CN113297462A - Data processing method, device, equipment and storage medium - Google Patents

Data processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN113297462A
CN113297462A CN202010399597.7A CN202010399597A CN113297462A CN 113297462 A CN113297462 A CN 113297462A CN 202010399597 A CN202010399597 A CN 202010399597A CN 113297462 A CN113297462 A CN 113297462A
Authority
CN
China
Prior art keywords
path
information
meta
target user
sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010399597.7A
Other languages
Chinese (zh)
Inventor
钟齐炜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN202010399597.7A priority Critical patent/CN113297462A/en
Publication of CN113297462A publication Critical patent/CN113297462A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the application provides a data processing method, a data processing device, data processing equipment and a storage medium, so that the accuracy of prediction is improved. The method comprises the following steps: establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users; determining a plurality of meta-path sequences taking a target user as a starting point in the heterogeneous relational network; determining a path vector corresponding to the meta-path sequence based on the first attention information; predicting a feature value of the target user based on the second attention information and the path vector. The individual attributes and the heterogeneous relation network can be fused, and the accuracy of prediction is improved.

Description

Data processing method, device, equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a data processing method and apparatus, an electronic device, and a storage medium.
Background
With the development of internet technology, more and more users perform various operations on the network, such as interacting with others, making purchases based on the network, making online and offline payments through the network, and the like.
As the user performs more and more operations in the network, the behavior of the user can also be predicted, but the current prediction of the user is usually to predict the individual behavior based on the behavior of the user. Such as users with similar behavior to predict likely behavior, etc.
However, such predictions typically only consider individual attributes of the user, with less accuracy.
Disclosure of Invention
The embodiment of the application provides a data processing method to improve the accuracy of prediction.
Correspondingly, the embodiment of the application also provides a data processing device, an electronic device and a storage medium, which are used for ensuring the implementation and application of the method.
In order to solve the above problem, an embodiment of the present application discloses a data processing method, including: establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users; determining a plurality of meta-path sequences taking a target user as a starting point in the heterogeneous relational network; determining a path vector corresponding to the meta-path sequence based on the first attention information; predicting a feature value of the target user based on the second attention information and the path vector.
The embodiment of the application also discloses a data processing method, which comprises the following steps: establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users; according to the heterogeneous relationship network and the attention information, predicting overdue information of a target user in the heterogeneous relationship network; and determining a request result of the target user according to the overdue information.
The embodiment of the application also discloses a data processing method, which comprises the following steps: establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users; predicting a characteristic value of a target user in the heterogeneous relation network according to the heterogeneous relation network and the attention information; and determining recommendation information of the target user according to the characteristic value so as to recommend the recommendation information to the target user.
The embodiment of the application also discloses a data processing method, which comprises the following steps: establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users; predicting false information of a target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information; and determining a request result of the target user according to the false information.
The embodiment of the present application further discloses a data processing apparatus, which includes: the network establishing module is used for establishing a heterogeneous relationship network by taking objects as nodes and taking the relationship between the objects as edges, wherein the objects comprise users; a sequence determining module, configured to determine, in the heterogeneous relationship network, a plurality of meta-path sequences starting from a target user; a path extraction module, configured to extract a target path of a target length from the meta-path sequence based on the first attention information; and the characteristic prediction module is used for predicting a characteristic value of the target user based on the second attention information and the target path.
The embodiment of the present application further discloses a data processing apparatus, including: the building module is used for building a heterogeneous relationship network by taking the objects as nodes and building relationships among the objects as edges, wherein the objects comprise users; a prediction module, configured to predict, according to the heterogeneous relationship network and the attention information, a feature value of a target user in the heterogeneous relationship network, where the feature value includes at least one of: overdue information, characteristic values corresponding to the recommendation information and false information; a feedback module, configured to determine a feedback result of the target user according to the feature value, where the feedback result includes at least one of: the request result determined according to the overdue information, the recommendation information and the request result determined according to the false information.
The embodiment of the present application further discloses an electronic device, which includes: a processor; and a memory having executable code stored thereon that, when executed, causes the processor to perform a method as described in one or more of the embodiments of the application.
Embodiments of the present application also disclose one or more machine-readable media having executable code stored thereon that, when executed, cause a processor to perform a method as described in one or more of the embodiments of the present application.
Compared with the prior art, the embodiment of the application has the following advantages:
in the embodiment of the application, objects are used as nodes, relationships among the objects are used as edges to establish a heterogeneous relationship network, the objects comprise users, then in the heterogeneous relationship network, a plurality of meta-path sequences with target users as starting points are determined, path vectors of the meta-path sequences are determined by combining an attention mechanism, characteristic values of the target users are predicted, individual attributes and the heterogeneous relationship network are fused, and accuracy of prediction is improved.
Drawings
FIG. 1 is a schematic diagram of a data processing system according to an embodiment of the present application;
fig. 2 is a network architecture diagram of an example of a heterogeneous relationship network according to an embodiment of the present application;
FIG. 3 is a flow chart of steps of an embodiment of a data processing method of the present application;
FIG. 4 is a flow chart of steps of another data processing method embodiment of the present application;
FIG. 5 is a flowchart illustrating exemplary steps in an overdue scenario in an embodiment of a data processing method of the present application;
FIG. 6 is a flowchart illustrating steps of an exemplary recommendation scenario in an embodiment of a data processing method of the present application;
FIG. 7 is a flowchart illustrating steps for spoofing an example user identification scenario in an embodiment of a data processing method of the present application;
FIG. 8 is a block diagram of an embodiment of a data processing apparatus of the present application;
FIG. 9 is a block diagram of an alternate embodiment of a data processing apparatus of the present application;
FIG. 10 is a block diagram of another data processing apparatus embodiment of the present application;
fig. 11 is a schematic structural diagram of an apparatus according to an embodiment of the present application.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, the present application is described in further detail with reference to the accompanying drawings and the detailed description.
The method and the device can be applied to the field of data processing based on big data, and feature prediction of the user is determined through analysis of the user, so that corresponding scene feature prediction can be performed based on different scenes needing prediction. For example, the term compliance class characteristics of the user can be predicted, such as overdue prediction, duty prediction, search recommendation characteristic prediction, marketing prediction and the like, and the credit information, behavior characteristics and the like of the user can also be predicted.
As in a data processing diagram shown in fig. 1. The association between various users and other objects can be constructed based on the heterogeneous relationship network, so that the characteristics of the users can be determined based on the heterogeneous relationship network to obtain corresponding characteristic values, and feedback is given in corresponding scenes based on the characteristic values.
