202010196148A CN111429255A CN 111429255 A CN111429255 A CN 111429255A CN 202010196148 A CN202010196148 A CN 202010196148A CN 111429255 A CN111429255 A CN 111429255A
Authority
CN
China
Prior art keywords
target
risk
risk assessment
characterization data
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010196148.2A
Other languages
Chinese (zh)
Other versions
CN111429255B (en
Inventor
刘永波
张勇辉
曾凡麟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202010196148.2A priority Critical patent/CN111429255B/en
Publication of CN111429255A publication Critical patent/CN111429255A/en
Application granted granted Critical
Publication of CN111429255B publication Critical patent/CN111429255B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/36Creation of semantic tools, e.g. ontology or thesauri
    • G06F16/367Ontology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Evolutionary Computation (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Artificial Intelligence (AREA)
  • Educational Administration (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Animal Behavior & Ethology (AREA)
  • Computational Linguistics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention discloses a risk assessment method, a device, equipment and a storage medium, wherein the risk assessment method comprises the following steps: establishing a knowledge graph of target clients and authorized authorities, wherein the target clients comprise target enterprises and/or target individuals; determining target risk representation data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph; and performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client. The technical scheme of the embodiment of the invention improves the accuracy of the risk assessment of the client.

Description

Risk assessment method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of risk assessment, in particular to a risk assessment method, a risk assessment device, a risk assessment terminal and a storage medium.
Background
Financial institutions (e.g., banks) need risk assessment of their customers, especially those who are legally checked for freedoms by authorized authorities, to avoid unnecessary loss.
At present, a bank system carries out risk assessment on a client which is checked and frozen by judicial expertise, mainly identifies the risk of the client involved in case by a sample training model, the quality of the model depends on the quality of sample data, and if the sample data is not properly selected, the accuracy of the risk assessment can be greatly reduced.
Disclosure of Invention
The invention provides a risk assessment method, a risk assessment device, a risk assessment terminal and a storage medium, which improve the accuracy of risk assessment of customers.
In a first aspect, an embodiment of the present invention provides a risk assessment method, where the method includes:
establishing a knowledge graph of target customers and authorized authorities, wherein the target customers comprise target enterprises and/or target individuals;
determining target risk representation data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph;
and performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
In a second aspect, an embodiment of the present invention further provides a risk assessment apparatus, where the apparatus includes:
the system comprises a knowledge graph establishing module, a data processing module and a data processing module, wherein the knowledge graph establishing module is used for establishing a knowledge graph of a target client and an authorized authority, and the target client comprises a target enterprise and/or a target individual;
the target risk characterization data determination module is used for determining target risk characterization data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph;
and the target risk assessment result determining module is used for performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
In a third aspect, an embodiment of the present invention further provides a computer device, where the computer device includes:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a risk assessment method as described in any of the embodiments of the invention.
In a fourth aspect, the embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the risk assessment method according to any embodiment of the present invention.
The embodiment of the invention establishes the knowledge maps of target clients and authorized organs, wherein the target clients comprise target enterprises and/or target individuals; determining target risk representation data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph; according to the target risk characterization data, risk assessment is performed on the target client to obtain a target risk assessment result of the target client, the defect that when the risk of the client related to financial committee cases is identified through a sample training model method, the risk assessment accuracy rate is not high due to improper sample data selection is overcome, and the accuracy rate of the client risk assessment is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, a brief description will be given below of the drawings required for the embodiments or the technical solutions in the prior art, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a flowchart of a risk assessment method according to a first embodiment of the present invention;
FIG. 2 is a flowchart of a risk assessment method according to a second embodiment of the present invention;
FIG. 3 is a schematic structural diagram of a risk assessment apparatus according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a computer device in the fourth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of a risk assessment method according to an embodiment of the present invention, where the method may be applied to a case where a client performs forensic case-related risk assessment, and the method may be executed by a risk assessment apparatus, and the apparatus may be implemented in software and/or hardware, and may be configured in a computer device. As shown in fig. 1, the method of this embodiment specifically includes:
and S110, establishing a knowledge graph of the target client and the authorized organ, wherein the target client comprises a target enterprise and/or a target individual.
The essence of a knowledge graph is a semantic network that describes objective things in a graph composed of nodes and edges. Nodes in the knowledge graph represent entities and concepts, wherein an entity can be a concrete thing and a concept can be an abstract thing; edges in the knowledge-graph represent relationships and attributes of things, where a relationship may be an external connection of a thing and an attribute may be an internal feature of a thing. Generally, a knowledge graph is generally described in a simplified manner, that is, entities and concepts are collectively referred to as entities, and relationships and attributes are collectively referred to as relationships, that is, a knowledge graph is used to describe relationships between entities. The entity may be an individual, a place, an organization, a concept, etc., and the relationship may be more various, and may be a relationship between an individual and an individual, a relationship between an individual and an organization, a relationship between a concept and an object, etc.
The target customer is a business or individual having an account opened in a system of an associated financial institution, for example, a financial institution may include a bank or the like. The authorized organ refers to a judicial organ, an administrative organ, a military organ and a public institution for performing administrative functions, which are authorized to inquire, freeze and deduct the deposit of enterprises or individuals in financial institutions according to the clear regulations of laws and administrative laws. According to the regulations of the current laws and administrative rules, the authorized authorities can include 14 authorities and departments such as public security, national security, inspection yards, courtroom, tax affairs, customs, army guard departments, prisons, smuggling crime investigation authorities, inspection authorities, army inspection authorities, auditing authorities, industrial and commercial administrative authorities, securities supervision and management authorities, and the like. . When the target enterprise or the target individual has the problems related to financial crime cases, the authorized organ has the right to perform operations such as inquiry, freezing and deduction and the like on the corresponding target enterprise account or the target individual account, and at the moment, the authorized organ has an association relationship with the target enterprise or the target individual. There may also be an association between the target enterprise and the target enterprise, for example, the target enterprise a is a subsidiary of the target enterprise B, or the target enterprise a is a branch of the target enterprise B, or the target enterprise a and the target enterprise B have a cooperative relationship, etc. There may also be an association between the target enterprise and the target individual, for example, target individual a is a legal representative of target enterprise a, or target individual a is a high-level manager (e.g., a manager, a sub-manager, etc.) of target enterprise a. There may also be an association between the target person and the target person, for example, there is a consanguinity relationship between the target person a and the target person b, or there is a couple relationship between the target person a and the target person b.