And 102, establishing a heterogeneous relationship network for edges by taking the objects as nodes and the relationship among the objects, wherein the objects comprise users.
Where data may be obtained from a variety of data sources for predictive analysis based on big data. For example, the object relationship of the data object may be obtained from a server of a data provider such as various websites and platforms, and the object relationship of the data object may be used as a view. The data provider can provide data for various different types of websites, platforms and the like, such as social networking websites, shopping websites, platforms related to fund traffic and the like, so that the service terminals of the different types of data providers provide data, objects and relations among the objects are extracted from the data, the objects can comprise various types, such as users, equipment, merchants and the like, and the relations among corresponding objects also comprise various different types, such as friends, colleagues and family relations among the users, belongings and use relations among the users and the equipment, fund traffic relations among the users and the merchants and the like. With respect to a single relationship between objects, these relationships are referred to as heterogeneous relationships, and a network formed based on different relationships is referred to as a heterogeneous relationship network, so that the heterogeneous relationship network can be understood as a network formed by a plurality of different types of objects and relationships between different types of objects.
The heterogeneous relationship network may be established by taking the objects as nodes and taking the relationships between the objects as edges, and in some other examples, the nodes and the edges may be displayed in a graph manner, so that the nodes and the edges may be taken as a view, and the heterogeneous relationship network may also be referred to as a multi-view heterogeneous network. Therefore, a multi-object and multi-relation heterogeneous relation network can be generated based on the objects and the relations among the objects. The node corresponds to a node attribute and the edge corresponds to an edge attribute; the node attributes include at least one of: credit information, purchasing behavior, asset information; the edge attribute includes at least one of: link type, association time, interaction frequency.
Fig. 1 is an example of a heterogeneous relationship network, and fig. 2 is a schematic diagram of a heterogeneous relationship network, which is an example of another heterogeneous relationship network. The objects include users, devices and merchants, wherein the devices include devices D1-D4, the users include users U1-U5, and the merchants include merchants M1, M2, and in fig. 2, different types of relationships between the objects are shown with different lines, for example, social-type relationships are shown by dotted lines, device-type relationships are shown by dotted lines, and fund-type relationships are shown by dotted lines.
In the embodiment of the application, the attributes of various objects and the attributes of the relationship among the objects can be extracted, so that the user characteristics can be conveniently predicted. Wherein the attributes of the object include at least one of: credit information, purchasing behavior, asset information, attributes of relationships between objects including at least one of: link type, association time, interaction frequency. The specific attributes may be determined according to the scene requirements.
In the embodiment of the application, various data can be acquired after the related data sources and the permission of the user are acquired. The method comprises the steps of determining that a user marks corresponding feature labels in training data, and predicting the probability that the user accords with corresponding features.
And 104, determining a plurality of meta-path sequences taking the target user as a starting point in the heterogeneous relationship network.
A target user to be predicted may be determined and then a meta-path sequence starting from the target user may be extracted in the heterogeneous relationship network. In general, various relationships between users and other objects can be recorded in a heterogeneous relationship network, so that targets can be extractedThe user is used as a starting point, a plurality of paths are formed by edges and nodes, the nodes and the edges in each path form a sequence, and a plurality of element path sequences are obtained. As in fig. 1, 4 paths are extracted to form a meta-path sequence, and as in fig. 2, with U1 as a target user, a path a:
Figure BDA0002488919710000051
and a path B:
Figure BDA0002488919710000052
and a path C:
Figure BDA0002488919710000053
and the like. In some embodiments, since the data volume is large, the heterogeneous relationship network is complex, and the meta-path sequence starting from the target user may be long, the number of nodes in the meta-path sequence may also be limited, such as 100, and may be specifically set according to the requirement.
In the embodiment of the present application, the meta-path sequence may be understood as a relationship sequence connecting nodes, for example, a relationship sequence connecting two nodes, where the two nodes may establish a connection through a corresponding semantic relationship. In an alternative embodiment, the determining the plurality of meta-path sequences starting from the target user includes: taking a node corresponding to a target user as an initial node; respectively determining a plurality of paths corresponding to nodes which are connected from the initial node through edges; determining a meta-path sequence from the paths. In this embodiment of the present application, definition information of a meta path may be set based on a requirement of a scene, for example, the meta path is defined as a path including one or more relationships, and a relationship that needs to be included may also be defined, so that multiple paths using a node of a target user as a starting point may be extracted in a heterogeneous relationship network based on the definition information of the meta path, where each path uses a node corresponding to the target user as a starting node, a path formed by the node and an edge connecting the node is extracted in the heterogeneous relationship network, and the starting point of the path is the starting node, so that the node and the edge in the path may form a sequence, which is referred to as a meta path sequence. As path A:
Figure BDA0002488919710000061
then the corresponding meta-path sequence is { U1, U2, U5; friend, co-worker }.
And 106, determining a path vector corresponding to the meta-path sequence based on the first attention information.
In the heterogeneous relationship network in the embodiment of the application, the nodes and the edges correspond to attributes, so that the interaction relationship between the nodes and the edges can be determined based on the attributes, and considering that different nodes, links and meta-paths may have different importance, the preference of a user for the nodes and the edges can be simulated based on an attention mechanism. Thereby analyzing the attention and preference of the user corresponding to various scene characteristics. Therefore, the user characteristics can be analyzed based on the attention mechanism, and the characteristics of different users can be analyzed based on the attention of different users, so that the scene characteristics to be analyzed can be predicted by combining the attention of the users, and the probability that the users with different attention meet the corresponding scene characteristics can be predicted. Taking the overdue scenario as an example, overdue users may use more credit accounts and transfer money between multiple nodes, while non-overdue users may use more cash accounts or transfer money in 2-3 node areas.
Among them, Attention Mechanism (Attention Mechanism) is derived from research on human vision, and in cognitive science, human beings selectively pay Attention to a part of all information while ignoring other visible information due to a bottleneck of information processing, and the Attention Mechanism is generated based on such a Mechanism. Attention-based mechanisms may enable a network, such as a neural network, to focus on an input or feature, thereby selecting a particular input for processing.