In this embodiment, the entities in the knowledge-graph may preferably be target enterprises, target individuals, authorized authorities, and the like, and the relationships in the knowledge-graph may preferably be association relationships between any two of the target enterprises, the target individuals, and the authorized authorities.
Preferably, establishing the target customer and authorized authority knowledge graph comprises:
acquiring target customer data and authorized institution data from a target database;
determining the incidence relation among the target enterprise, the target individual and the authorized authority and the entity attributes of the target client and the authorized authority according to the target client data and the authorized authority data;
and establishing a knowledge graph according to the incidence relation and the entity attribute.
The target database may include a data storage database in the financial institution system, an enterprise and business database, a public security organization database, and the like, for example, the data storage database in the financial institution system may be a data storage database of a banking system. The target customer data may include the name and unified credit code of the target business, the name, identity document type and identity document number of the target individual, and the association between the target customers, etc. The authorized authority data may include the name and type of the authorized authority, and the like. Preferably, the name and the unified credit code of the target business and the association relationship between the target customers, such as the association relationship between the target business and the target business, the association relationship between the target business and the target individual, etc., may be obtained from the business enterprise database. The name, the identity document type and the identity document number of the target person, the association relationship between the target person and the target person, and the like can be acquired from the public security agency database. The target enterprise account data and/or the target personal account data, the authorized organ data, the association relationship between the target client and the authorized organ, and the like can be acquired from the data storage database of the bank system.
After the target client data and the authorized organ data are obtained, the incidence relation among the target enterprise, the target individual and the authorized organ and the entity attribute of the target client and the authorized organ can be determined according to the target client data and the authorized organ data, and the knowledge graph related to the target client, the target individual and the authorized organ can be established according to the incidence relation and the entity attribute.
Illustratively, entities may include target businesses, target individuals, and authorized agencies; the entity attributes may include a target business attribute including a business name and a unified credit code, a target persona attribute including a target persona name, an identity document type, and an identity document number, and an authorized authority attribute including an authorized authority name and type. The association relationship between the target enterprise, the target individual and the authorized organ may include that the legal representative of the target enterprise is the target individual, the senior manager of the target enterprise is the target individual, the branch office of the target enterprise is the target enterprise, the subsidiary of the target enterprise is the target enterprise, the authorized organ has inquired the target individual, the authorized organ has frozen the target individual, the authorized organ has deducted the target individual, the authorized organ has inquired the target client, the authorized organ has frozen the target client, the authorized organ has deducted the target client, and the like.
And S120, determining target risk representation data of the target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph.
The risk in this embodiment refers to a risk (hereinafter referred to as case-related risk) of a target enterprise or a target individual relating to financial crime-related cases, and the preset risk assessment index system is a basis for assessing the level of the case-related risk of the target enterprise or the target individual. The preset risk assessment index system may include preset risk assessment indexes and index risk characterization data corresponding to the preset risk assessment indexes, where the risk assessment indexes may be factors causing a target enterprise or a target individual to have a risk related to a case. The involved case risk level corresponding to the risk assessment index determines corresponding index risk characterization data, and similarly, the index risk characterization data can effectively reflect the involved case risk level corresponding to the corresponding risk assessment index. Taking the index risk characterization data as the risk score corresponding to the corresponding risk assessment index as an example, if the case-involved risk corresponding to the risk assessment index is high, the risk score corresponding to the risk assessment index is high, and if the case-involved risk corresponding to the risk assessment index is low, the risk score corresponding to the risk assessment index is low. It should be noted that the risk score may be set according to actual situations, and is not particularly limited herein.
Target risk characterization data of a target client can be determined by a four-rule operation method based on a preset risk assessment index in a preset risk assessment index system and index risk characterization data corresponding to the preset risk assessment index. Wherein, the target risk characterization data can be used for characterizing the case-related risk level of the target client.
Preferably, before determining the target risk characterization data of the target client according to the knowledge graph and the preset risk assessment index system, the method further comprises the following steps:
and determining a preset risk assessment index system based on the incidence relation among the target enterprise, the target individual and the authorized organ in the knowledge graph.
In this embodiment, the preset risk assessment index system may be determined based on the knowledge graph, and specifically, the risk assessment index in the preset risk assessment index system may be determined according to various association relationships in the knowledge graph. Since the target enterprise, the target person, and the authorized authority may have various associations, the risk assessment index may include a plurality of indicators, for example, the type of involved case of the target client (e.g., civil affairs, criminal affairs, etc.), the type of instruction executed by the authorized authority having an association with the target client, the target enterprise or the target person having an association with the target client, and the like.
Taking a target enterprise as an example, the risk assessment indicators that may cause the target enterprise to have a risk of being involved in a case may include the target enterprise itself, a legal representative of the target enterprise, a high-level manager of the target enterprise, a branch office of the target enterprise, a sub-company of the target enterprise, criminal cases involved in the target enterprise, civil cases involved in the target enterprise, one or more operations of querying, freezing, and deducting that the target enterprise has accepted to be executed by an authorized authority, and the like.
And S130, performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
The target risk assessment result may be that the target client has risk or does not have risk, that the target client has low risk or high risk, that the target client has risk level, and the like.
If the target risk assessment result is that the target client has a low risk or a high risk, performing risk assessment on the target client according to target risk characterization data, which may be presetting a target risk characterization data threshold, comparing the target risk characterization data with the target risk characterization data threshold, if the target risk characterization data is lower than the target risk characterization data threshold, determining that the target risk assessment result is that the target client has a low risk, and if the target risk characterization data is higher than the target risk characterization data threshold, determining that the target risk assessment result is that the target client has a high risk.