Therefore, the attention information can be determined based on the attention mechanism, then the attention information is adopted to determine the importance degree of the nodes, the edges and the like for the target user, and then the path vector corresponding to each meta-path sequence is determined based on the importance degree, the node attributes, the edge attributes and the like. Wherein, an attention model can be constructed based on an attention mechanism, and model training is performed to obtain a trained attention model as attention information, or an attention recognizer, mapping information based on attention, and the like. In the embodiment of the application, different attention models can be created for nodes, edges, paths and the like, so that different attention information can be obtained. In an alternative embodiment, the attention information includes first attention information and second attention information, the first attention information is used for determining importance of nodes and edges relative to a target user, and the second attention information is used for determining importance of a path vector for the target.
In an optional embodiment, determining a path vector corresponding to the meta-path sequence based on the first attention information may include: determining the importance degree of a target sequence in the meta-path sequence to the target user based on the first attention information; and determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence. The importance of the target sequence to the target user in the meta-path sequence may be determined based on the first attention information, where the target sequence includes a node sequence composed of nodes and an edge sequence composed of edges, the importance of the node sequence and the edge sequence to the target user may be correspondingly calculated to obtain the corresponding importance, and then a path vector corresponding to the meta-path sequence is determined based on the importance and the feature information of each meta-path sequence. The feature information of the meta-path sequence is related to the edges and the nodes of the meta-path sequence, and the feature information may include edge features and node features, the edge features are determined according to the edge attributes, and the node features are determined according to the node attributes. Corresponding to the edge attribute as the edge; the node attributes include at least one of: credit information, purchasing behavior, asset information; the node characteristics of the designated node may be calculated based on the attribute values of the node attributes of the designated node; the edge attribute includes at least one of: the link type, the association time, and the interaction frequency may be calculated based on the attribute value of the edge attribute of the specified edge.
The determining the importance of the target sequence in the meta-path sequence to the target object based on the first attention information includes: calculating the node importance of the node sequence in the meta-path sequence to the target user according to the node attention information; and calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information.
The sequence of nodes may be extracted from the sequence of meta-paths, e.g. from the sequence of meta-paths
Figure BDA0002488919710000071
Figure BDA0002488919710000072
Extracting a node sequence: U1-U2-U5-U1, then based on node attentions (node attentions) mechanism, respectively calculating the importance degree of the node sequence on each meta path sequence to the target user, and obtaining the corresponding node importance degree. For example, for each meta path sequence, the meta path sequence is calculated based on a self-attention (self _ attention) mechanism, and the importance degree of the node sequence contained in the meta path sequence to the target user, such as the importance value corresponding to the importance degree, takes the corresponding importance value as the node importance degree.
Edge sequences can also be extracted from meta-path sequences, e.g. from meta-path sequences
Figure BDA0002488919710000081
Figure BDA0002488919710000082
Extracting a node sequence: and then, respectively calculating the importance degree of the edge sequence on each meta path sequence to the target user based on a link attention (link attention) mechanism to obtain the corresponding edge importance degree. For example, for each meta path sequence, the meta path sequence is calculated based on self _ entry mechanism, the importance degree of the edge sequence contained in the meta path sequence to the target user is calculated, and the corresponding importance value is used as the edge importance degree.
After determining the node importance of the node sequence to the target user and the edge importance of the edge sequence to the target user, the path vector of the meta-path sequence may be calculated based on the node importance and the edge importance. Therefore, in an optional embodiment, the determining, according to the importance and the feature information of the meta-path sequence, a path vector corresponding to the meta-path sequence includes: calculating a first vector according to the node importance and the node characteristics, and calculating a second vector according to the edge importance and the edge characteristics; and splicing the first vector and the second vector to determine a corresponding path vector.
After determining the node importance of the node sequence to the target user and the edge importance of the edge sequence to the target user, a first vector may be calculated based on the node importance and the node feature, for example, the node importance and the node feature are multiplied and summed to obtain a first vector, and a second vector may be calculated according to the edge importance and the edge feature, for example, the edge importance and the edge feature are multiplied and summed to obtain a second vector, where the lengths of the first vector and the second vector may be specified in advance to obtain a fixed-length vector through calculation, and then the first vector and the second vector may be spliced to obtain a path vector corresponding to the meta-path sequence.
In some optional embodiments, the path vectors corresponding to each meta-path sequence may also be processed based on a pooling layer (e.g., the path vectors corresponding to each meta-path sequence are aggregated by the pooling layer to obtain a corresponding target path vector, where the target path vector may be understood as an overall representation of the meta-path sequence to represent a specific characteristic of the target user. The users who accord with different scene characteristics may have different preferences for different paths, so the user preferences are captured based on the attention mechanism, and the scene characteristics that the users accord with can be effectively determined.
And step 208, predicting a characteristic value of the target user based on the second attention information and the path vector.
The feature value of the target user can be predicted based on the second attention information and the path vector, for example, in an overdue prediction scenario, the overdue probability of the user can be predicted as overdue information, wherein the user preference with the specified scenario feature, such as the overdue feature of the overdue user, the false user feature of the false user, and the like, can be predetermined, so as to construct a multi-layer sensor, and the target user is predicted by combining the multi-layer sensor, so as to determine the feature value, such as the overdue prediction value, of the target user.
The predicting a feature value of the target user based on the second attention information and the path vector includes: calculating a path importance of the path vector to the target user based on second attention information; and predicting the characteristic value of the target user through a multi-layer perceptron and the path importance.
The second attention information may be determined based on a path attention (meta-path attention) mechanism, for example, the path importance of the path vector to the target user is calculated based on the second attention information of the self _ attention constructing path composed of nodes and edges. If the path vector is aggregated based on the pooling layer to obtain the target path vector, calculating the path importance of the target path vector to the target user based on the second attention information, so that the preference of the target user to the path can be obtained. The multi-layer Perceptron (MLP) may be understood as a feedforward artificial neural network model, which may map a plurality of input data sets onto a single output data set, so as to predict feature values of the target user, such as overdue information, such as overdue probability, based on a plurality of path vectors, or a plurality of target path vectors and corresponding path importance.
The heterogeneous relationship network of the embodiment of the application determines the interaction relationship between the nodes and the edges based on the attributes, and can simulate the preference of users for the nodes and the edges based on the attention mechanism considering that different nodes, links and meta-paths may have different importance. Therefore, attention and preference of users corresponding to various scene features are analyzed, the preference corresponding to the users can be determined based on historical data, corresponding feature labels are labeled, the multilayer perceptron is trained based on the historical data, feature probability of the users is predicted to serve as corresponding feature values, and then the multilayer perceptron is adjusted based on the corresponding obtained feature labels until the prediction results of the multilayer perceptron meet the requirements of the scene. Therefore, after the path preference of the user is determined based on the attention mechanism, the multi-layer perceptron can be gathered for prediction, and the corresponding prediction is obtained.
In this embodiment, the multi-layer sensor may be understood as an overdue multi-layer sensor for predicting overdue characteristics, so that an overdue predicted value of a user may be predicted, and the multi-layer sensor is applied to various scenes for analyzing the user term to determine the probability of overdue (overdue) of the user, so as to analyze the risk of the corresponding scene.
In summary, objects can be used as nodes, relationships among the objects are edges to establish a heterogeneous relationship network, the objects include users, then in the heterogeneous relationship network, a plurality of meta-path sequences with target users as starting points are determined, a target path with a target length is extracted from the meta-path sequences by combining an attention mechanism, a characteristic value of the target user is predicted, individual attributes and the heterogeneous relationship network are fused, and the accuracy of prediction is improved.
On the basis of the above embodiments, the present embodiment further provides a data processing method, which can predict scene characteristics of a target user based on a multi-view attribute heterogeneous network by combining behavior characteristics and relationships of first-order and high-order objects associated with the user.
Referring to fig. 3, a flow chart of steps of an embodiment of a data processing method of the present application is shown.
Step 302, the objects are used as nodes, and the relationship between the objects is the edge to establish a heterogeneous relationship network. The objects include users, devices, and/or merchants. The node corresponds to a node attribute and the edge corresponds to an edge attribute; and calculating the overdue predicted value related to the node attribute and the edge attribute. The node attributes include at least one of: credit information, purchasing behavior, asset information; the edge attribute includes at least one of: link type, association time, interaction frequency.
Step 304, in the heterogeneous relationship network, determining a plurality of meta-path sequences with a target user as a starting point.
Step 306, determining the importance of the target sequence in the meta-path sequence to the target object based on the first attention information.
The determining the importance of the target sequence in the meta-path sequence to the target object based on the first attention information includes: calculating the node importance of the node sequence in the meta-path sequence to the target user according to the node attention information; and calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information.
And 308, determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence.
Determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence, including: calculating a first vector according to the node importance and the node characteristics, and calculating a second vector according to the edge importance and the edge characteristics; and splicing the first vector and the second vector to determine a corresponding path vector.
Step 310, calculating the path importance of the path vector for the target based on the second attention information.
And step 312, predicting the characteristic value of the target user through the multilayer perceptron and the path importance.
The steps in this embodiment are similar to the corresponding steps in the above embodiments, and refer to the discussion of the above embodiments.
Therefore, users with network topology information and individual attributes comprehensively considered can be achieved, and the accuracy rate and the recall rate are greatly improved.
On the basis of the foregoing embodiments, the present embodiment further provides a data processing method, which is applied to an overdue scenario as an example, and can predict the overdue probability of a target user based on a multi-view attribute heterogeneous network in combination with behavior characteristics and relationships of first-order and high-order objects associated with a user.
Referring to FIG. 4, a flow chart of steps of another data processing method embodiment of the present application is shown.
Step 402, using the objects as nodes, and the relationship between the objects is an edge to establish a heterogeneous relationship network. The objects include users, devices, and/or merchants. The node corresponds to a node attribute and the edge corresponds to an edge attribute; and calculating the overdue predicted value related to the node attribute and the edge attribute. The node attributes include at least one of: credit information, purchasing behavior, asset information; the edge attribute includes at least one of: link type, association time, interaction frequency.
Step 404, determining a plurality of meta-path sequences starting from a target user in the heterogeneous relationship network.
And 406, calculating the node importance of the node sequence in the meta-path sequence to the target user according to the node attention information.
And step 408, calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information.
Step 410, calculating a first vector according to the node importance and the node feature, and calculating a second vector according to the edge importance and the edge feature.
And step 412, splicing the first vector and the second vector to determine a corresponding path vector.
And step 414, performing aggregation processing on each path vector based on the pooling layer to obtain a target path vector.
Step 416, calculating a path importance of the target path vector for the target based on the second attention information.
And 418, predicting overdue information of the target user through the multilayer perceptron and the path importance.
The steps in this embodiment are similar to the corresponding steps in the above embodiments, and refer to the discussion of the above embodiments.
The method and the device for achieving the multi-view attribute heterogeneous network based on the multi-view attribute heterogeneous network determine the target user and the behavior characteristics of the first-order object and the high-order object associated with the target user, take the attributes and the relations of the users and the associated objects into consideration, fuse the individual attributes and the heterogeneous relation network, combine a multi-attribute mechanism, and comprehensively take the network topology information and the users of the individual attributes into consideration, so that the accuracy rate and the recall rate are greatly improved, the robustness is good, and the accuracy rate is effectively improved through corresponding implementation tests.
The embodiment of the application can be applied to the amount prediction of the corresponding characteristics of various scenes, such as overdue prediction, duty prediction, search recommendation characteristic prediction, marketing prediction and the like, and can also predict credit information, behavior characteristics and the like of a user. Several of these scenarios are discussed below as examples.
The scenes of overdue and duty forecast are taken as an example, overdue can be understood as non-compliance deadline, overdue and the like, duty can be understood as compliance deadline, scenes related to deadline can represent characteristics of whether the deadline is complied or not by a user through overdue information, if the overdue information is probability or numerical value and the like, a positive number can represent the possibility of overdue, if the overdue information is larger, the probability of overdue is larger, and a negative number can represent the possibility of duty and the like.
Referring to fig. 5, a flowchart illustrating steps of an example of a overdue scenario in an embodiment of a data processing method of the present application is shown.
Step 502, using objects as nodes, and using the relationship between the objects as edges to establish a heterogeneous relationship network, wherein the objects comprise users.
And step 504, predicting overdue information of the target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information.
The predicting overdue information of the target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information includes: determining a plurality of meta-path sequences taking a target user as a starting point in the heterogeneous relational network; determining a path vector corresponding to the meta-path sequence based on the first attention information; predicting overdue information of the target user based on second attention information and the path vector.
In an alternative embodiment, the determining the plurality of meta-path sequences starting from the target user includes: taking a node corresponding to a target user as an initial node; respectively determining a plurality of paths corresponding to nodes which are connected from the initial node through edges; determining a meta-path sequence from the paths.