If the target risk assessment result is the risk level of the target client, performing risk assessment on the target client according to the target risk characterization data, wherein the risk assessment may be performed by performing level division on possible risk characterization data in advance to obtain a preset corresponding relation table between the risk level and the risk characterization data. And comparing the target risk characterization data with a preset corresponding relation table to obtain the risk grade corresponding to the target risk characterization data. Illustratively, the possible risk characterization data are values in a range from 0 to 100, the possible risk characterization data are graded to obtain a preset corresponding relation table between the risk grade and the risk characterization data, wherein the risk characterization data 0 to 20 correspond to a first-grade risk, the risk characterization data 21 to 40 correspond to a second-grade risk, the risk characterization data 41 to 60 correspond to a third-grade risk, the risk characterization data 61 to 80 correspond to a fourth-grade risk, and the risk characterization data 81 to 100 correspond to a fifth-grade risk. If the target risk characterization data is 88, the preset corresponding relationship table may determine that the risk level corresponding to the target risk characterization data is a fifth-level risk, that is, the target risk assessment result of the target client is a fifth-level risk.
According to the risk assessment method provided by the embodiment, the target client and the knowledge graph of the authorized organ are established, wherein the target client comprises a target enterprise and/or a target individual; determining target risk representation data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph; according to the target risk characterization data, risk assessment is performed on the target client to obtain a target risk assessment result of the target client, the defect that when the risk of the client related to financial committee cases is identified through a sample training model method, the risk assessment accuracy rate is not high due to improper sample data selection is overcome, and the accuracy rate of the client risk assessment is improved.
Example two
Fig. 2 is a flowchart of a risk assessment method according to a second embodiment of the present invention. On the basis of the foregoing embodiments, the present embodiment may determine the preset risk assessment index system based on an association relationship among a target enterprise, a target individual, and an authorized authority in the knowledge graph, including:
determining a risk evaluation index in a preset risk evaluation index system according to the incidence relation among the target enterprise, the target individual and the authorized organ in the knowledge graph;
determining a risk influence weight determination rule corresponding to the risk assessment index;
performing risk quantification on the risk assessment indexes to obtain initial risk characterization data corresponding to the risk assessment indexes;
the preset risk assessment index system comprises a risk assessment index, a risk influence weight determination rule and initial risk characterization data.
And determining target risk characterization data of the target client according to the knowledge graph and a preset risk assessment index system, wherein the target risk characterization data comprises the following steps:
determining a risk influence weight corresponding to each risk evaluation index according to a risk influence weight determination rule;
determining the risk assessment index characterization data corresponding to each risk assessment index according to each risk influence weight and the corresponding initial risk characterization data;
target risk characterization data for the target customer is determined based on each risk assessment index characterization data.
As shown in fig. 2, the method of this embodiment specifically includes:
and S210, establishing a knowledge graph of the target client and the authorized organ, wherein the target client comprises a target enterprise and/or a target individual.
And S220, determining a risk evaluation index in a preset risk evaluation index system according to the incidence relation among the target enterprise, the target individual and the authorized organ in the knowledge graph.
For example, the risk assessment indicators may include the type of involvement of the target client, the type of instructions executed by authorized authorities associated with the target client, the target business or target individual associated with the target client, and the like. The case type may include a case type explicitly related to criminal crime, a case type explicitly related to civil affairs, an uncertain criminal case type or a civil affair type, and the like, wherein the case type explicitly related to criminal crime means that an instruction source is a public security department and a feature description conforms to the case type of twelve categories, the case type explicitly related to civil affair means that an instruction source is a court and is identified as a civil affair type, the uncertain criminal case type or the civil affair type means that the instruction source does not conform to the case type explicitly related to criminal crime and the case type explicitly related to civil affair, and the instruction source is an authorized organ except the public security and the court.
The instruction type may include inquiry, freeze, and scratch, and the like, and if the target client is a target enterprise, the risk assessment index may further include a legal representative, a senior manager, a branch office, and a subsidiary company of the target enterprise, and if the target client is a target individual, the risk assessment index may further include a target individual having a couple relationship or a consanguineous relationship with the target individual, a target enterprise of which the target individual is a legal representative, a target enterprise of which the target individual is a senior manager, and the like.
And S230, determining a risk influence weight determination rule corresponding to the risk evaluation index.
In this embodiment, the risk assessment index system may further include a risk influence weight determination rule. Different risk assessment indexes can correspond to different risk influence weights, and the same risk assessment index can also correspond to different risk influence weights under different conditions. For example, if the risk assessment index is an instruction type, the risk influence weight determination rule may be determined according to the effective time and/or the failure time corresponding to the instruction type, if the risk assessment index is a legal representative or a high-level manager, the risk influence weight determination rule may be determined according to a six-degree relationship theory and a case-involved enterprise which is served or is being served by the legal representative or the high-level manager, and if the risk assessment index is a branch office or a sub-company, the risk influence weight determination rule may be determined according to the actual relevance of the branch office or the sub-company to the target client. It should be noted that, if the risk evaluation index does not change the risk influence on the target client with time, environment, or any other condition, the risk influence weight determination rule may set the risk influence weight to 1. For example, if the risk assessment indicator is the case type of the target client, the risk influence weight corresponding to the case type may be set to 1.
And S240, carrying out risk quantification on the risk evaluation indexes to obtain initial risk characterization data corresponding to the risk evaluation indexes.
In this embodiment, the risk assessment index system may further include initial risk characterization data. The initial risk characterization data may be determined according to actual conditions, and is not particularly limited herein. It can be understood that if it is determined that the risk assessment indicator has a small influence on the case-involved risk of the target client, the initial risk characterization data is small, and if it is determined that the risk assessment indicator has a large influence on the case-involved risk of the target client, the initial risk characterization data is large. For example, if the risk assessment indicator explicitly relates to a criminal case type, the corresponding initial risk characterization data may preferably be larger than the initial risk characterization data corresponding to the risk assessment indicator explicitly relating to a civil case type.