In another optional embodiment, the determining, based on the first attention information, a path vector corresponding to the meta-path sequence includes: determining the importance degree of a target sequence in the meta-path sequence to the target user based on the first attention information; and determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence. The determining the importance of the target sequence in the meta-path sequence to the target object based on the first attention information includes: calculating the node importance of the node sequence in the meta-path sequence to the target user according to the node attention information; and calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information. Determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence, including: calculating a first vector according to the node importance and the node characteristics, and calculating a second vector according to the edge importance and the edge characteristics; and splicing the first vector and the second vector to determine a corresponding path vector.
In another optional embodiment, the predicting overdue information of the target user based on the second attention information and the path vector includes: calculating a path importance of the path vector for the target based on the second attention information; and predicting overdue information of the target user through a multi-layer perceptron and the path importance.
The multi-layer sensor can be obtained based on historical data training, path data corresponding to overdue users and guard users in the historical data can be obtained, and therefore the multi-layer sensor is trained, characteristics corresponding to the overdue users and the guard users can be determined by the multi-layer sensor, the characteristics of the users can be sensed based on path vectors of the users, and overdue information such as overdue probability of the users can be determined. For example, it is determined that the overdue user uses more credit accounts based on historical data, and borrowing relations exist between the overdue user and other users, so that path characteristics of the users can be counted and the multi-layer sensor can be trained, and overdue information such as overdue probability of the users in an overdue scene can be predicted based on the path vector of the target user and the multi-layer sensor.
The steps of the embodiments of the present application are similar to the corresponding steps in the embodiments described above, and specific reference may be made to the description of the embodiments described above.
Step 506, determining the request result of the target user according to the overdue information.
In the embodiment of the application, the target user may be a user who sends a request related to a deadline, such as a borrowing user, and after receiving the request related to the deadline of the user, the overdue information of the target user may be predicted through the above steps. And then determining a request result of the request according to the overdue information, for example, if the overdue information is overdue probability, the larger the overdue probability is, the smaller the amount, possibility and the like of the borrowed money are, for example, if the overdue probability exceeds a first threshold, the borrowed money amount can be lower than the first amount, and if the overdue probability exceeds a second threshold, the borrowed money can be refused, so that the corresponding request result can be determined accordingly and fed back.
For example, in the financial field, a defaulting person in an online credit payment service may be identified based on the overdue information, so that a financial request such as a loan of the defaulting person is rejected, or the amount of the loan is limited, or the like.
Taking the recommended scene as an example, the user may search for content of interest, such as news in a search engine, goods in a trading website, etc., and after receiving a search request from the user, the feature value of the user may be predicted, and the content of interest to the user may be determined based on the feature value, so as to determine a search result based on the feature value.
Referring to fig. 6, a flowchart illustrating steps of an example of a recommendation scenario in an embodiment of a data processing method of the present application is shown.
Step 602, using the objects as nodes, and the relationship between the objects is an edge to establish a heterogeneous relationship network, wherein the objects comprise users.
Step 604, predicting a characteristic value of a target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information.
Wherein, the predicting the characteristic value of the target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information comprises: determining a plurality of meta-path sequences taking a target user as a starting point in the heterogeneous relational network; determining a path vector corresponding to the meta-path sequence based on the first attention information; predicting a feature value of the target user based on the second attention information and the path vector.
In an alternative embodiment, the determining the plurality of meta-path sequences starting from the target user includes: taking a node corresponding to a target user as an initial node; respectively determining a plurality of paths corresponding to nodes which are connected from the initial node through edges; determining a meta-path sequence from the paths.
In another optional embodiment, the determining, based on the first attention information, a path vector corresponding to the meta-path sequence includes: determining the importance degree of a target sequence in the meta-path sequence to the target user based on the first attention information; and determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence. The determining the importance of the target sequence in the meta-path sequence to the target object based on the first attention information includes: calculating the node importance of the node sequence in the meta-path sequence to the target user according to the node attention information; and calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information. Determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence, including: calculating a first vector according to the node importance and the node characteristics, and calculating a second vector according to the edge importance and the edge characteristics; and splicing the first vector and the second vector to determine a corresponding path vector.
In another optional embodiment, the predicting the feature value of the target user based on the second attention information and the path vector includes: calculating a path importance of the path vector for the target based on the second attention information; and predicting the characteristic value of the target user through a multi-layer perceptron and the path importance.
The multi-layer perceptron can be obtained based on historical data training, and can acquire path data corresponding to a user in historical data, so that the multi-layer perceptron can be trained to determine personalized features corresponding to the user, and can sense the personalized features of the user based on a path vector of the user, for example, the user is interested in news, commodities and the like of the type.
The steps of the embodiments of the present application are similar to the corresponding steps in the embodiments described above, and specific reference may be made to the description of the embodiments described above.
Step 606, determining recommendation information of the target user according to the characteristic value so as to recommend the recommendation information to the target user.
In the embodiment of the application, when the requests of a user, such as a search request, a query request and the like, are received, the characteristic value of the user can be predicted based on the heterogeneous relationship network, then the recommendation information of the target user is matched according to the characteristic value, and then the recommendation information is added to the intelligent cabinet for requesting the result so as to feed back to the user. In addition, under the condition that some users log in websites and application programs and the like, the characteristic value of the user can be predicted and the recommendation information can be matched, so that the recommendation information is recommended to the user, the user can conveniently check interested recommendation information, and the access efficiency and the click rate are improved.
Taking marketing and fraudulent user identification scenarios as examples, sometimes some service provider websites, application programs, and the like may perform marketing promotion, such as game websites, electronic transaction websites, and the like, and in marketing promotion activities, corresponding commodities, objects, and the like may be recommended to users, and some benefit information, such as benefit information of game gift bags, red packs, shopping tickets, and the like, may also be issued to users, so that it is necessary to identify users and issue benefit information to effective users.
Referring to fig. 7, a flowchart illustrating steps of an example of a spoofed user identification scenario in an embodiment of a data processing method of the present application is shown.
Step 702, using the objects as nodes, and the relationship between the objects is an edge to establish a heterogeneous relationship network, wherein the objects comprise users.
Step 704, predicting false information of the target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information.
Wherein, the predicting false information of the target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information comprises: determining a plurality of meta-path sequences taking a target user as a starting point in the heterogeneous relational network; determining a path vector corresponding to the meta-path sequence based on the first attention information; predicting spurious information of the target user based on second attention information and the path vector.
In an alternative embodiment, the determining the plurality of meta-path sequences starting from the target user includes: taking a node corresponding to a target user as an initial node; respectively determining a plurality of paths corresponding to nodes which are connected from the initial node through edges; determining a meta-path sequence from the paths.