And S250, determining a rule according to the risk influence weight, and determining the risk influence weight corresponding to each risk evaluation index.
According to the risk influence weight determination rule and the value corresponding to the variable in the risk influence weight determination rule determined according to the actual situation, the risk influence weight corresponding to each risk evaluation index can be determined.
And S260, determining the risk assessment index characterization data corresponding to each risk assessment index according to each risk influence weight and the corresponding initial risk characterization data.
Preferably, the risk impact weight and the corresponding initial risk characterization data may be multiplied to determine the risk assessment index characterization data corresponding to each risk assessment index.
And S270, determining target risk characterization data of the target client based on each risk assessment index characterization data.
Target risk characterization data of the target client can be determined by using four arithmetic methods according to the relation between each risk assessment index. For example, the risk assessment index may include a type of case involved in the target customer, a type of instruction executed by an authorized entity associated with the target customer, a target enterprise or target individual associated with the target customer, and the like, and the target risk characterization data may include instruction characterization data and enterprise worker characterization data, where the instruction risk score may be a product between the crime type characterization data and the instruction type characterization data, and the enterprise worker characterization data may be characterization data corresponding to the target enterprise or target individual associated with the target customer, such as, for example, corporate representative characterization data, high-level manager characterization data, branch office characterization data, and sub-company characterization data.
And S280, performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
Table 1 shows a preset risk assessment index system in this embodiment, where the preset risk assessment index system may include a risk assessment index, a risk influence weight determination rule, and initial risk characterization data. It should be noted that, in the preset risk assessment index system in table 1, both the risk influence weight determination rule and the initial risk characterization data may be adjusted according to actual situations, which is only an example in this embodiment and cannot play a limiting role.
As shown in table 1, the risk influence weight determination rule corresponding to the risk assessment index "query" is (730+ the instruction effective date-system date)/730, which is two years (365 × 2), and if the instruction effective date is more than two years away from the current system time, it can be determined that the instruction has no influence on the final target risk assessment result, and if the instruction effective date is not more than two years away from the current system time, it can be determined that the instruction has influence on the final target risk assessment result, and the closer the instruction is to the current system time, the greater its influence on the final target risk assessment result, and the greater the corresponding risk influence weight.
The risk evaluation index "tickles" the corresponding risk influence weight determination rule as risk weight (1826+ the instruction effective date-system date)/1826, which is the term of five years (365 × 4+366), if the instruction effective date is more than five years from the current system time, the instruction can be determined to have no influence on the final target risk evaluation result, if the instruction effective date is not more than five years from the current system time, the instruction can be determined to have influence on the final target risk evaluation result, and the closer the instruction is to the current system time, the greater its influence on the final target risk evaluation result, and the greater the corresponding risk influence weight.
The risk influence weight determination rule corresponding to the risk assessment index 'legal representative' is that if the legal representative relationship exists between the risk assessment index and the public client, the risk weight is (6-relationship level)/5. If the legal person represents the legal person or represents the legal person at the level of the "relationship level" of other related enterprises, the risk weight of the legal person can be (6-relationship level)/5, wherein the relationship level can include 0, 1, 2, 3, 4, 5 and 6.
The risk influence weight determination rule corresponding to the risk assessment index 'senior manager' is that if the risk assessment index has a high management relationship with public customers, the risk weight is (6-relationship level)/5. If the legal person represents or is the first "relationship level" high-level manager of other related enterprises, the risk weight may be (6-relationship level)/5, wherein the relationship level may include 0, 1, 2, 3, 4, 5, 6.
TABLE 1 Preset Risk assessment index System
Figure BDA0002417681350000141
Figure BDA0002417681350000151
The following specifically describes the solving process of the risk assessment index characterization data corresponding to the risk assessment index by taking the preset risk assessment index system in table 1 as an example:
the risk assessment index "explicitly relates to crime" corresponding risk assessment index characterization data is 1 7310, the risk assessment index "explicitly relates to civil case" corresponding risk assessment index characterization data is 1 × -1, the risk assessment index "not determined or civil" corresponding risk assessment index characterization data is 1 × -2. the risk assessment index "query" corresponding instruction effective date-system effective date-365 (i.e., distance system time), the corresponding risk assessment index weight is (730-19) 365)/730-0.5, the risk assessment index "query" corresponding risk assessment index characterization data is 0.5 ×. the risk assessment index "freeze" corresponding instruction date ≦ system date, and the failure date ≧ system date, the risk assessment index "freeze" corresponding risk assessment index data is 5. the risk assessment index "deduction" corresponding risk assessment index characterization data is 0-5. the risk assessment index "corresponding risk assessment index" 35-5-system risk assessment index "35" corresponding instruction date ≦ 5-system evaluation index "corresponding risk assessment index" 35 "corresponding risk assessment index" is equivalent, "and" evaluation index "35". the risk assessment index 2-equivalent risk assessment index "35, the risk assessment index is a risk assessment index" 35, the risk assessment index "evaluation index" 35-risk evaluation index "represents the risk evaluation index" 35, the risk index is a risk evaluation index "corresponding risk evaluation index" 35, the risk evaluation index is a risk evaluation index "represents the risk index" evaluation index "35, the risk index is a risk index" evaluation index 2-5-risk-5-6-5-a risk-2, the risk-a risk-2-risk-2-a risk-2-a risk-2-risk-evaluation index, the risk-evaluation index is a risk evaluation index "evaluation index, the risk-evaluation index is a risk-evaluation index is a risk-2-evaluation index, the risk evaluation index is a risk evaluation index representation index of the risk evaluation index of the risk.
And if the target risk characterization data threshold is preset to be 200 and the target risk characterization data is lower than the target risk characterization data threshold 200, determining that the target risk assessment result is that the target client has low risk, and if the target risk characterization data is higher than the target risk characterization data threshold 200, determining that the target risk assessment result is that the target client has high risk. In this example, the target risk characterization data is 214, and the target risk characterization data 214 is higher than the target risk characterization data threshold 200, it can be determined that the target client has a high risk.