In another optional embodiment, the determining, based on the first attention information, a path vector corresponding to the meta-path sequence includes: determining the importance degree of a target sequence in the meta-path sequence to the target user based on the first attention information; and determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence. The determining the importance of the target sequence in the meta-path sequence to the target object based on the first attention information includes: calculating the node importance of the node sequence in the meta-path sequence to the target user according to the node attention information; and calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information. Determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence, including: calculating a first vector according to the node importance and the node characteristics, and calculating a second vector according to the edge importance and the edge characteristics; and splicing the first vector and the second vector to determine a corresponding path vector.
In another optional embodiment, the predicting false information of the target user based on the second attention information and the path vector includes: calculating a path importance of the path vector for the target based on the second attention information; and predicting the false information of the target user through the multilayer perceptron and the path importance.
The multi-layer perceptron can be obtained based on historical data training, path data corresponding to false users in historical data can be obtained, and therefore the multi-layer perceptron is trained, characteristics corresponding to the users can be determined by the multi-layer perceptron, and false information is determined based on the path vector sensible characteristics of the users. For example, in the scenario of false user identification, a false user usually registers a plurality of accounts with an identity card, each account may be referred to as a user, and the accounts (users) often have social relationships, but the accounts often log in limited devices, for example, 20 accounts log in one device, and a heterogeneous relationship network may be constructed by taking the accounts (users), the devices, and the like as objects, and combining the social relationships and the device relationships that the accounts have, and determining a path vector of the false user to train a multi-layer perceptron, so that the multi-layer perceptron may identify false information of such false users, and then taking any one of the accounts as a target user, and after determining a plurality of meta-path sequences, based on combining, a probability that some target users are false users may be determined as false information.
The steps of the embodiments of the present application are similar to the corresponding steps in the embodiments described above, and specific reference may be made to the description of the embodiments described above.
Step 706, determining the request result of the target user according to the false information.
Obtaining false information of the user, such as the probability that the user is a false user, and the like, so as to determine whether benefit information can be issued to the user in a corresponding marketing scenario, for example, if it is determined that the probability that a user is a false user is higher, then benefit information may not be issued to the user, and a request result of rejecting the request is generated.
In addition, the method can be applied to scenes of characteristic prediction of false users, such as finance and the like, for example, whether an account is possibly a fraud account is determined, so that limit operation is performed on the possible fraud account, or risk reminding is performed on a user who interacts with the fraud account, and the like, and a corresponding request result is generated. In addition, in some social and communication software, some groups can also identify fraudulent accounts, perform reminding, limiting and other operations, and generate corresponding request results to avoid users being deceived.
According to the method and the device, the node sequence and the edge sequence on the meta path can be modeled, the importance degrees of different view networks are captured, and finally, the identification whether the user is overdue or not is achieved through classification.
The embodiment of the application is discussed by taking overdue characteristics as an example, and the actual processing can be applied to various scenes to identify corresponding scene characteristics, such as a search recommendation scene, a fraud transaction scene, a red packet marketing cheating scene and the like.
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the embodiments are not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the embodiments. Further, those skilled in the art will also appreciate that the embodiments described in the specification are presently preferred and that no particular act is required of the embodiments of the application.
On the basis of the above embodiments, the present embodiment further provides a data processing apparatus, which is applied to various electronic devices at a server.
Referring to fig. 8, a block diagram of a data processing apparatus according to an embodiment of the present application is shown, which may specifically include the following modules:
a network establishing module 802, configured to establish a heterogeneous relationship network with objects as nodes and relationships between the objects as edges, where the objects include users.
A sequence determining module 804, configured to determine multiple meta-path sequences starting from a target user in the heterogeneous relationship network.
A path extracting module 806, configured to determine, based on the first attention information, a path vector corresponding to the meta-path sequence.
A feature prediction module 808, configured to predict a feature value of the target user based on the second attention information and the path vector.
In summary, objects are used as nodes, relationships among the objects are edges to establish a heterogeneous relationship network, the objects include users, then in the heterogeneous relationship network, a plurality of meta-path sequences with target users as starting points are determined, a target path with a target length is extracted from the meta-path sequences by combining an attention mechanism, a characteristic value of the target user is predicted, individual attributes and the heterogeneous relationship network are fused, and the accuracy of prediction is improved.
Referring to fig. 9, a block diagram of a data processing apparatus according to an embodiment of the present application is shown, which may specifically include the following modules:
a network establishing module 802, configured to establish a heterogeneous relationship network with objects as nodes and relationships between the objects as edges, where the objects include users.
A sequence determining module 804, configured to determine multiple meta-path sequences starting from a target user in the heterogeneous relationship network.
A path extracting module 806, configured to determine, based on the first attention information, a path vector corresponding to the meta-path sequence.
A feature prediction module 808, configured to predict a feature value of the target user based on the second attention information and the path vector.
The sequence determining module 804 is configured to determine a plurality of meta-path sequences starting from a target user according to meta-path definition information.
A path extraction module 806 comprising: an importance determination sub-module 8062 and a vector determination sub-module 8064, wherein:
the importance determining sub-module 8062 is configured to determine, based on the first attention information, an importance of a target sequence in the meta-path sequence to the target object;
the vector determining sub-module 8064 is configured to determine, according to the importance and the feature information of the meta-path sequence, a path vector corresponding to the meta-path sequence.
The importance determining submodule 8062 is configured to calculate, according to the node attention information, a node importance of the node sequence in the meta-path sequence to the target user; and calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information.
The vector determination submodule 8064 is configured to calculate a first vector according to the node importance and the node feature, and calculate a second vector according to the edge importance and the edge feature; and splicing the first vector and the second vector to determine a corresponding path vector.
The feature prediction module 808, comprising: an attention processing sub-module 8082 and a prediction sub-module 8084, wherein:
the attention processing sub-module 8082 is configured to calculate, based on the second attention information, a path importance degree of the path vector for the target;
the prediction sub-module 8084 is configured to predict a feature value of the target user through a multi-layer perceptron and the path importance.
Wherein the object further comprises: a device and/or a merchant.
The node characteristics of the nodes are determined according to the node attributes, and the edge characteristics of the edges are determined according to the edge attributes. The node attributes include at least one of: credit information, purchasing behavior, asset information; the edge attribute includes at least one of: link type, association time, interaction frequency.
The characteristic value includes overdue information.