According to the risk assessment method provided by the embodiment, the target client and the knowledge graph of the authorized organ are established, wherein the target client comprises a target enterprise and/or a target individual; determining a risk evaluation index in a preset risk evaluation index system according to the incidence relation among the target enterprise, the target individual and the authorized organ in the knowledge graph; determining a risk influence weight determination rule corresponding to the risk evaluation index; carrying out risk quantification on the risk assessment indexes to obtain initial risk characterization data corresponding to the risk assessment indexes; the preset risk assessment index system comprises a risk assessment index, a risk influence weight determination rule and initial risk characterization data; determining a risk influence weight corresponding to each risk evaluation index according to a risk influence weight determination rule; determining the risk assessment index characterization data corresponding to each risk assessment index according to each risk influence weight and the corresponding initial risk characterization data; determining target risk characterization data of the target client based on each risk assessment index characterization data; according to the target risk characterization data, risk assessment is performed on the target client to obtain a target risk assessment result of the target client, the defect that when the risk of the client related to financial committee cases is identified through a sample training model method, the risk assessment accuracy rate is not high due to improper sample data selection is overcome, and the accuracy rate of the client risk assessment is further improved.
On the basis of the foregoing embodiments, further, after performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result, the method further includes:
determining evaluation index representation data corresponding to a preset risk evaluation index system according to the received actual risk evaluation result and target risk evaluation result of the target client based on a preset evaluation index;
the preset evaluation index includes any one of Precision, Recall, and F1-score (F1 value). The preset evaluation index Precision refers to a ratio between the correct-case-evaluated data and the data evaluated as the case-evaluated data. Illustratively, the method in this embodiment is used to perform risk assessment on each target customer, the obtained assessment number of target customers with low risk or no risk (i.e., data assessed as good cases) is 100, the target risk assessment results corresponding to these target customers are compared with the actual risk assessment results of corresponding target customers, it is determined that the actual number of target customers with correct assessment (i.e., data assessed as good cases) is 98, and then it is determined that Precision characterization data corresponding to a preset risk assessment index system is 98/100-0.98. The preset evaluation index Recall refers to a ratio between data evaluated as positive examples and data actually evaluated as positive examples. Illustratively, the method in this embodiment is used to perform risk assessment on each target client, the obtained assessment number of the low-risk or risk-free target clients is 100, and if it is determined that the actual number of the low-risk or risk-free target clients is 104 according to the received actual risk assessment result of the target client, it is determined that Recall characterization data corresponding to the preset risk assessment index system is 100/104-0.96. The preset evaluation index F1-score comprehensively considers indexes of precision and call. When classified into multiple classes, the classification includes macro-average (macro-average) and micro-average (micro-average).
And if the evaluation index characterization data meet the preset adjustment conditions, adjusting the risk influence weight determination rule and/or the initial risk characterization data.
Preferably, if the evaluation index characterization data is lower than the preset evaluation index characterization data threshold, the risk impact weight determination rule and/or the initial risk characterization data may be adjusted. The adjustment mode may be automatically adjusting the risk influence weight determination rule and the initial risk characterization data according to a preset adjustment rule, or manually adjusting the risk influence weight determination rule and the initial risk characterization data.
EXAMPLE III
Fig. 3 is a schematic structural diagram of a risk assessment apparatus according to a third embodiment of the present invention. As shown in fig. 3, the apparatus of the present embodiment includes:
a knowledge-graph establishing module 310 for establishing a knowledge-graph of target customers and authorized authorities, the target customers including target businesses and/or target individuals;
a target risk characterization data determination module 320, configured to determine target risk characterization data of a target client according to a knowledge graph and a preset risk assessment index system, where the preset risk assessment index system is determined based on the knowledge graph;
and the target risk assessment result determining module 330 is configured to perform risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
The risk assessment device provided by the embodiment establishes the knowledge maps of target clients and authorized authorities by using the knowledge map establishing module, wherein the target clients comprise target enterprises and/or target individuals; determining target risk characterization data of a target client by using a target risk characterization data determination module according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph; the target risk assessment result determining module is used for performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client, so that the defect that when the risk of the client related to financial crime-related case is identified by a sample training model method, the risk assessment accuracy rate is low due to improper sample data selection is overcome, and the accuracy rate of the client risk assessment is improved.
On the basis of the above technical solutions, optionally, the knowledge graph establishing module 310 may specifically include:
a data acquisition unit for acquiring target client data and authorized institution data from a target database;
the entity attribute determining unit is used for determining the incidence relation among the target enterprise, the target individual and the authorized authority and the entity attributes of the target client and the authorized authority according to the target client data and the authorized authority data;
and the knowledge graph establishing unit is used for establishing a knowledge graph according to the association relation and the entity attribute.
On the basis of the above technical solutions, optionally, the risk assessment apparatus may further include a preset risk assessment index system determination module, configured to determine a preset risk assessment index system based on an association relationship among a target enterprise, a target individual, and an authorized authority in the knowledge graph before determining target risk characterization data of the target client according to the knowledge graph and the preset risk assessment index system.
On the basis of the above technical solutions, optionally, the preset risk assessment index system determining module may specifically include:
the risk assessment index determining unit is used for determining a risk assessment index in a preset risk assessment index system according to the incidence relation among the target enterprise, the target individual and the authorized organ in the knowledge graph;
a risk influence weight determination rule determination unit for determining a risk influence weight determination rule corresponding to the risk evaluation index;
the initial risk characterization data determining unit is used for carrying out risk quantification on the risk assessment indexes to obtain initial risk characterization data corresponding to the risk assessment indexes;
the preset risk assessment index system comprises a risk assessment index, a risk influence weight determination rule and initial risk characterization data.
On the basis of the above technical solutions, optionally, the target risk characterization data determining module 320 may specifically include:
the risk influence weight determining unit is used for determining the risk influence weight corresponding to each risk evaluation index according to the risk influence weight determining rule;
the risk assessment index characterization data determining unit is used for determining the risk assessment index characterization data corresponding to each risk assessment index according to each risk influence weight and the corresponding initial risk characterization data;
and the target risk characterization data determination unit is used for determining target risk characterization data of the target client based on each risk assessment index characterization data.
On the basis of the above technical solutions, optionally, the risk assessment device may further include an evaluation index characterization data determination module, configured to perform risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result, and determine, based on a preset evaluation index, evaluation index characterization data corresponding to a preset risk assessment index system according to the received actual risk assessment result and the target risk assessment result of the target client;
and the adjusting module is used for adjusting the risk influence weight determining rule and/or the initial risk characterization data if the evaluation index characterization data meets the preset adjusting condition.
On the basis of the above technical solutions, optionally, the preset evaluation index includes any one of Precision, Recall, and F1-score.
The risk assessment device provided by the embodiment of the invention can execute the risk assessment method provided by any embodiment of the invention, and has corresponding functional modules and beneficial effects of the execution method.
Example four
Fig. 4 is a schematic structural diagram of a computer device according to a fourth embodiment of the present invention. FIG. 4 illustrates a block diagram of an exemplary computer device 412 suitable for use in implementing embodiments of the present invention. The computer device 412 shown in FIG. 4 is only one example and should not impose any limitations on the functionality or scope of use of embodiments of the present invention.
As shown in FIG. 4, computer device 412 is in the form of a general purpose computing device. Components of computer device 412 may include, but are not limited to: one or more processors 416, a memory 428, and a bus 418 that couples the various system components (including the memory 428 and the processors 416).
Bus 418 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Computer device 412 typically includes a variety of computer system readable media. Such media can be any available media that is accessible by computer device 412 and includes both volatile and nonvolatile media, removable and non-removable media.
Memory 428 can include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)430 and/or cache memory 432. The computer device 412 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage 434 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 4, and commonly referred to as a "hard drive"). Although not shown in FIG. 4, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 418 by one or more data media interfaces. Memory 428 can include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 440 having a set (at least one) of program modules 442 may be stored, for instance, in memory 428, such program modules 442 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. The program modules 442 generally perform the functions and/or methodologies of the described embodiments of the invention.
The computer device 412 may also communicate with one or more external devices 414 (e.g., keyboard, pointing device, display 424, etc., where the display 424 may be configurable or not as desired), one or more devices that enable a user to interact with the computer device 412, and/or any device (e.g., network card, modem, etc.) that enables the computer device 412 to communicate with one or more other computing devices.
The processor 416 executes programs stored in the memory 428 to perform various functional applications and risk assessment, such as implementing the risk assessment methods provided by embodiments of the present invention.
EXAMPLE five
An embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements a risk assessment method provided in an embodiment of the present invention, and the method includes:
establishing a knowledge graph of target clients and authorized authorities, wherein the target clients comprise target enterprises and/or target individuals;
determining target risk representation data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph;
and performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
Of course, the computer-readable storage medium provided in the embodiments of the present invention, on which the computer program is stored, is not limited to performing the method operations described above, and may also perform related operations in the computer-device-based risk assessment method provided in any embodiment of the present invention.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including AN object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A method of risk assessment, comprising:
establishing a knowledge graph of target customers and authorized authorities, wherein the target customers comprise target enterprises and/or target individuals;
determining target risk representation data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph;
and performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
2. The method of claim 1, wherein establishing a knowledge-graph of the target customer and the authorized authority comprises:
acquiring target customer data and authorized institution data from a target database;
determining the incidence relation among the target enterprise, the target individual and the authorized authority and the entity attributes of the target client and the authorized authority according to the target client data and the authorized authority data;
and establishing the knowledge graph according to the incidence relation and the entity attribute.
3. The method of claim 1, further comprising, prior to determining target risk characterization data for a target customer based on the knowledge-graph and a preset risk assessment index system:
and determining the preset risk assessment index system based on the incidence relation among the target enterprise, the target individual and the authorized organ in the knowledge graph.
4. The method of claim 3, wherein determining the pre-set risk assessment index system based on associations between target businesses, target individuals, and authorized authorities in the knowledge-graph comprises:
determining a risk evaluation index in a preset risk evaluation index system according to the incidence relation among the target enterprise, the target individual and the authorized organ in the knowledge graph;
determining a risk influence weight determination rule corresponding to the risk assessment index;
performing risk quantification on the risk assessment indexes to obtain initial risk characterization data corresponding to the risk assessment indexes;
the preset risk assessment index system comprises a risk assessment index, a risk influence weight determination rule and initial risk characterization data.
5. The method of claim 4, wherein determining target risk characterization data for the target customer based on the knowledge-graph and a preset risk assessment index system comprises:
determining a risk influence weight corresponding to each risk evaluation index according to a risk influence weight determination rule;
determining the risk assessment index characterization data corresponding to each risk assessment index according to each risk influence weight and the corresponding initial risk characterization data;
target risk characterization data for the target customer is determined based on each risk assessment index characterization data.
6. The method of claim 4, further comprising, after performing a risk assessment on the target client based on the target risk characterization data to obtain a target risk assessment result:
determining evaluation index representation data corresponding to a preset risk evaluation index system according to a received actual risk evaluation result of a target client and a target risk evaluation result based on a preset evaluation index;
and if the evaluation index characterization data meet preset adjustment conditions, adjusting the risk influence weight determination rule and/or the initial risk characterization data.
7. The method according to claim 6, wherein the preset evaluation index includes any one of Precision, Recall, and F1-score.
8. A risk assessment device, comprising:
the system comprises a knowledge graph establishing module, a data processing module and a data processing module, wherein the knowledge graph establishing module is used for establishing a knowledge graph of a target client and an authorized authority, and the target client comprises a target enterprise and/or a target individual;
the target risk characterization data determination module is used for determining target risk characterization data of a target client according to the knowledge graph and a preset risk assessment index system, wherein the preset risk assessment index system is determined based on the knowledge graph;
and the target risk assessment result determining module is used for performing risk assessment on the target client according to the target risk characterization data to obtain a target risk assessment result of the target client.
9. A computer device, comprising:
one or more processing devices;
a memory for storing one or more programs;
when executed by the one or more processing devices, cause the one or more processing devices to implement the risk assessment method of any of claims 1-7.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the risk assessment method according to any one of claims 1-7.
CN202010196148.2A 2020-03-19 2020-03-19 Risk assessment method, apparatus, device and storage medium Active CN111429255B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010196148.2A CN111429255B (en) 2020-03-19 2020-03-19 Risk assessment method, apparatus, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010196148.2A CN111429255B (en) 2020-03-19 2020-03-19 Risk assessment method, apparatus, device and storage medium