On the basis of the above embodiments, the data processing apparatus of the present embodiment is applied to an electronic device at a server.
Referring to fig. 10, a block diagram of another data processing apparatus according to another embodiment of the present application is shown, which may specifically include the following modules:
the establishing module 1002 is configured to establish a heterogeneous relationship network by using objects as nodes and using relationships between the objects as edges, where the objects include users.
The prediction module 1004 is configured to predict a feature value of a target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information;
a feedback module 1006, configured to determine a feedback result of the target user according to the feature value.
The establishing module is similar to the network establishing module of the foregoing embodiment, and the predicting module has similar functions to the sequence determining module, the path extracting module and the feature predicting module of the foregoing embodiment, for example, the predicting module includes a sequence determining module, a path extracting module and a feature predicting module, and each module may refer to the description of the corresponding module and method portion in the foregoing embodiment, which is not limited in this embodiment of the application.
Taking a scene applied to overdue and duty prediction as an example, the characteristic value comprises overdue information, and the feedback result comprises a request result determined according to the overdue information; the predicting module 1004 is configured to predict overdue information of the target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information; the feedback module 1006 is configured to determine a request result of the target user according to the overdue information.
Taking an example of application to a recommendation scene, the feature value includes a feature value corresponding to recommendation information, the feedback result includes recommendation information, and the prediction module 1004 is configured to predict the feature value of a target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information; the feedback module 1006 is configured to determine recommendation information of the target user according to the feature value, so as to recommend the recommendation information for the target user.
Taking a scene applied to marketing and fraudulent user identification as an example, the feature value includes false information, the feedback result includes a request result determined according to the false information, and the predicting module 1004 is configured to predict the false information of the target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information; the feedback module 1006 determines the request result of the target user according to the false information.
The method and the device for achieving the multi-view attribute heterogeneous network based on the multi-view attribute heterogeneous network determine the target user and the behavior characteristics of the first-order object and the high-order object associated with the target user, take the attributes and the relations of the users and the associated objects into consideration, fuse the individual attributes and the heterogeneous relation network, combine a multi-attribute mechanism, and comprehensively take the network topology information and the users of the individual attributes into consideration, so that the accuracy rate and the recall rate are greatly improved, the robustness is good, and the accuracy rate is effectively improved through corresponding implementation tests.
According to the method and the device, the node sequence and the edge sequence on the meta path can be modeled, the importance degrees of different view networks are captured, and finally, the identification whether the user is overdue or not is achieved through classification.
The embodiment of the application is discussed by taking overdue characteristics as an example, and the actual processing can be applied to various scenes to identify corresponding scene characteristics, such as a search recommendation scene, a fraud transaction scene, a red packet marketing cheating scene and the like.
The present application further provides a non-transitory, readable storage medium, where one or more modules (programs) are stored, and when the one or more modules are applied to a device, the device may execute instructions (instructions) of method steps in this application.
Embodiments of the present application provide one or more machine-readable media having instructions stored thereon, which when executed by one or more processors, cause an electronic device to perform the methods as described in one or more of the above embodiments. In the embodiment of the present application, the electronic device includes various types of devices such as a terminal device and a server (cluster).
Embodiments of the present disclosure may be implemented as an apparatus, which may include electronic devices such as a terminal device, a server (cluster), etc., using any suitable hardware, firmware, software, or any combination thereof, to perform a desired configuration. Fig. 11 schematically illustrates an example apparatus 1100 that may be used to implement various embodiments described herein.
For one embodiment, fig. 11 illustrates an example apparatus 1100 having one or more processors 1102, a control module (chipset) 1104 coupled to at least one of the processor(s) 1102, a memory 1106 coupled to the control module 1104, a non-volatile memory (NVM)/storage 1108 coupled to the control module 1104, one or more input/output devices 1110 coupled to the control module 1104, and a network interface 1112 coupled to the control module 1104.
The processor 1102 may include one or more single-core or multi-core processors, and the processor 1102 may include any combination of general-purpose or special-purpose processors (e.g., graphics processors, application processors, baseband processors, etc.). In some embodiments, the apparatus 1100 can be implemented as a terminal device, a server (cluster), or the like in the embodiments of the present application.
In some embodiments, the apparatus 1100 may include one or more computer-readable media (e.g., the memory 1106 or the NVM/storage 1108) having instructions 1114 and one or more processors 1102 in combination with the one or more computer-readable media configured to execute the instructions 1114 to implement modules to perform the actions described in this disclosure.
For one embodiment, control module 1104 may include any suitable interface controllers to provide any suitable interface to at least one of the processor(s) 1102 and/or to any suitable device or component in communication with control module 1104.
The control module 1104 may include a memory controller module to provide an interface to the memory 1106. The memory controller module may be a hardware module, a software module, and/or a firmware module.
The memory 1106 may be used, for example, to load and store data and/or instructions 1114 for the device 1100. For one embodiment, memory 1106 may include any suitable volatile memory, such as suitable DRAM. In some embodiments, the memory 1106 may comprise a double data rate type four synchronous dynamic random access memory (DDR4 SDRAM).
For one embodiment, control module 1104 may include one or more input/output controllers to provide an interface to NVM/storage 1108 and input/output device(s) 1110.
For example, NVM/storage 1108 may be used to store data and/or instructions 1114. NVM/storage 1108 may include any suitable non-volatile memory (e.g., flash memory) and/or may include any suitable non-volatile storage device(s) (e.g., one or more Hard Disk Drives (HDDs), one or more Compact Disc (CD) drives, and/or one or more Digital Versatile Disc (DVD) drives).
NVM/storage 1108 may include storage resources that are physically part of the device on which apparatus 1100 is installed, or it may be accessible by the device and need not be part of the device. For example, NVM/storage 1108 may be accessed over a network via input/output device(s) 1110.
Input/output device(s) 1110 may provide an interface for apparatus 1100 to communicate with any other suitable device, input/output devices 1110 may include communication components, audio components, sensor components, and so forth. Network interface 1112 may provide an interface for device 1100 to communicate over one or more networks, and device 1100 may communicate wirelessly with one or more components of a wireless network according to any of one or more wireless network standards and/or protocols, such as access to a communication standard-based wireless network, e.g., WiFi, 2G, 3G, 4G, 5G, etc., or a combination thereof.