Publications (2)

Publication Number Publication Date
CN111429255A true CN111429255A (en) 2020-07-17
CN111429255B CN111429255B (en) 2024-02-20

Family

ID=71549604

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010196148.2A Active CN111429255B (en) 2020-03-19 2020-03-19 Risk assessment method, apparatus, device and storage medium

Country Status (1)

Country Link
CN (1) CN111429255B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111861281A (en) * 2020-08-05 2020-10-30 中国银行股份有限公司 Knowledge graph-based risk employee discovery method and device
CN111966912A (en) * 2020-09-02 2020-11-20 深圳壹账通智能科技有限公司 Recommendation method and device based on knowledge graph, computer equipment and storage medium
CN112559774A (en) * 2021-03-01 2021-03-26 北京金睛云华科技有限公司 Extended knowledge graph for information security risk assessment and construction method and system
CN112732804A (en) * 2020-12-23 2021-04-30 北京金堤征信服务有限公司 Cooperation data evaluation method and device, electronic equipment and readable storage medium
CN112801489A (en) * 2021-01-21 2021-05-14 招商银行股份有限公司 Litigation case risk detection method, litigation case risk detection device, litigation case risk detection equipment and readable storage medium
CN113205408A (en) * 2021-05-28 2021-08-03 中国工商银行股份有限公司 Customer manager capacity map generation method and device
CN113674081A (en) * 2021-07-30 2021-11-19 浙江创邻科技有限公司 Graph database-based wind control management system and method for small and medium-sized enterprises
CN113850665A (en) * 2021-09-14 2021-12-28 江苏中交车旺科技有限公司 Logistics financial knowledge graph-based fraud prevention and control method and system
CN118096392A (en) * 2024-04-22 2024-05-28 珠海凤泽信息科技有限公司 Intelligent identification method and system for economic risk

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160071035A1 (en) * 2014-09-05 2016-03-10 International Business Machines Corporation Implementing socially enabled business risk management
CN109858740A (en) * 2018-12-21 2019-06-07 中化资本有限公司 Appraisal procedure, device, computer equipment and the storage medium of business risk
CN110162976A (en) * 2019-02-20 2019-08-23 腾讯科技(深圳)有限公司 Methods of risk assessment, device and terminal
CN110163741A (en) * 2019-04-16 2019-08-23 深圳壹账通智能科技有限公司 Credit decisions method, apparatus, equipment and medium based on credit air control model
CN110362689A (en) * 2019-06-21 2019-10-22 深圳壹账通智能科技有限公司 A kind of methods of risk assessment, device, storage medium and server
CN110458697A (en) * 2019-08-19 2019-11-15 北京百度网讯科技有限公司 Method and apparatus for assessing risk