For one embodiment, at least one of the processor(s) 1102 may be packaged together with logic for one or more controller(s) (e.g., memory controller module) of the control module 1104. For one embodiment, at least one of the processor(s) 1102 may be packaged together with logic for one or more controller(s) of control module 1104 to form a System In Package (SiP). For one embodiment, at least one of the processor(s) 1102 may be integrated on the same die with logic for one or more controller(s) of the control module 1104. For one embodiment, at least one of the processor(s) 1102 may be integrated on the same die with logic for one or more controller(s) of control module 1104 to form a system on chip (SoC).
In various embodiments, the apparatus 1100 may be, but is not limited to: a server, a desktop computing device, or a mobile computing device (e.g., a laptop computing device, a handheld computing device, a tablet, a netbook, etc.), among other terminal devices. In various embodiments, the apparatus 1100 may have more or fewer components and/or different architectures. For example, in some embodiments, device 1100 includes one or more cameras, keyboards, Liquid Crystal Display (LCD) screens (including touch screen displays), non-volatile memory ports, multiple antennas, graphics chips, Application Specific Integrated Circuits (ASICs), and speakers.
The detection device can adopt a main control chip as a processor or a control module, sensor data, position information and the like are stored in a memory or an NVM/storage device, a sensor group can be used as an input/output device, and a communication interface can comprise a network interface.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present application have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the true scope of the embodiments of the application.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The foregoing detailed description has provided a data processing method and apparatus, an electronic device and a storage medium, and the principles and embodiments of the present application are described herein using specific examples, which are merely used to help understand the method and its core ideas of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (17)

1. A method of data processing, the method comprising:
establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users;
determining a plurality of meta-path sequences taking a target user as a starting point in the heterogeneous relational network;
determining a path vector corresponding to the meta-path sequence based on the first attention information;
predicting a feature value of the target user based on the second attention information and the path vector.
2. The method of claim 1, wherein determining the plurality of meta-path sequences starting from the target user comprises:
taking a node corresponding to a target user as an initial node;
respectively determining a plurality of paths corresponding to nodes which are connected from the initial node through edges;
determining a meta-path sequence from the paths.
3. The method of claim 1, wherein determining the path vector corresponding to the meta-path sequence based on the first attention information comprises:
determining the importance degree of a target sequence in the meta-path sequence to the target user based on the first attention information;
and determining a path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence.
4. The method of claim 3, wherein determining the importance of the target sequence to the target object in the meta-path sequence based on the first attention information comprises:
calculating the node importance of the node sequence in the meta-path sequence to the target user according to the node attention information;
and calculating the edge importance of the edge sequence in the meta-path sequence to the target user according to the edge attention information.
5. The method according to claim 4, wherein the determining the path vector corresponding to the meta-path sequence according to the importance and the feature information of the meta-path sequence comprises:
calculating a first vector according to the node importance and the node characteristics, and calculating a second vector according to the edge importance and the edge characteristics;
and splicing the first vector and the second vector to determine a corresponding path vector.
6. The method of claim 1, wherein predicting the feature value of the target user based on the second attention information and the path vector comprises:
calculating a path importance of the path vector for the target based on the second attention information;
and predicting the characteristic value of the target user through a multi-layer perceptron and the path importance.
7. The method of any one of claims 1-6, wherein the object further comprises: a device and/or a merchant.
8. The method of claim 5, wherein node characteristics of the nodes are determined according to node attributes, and wherein edge characteristics of the edges are determined according to edge attributes.
9. The method of claim 8, wherein the node attributes comprise at least one of: credit information, purchasing behavior, asset information; the edge attribute includes at least one of: link type, association time, interaction frequency.
10. The method of claim 9, wherein the characteristic value comprises overdue information.
11. A method of data processing, the method comprising:
establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users;
according to the heterogeneous relationship network and the attention information, predicting overdue information of a target user in the heterogeneous relationship network;
and determining a request result of the target user according to the overdue information.
12. A method of data processing, the method comprising:
establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users;
predicting a characteristic value of a target user in the heterogeneous relation network according to the heterogeneous relation network and the attention information;
and determining recommendation information of the target user according to the characteristic value so as to recommend the recommendation information to the target user.
13. A method of data processing, the method comprising:
establishing a heterogeneous relationship network for edges by taking objects as nodes and relationships among the objects, wherein the objects comprise users;
predicting false information of a target user in the heterogeneous relationship network according to the heterogeneous relationship network and the attention information;
and determining a request result of the target user according to the false information.
14. A data processing apparatus, comprising:
the network establishing module is used for establishing a heterogeneous relationship network by taking objects as nodes and taking the relationship between the objects as edges, wherein the objects comprise users;
a sequence determining module, configured to determine, in the heterogeneous relationship network, a plurality of meta-path sequences starting from a target user;
a path extraction module, configured to extract a target path of a target length from the meta-path sequence based on the first attention information;
and the characteristic prediction module is used for predicting a characteristic value of the target user based on the second attention information and the target path.
15. A data processing apparatus, comprising:
the building module is used for building a heterogeneous relationship network by taking the objects as nodes and building relationships among the objects as edges, wherein the objects comprise users;
a prediction module, configured to predict, according to the heterogeneous relationship network and the attention information, a feature value of a target user in the heterogeneous relationship network, where the feature value includes at least one of: overdue information, characteristic values corresponding to the recommendation information and false information;
a feedback module, configured to determine a feedback result of the target user according to the feature value, where the feedback result includes at least one of: the request result determined according to the overdue information, the recommendation information and the request result determined according to the false information.
16. An electronic device, comprising: a processor; and
memory having stored thereon executable code which, when executed, causes the processor to perform the method of one or more of claims 1-13.
17. One or more machine-readable media having executable code stored thereon that, when executed, causes a processor to perform the method of one or more of claims 1-13.
CN202010399597.7A 2020-05-12 2020-05-12 Data processing method, device, equipment and storage medium Pending CN113297462A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010399597.7A CN113297462A (en) 2020-05-12 2020-05-12 Data processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010399597.7A CN113297462A (en) 2020-05-12 2020-05-12 Data processing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113297462A true CN113297462A (en) 2021-08-24

Family

ID=77318025

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010399597.7A Pending CN113297462A (en) 2020-05-12 2020-05-12 Data processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113297462A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113656927A (en) * 2021-10-20 2021-11-16 腾讯科技(深圳)有限公司 Data processing method, related equipment and computer program product
CN113704566A (en) * 2021-10-29 2021-11-26 贝壳技术有限公司 Identification number body identification method, storage medium and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113656927A (en) * 2021-10-20 2021-11-16 腾讯科技(深