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160071035A1 (en) * 2014-09-05 2016-03-10 International Business Machines Corporation Implementing socially enabled business risk management
CN109858740A (en) * 2018-12-21 2019-06-07 中化资本有限公司 Appraisal procedure, device, computer equipment and the storage medium of business risk
CN110162976A (en) * 2019-02-20 2019-08-23 腾讯科技(深圳)有限公司 Methods of risk assessment, device and terminal
CN110163741A (en) * 2019-04-16 2019-08-23 深圳壹账通智能科技有限公司 Credit decisions method, apparatus, equipment and medium based on credit air control model
CN110362689A (en) * 2019-06-21 2019-10-22 深圳壹账通智能科技有限公司 A kind of methods of risk assessment, device, storage medium and server
CN110458697A (en) * 2019-08-19 2019-11-15 北京百度网讯科技有限公司 Method and apparatus for assessing risk

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111861281A (en) * 2020-08-05 2020-10-30 中国银行股份有限公司 Knowledge graph-based risk employee discovery method and device
CN111966912A (en) * 2020-09-02 2020-11-20 深圳壹账通智能科技有限公司 Recommendation method and device based on knowledge graph, computer equipment and storage medium
CN111966912B (en) * 2020-09-02 2023-03-10 深圳壹账通智能科技有限公司 Recommendation method and device based on knowledge graph, computer equipment and storage medium
CN112732804B (en) * 2020-12-23 2024-04-26 北京金堤征信服务有限公司 Cooperative data evaluation method and device, electronic equipment and readable storage medium
CN112732804A (en) * 2020-12-23 2021-04-30 北京金堤征信服务有限公司 Cooperation data evaluation method and device, electronic equipment and readable storage medium
CN112801489A (en) * 2021-01-21 2021-05-14 招商银行股份有限公司 Litigation case risk detection method, litigation case risk detection device, litigation case risk detection equipment and readable storage medium
CN112801489B (en) * 2021-01-21 2024-05-31 招商银行股份有限公司 Litigation case risk detection method, litigation case risk detection device, litigation case risk detection equipment and readable storage medium
CN112559774A (en) * 2021-03-01 2021-03-26 北京金睛云华科技有限公司 Extended knowledge graph for information security risk assessment and construction method and system
CN113205408A (en) * 2021-05-28 2021-08-03 中国工商银行股份有限公司 Customer manager capacity map generation method and device
CN113674081A (en) * 2021-07-30 2021-11-19 浙江创邻科技有限公司 Graph database-based wind control management system and method for small and medium-sized enterprises
CN113674081B (en) * 2021-07-30 2023-12-19 浙江创邻科技有限公司 System and method for wind control management of middle and small enterprises based on graph database
CN113850665A (en) * 2021-09-14 2021-12-28 江苏中交车旺科技有限公司 Logistics financial knowledge graph-based fraud prevention and control method and system
CN118096392A (en) * 2024-04-22 2024-05-28 珠海凤泽信息科技有限公司 Intelligent identification method and system for economic risk
CN118096392B (en) * 2024-04-22 2024-07-19 珠海凤泽信息科技有限公司 Intelligent identification method and system for economic risk

Also Published As

Publication number Publication date
CN111429255B (en) 2024-02-20

Similar Documents

Publication Publication Date Title
CN111429255A (en) Risk assessment method, device, equipment and storage medium
US11593811B2 (en) Fraud detection based on community change analysis using a machine learning model
WO2018150606A1 (en) Information processing device, information processing method and computer program
Santoso et al. Predicting financial statement fraud with fraud diamond model of manufacturing companies listed in Indonesia
US20130290167A1 (en) System and method for credit risk management for educational institutions
US11574360B2 (en) Fraud detection based on community change analysis
Yarovenko Evaluating the threat to national information security
CN112200583B (en) Knowledge graph-based fraudulent client identification method
CN113505990A (en) Enterprise risk assessment method and device, electronic equipment and storage medium
Di Castri et al. Financial authorities in the era of data abundance: Regtech for regulators and suptech solutions
Hohnen et al. Assessing creditworthiness in the age of big data: a comparative study of credit score systems in Denmark and the US
CN112950362A (en) Method and device for risk early warning of loan officials, computer equipment and storage medium
CN110766547A (en) Method, device, equipment and storage medium for determining credibility grade
Dhurandhar et al. Robust system for identifying procurement fraud
CN107172311B (en) Service evaluation method and terminal equipment
Cook et al. Seeking Misconduct
CN114638615A (en) Quota determining method, system, computer equipment and storage medium
CN115292380A (en) Data analysis method and device, computer equipment and storage medium
Azis et al. The involvement of Ex-Military commissioners and the selection of industry specialist auditors
CN114066624A (en) Blacklist associated map mining method and system based on graph calculation
CN112598499A (en) Method and device for determining credit limit
CN111951027A (en) Enterprise identification method and device with fraud risk
Abadi et al. Pentagon Fraud Analysis of Fraud Financial Statement Actions: The Role of Family Ownership as Moderation Variable
Gropper Lawyers Setting the Menu: The Effects of Litigation Risk on Employer-Sponsored Retirement Plans
Kanyam A wait‐and‐see approach to investments: Do elections play a role?

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220921

Address after: 25 Financial Street, Xicheng District, Beijing 100033

Applicant after: CHINA CONSTRUCTION BANK Corp.

Address before: 25 Financial Street, Xicheng District, Beijing 100033

Applicant before: CHINA CONSTRUCTION BANK Corp.

Applicant before: Jianxin Financial Science and Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant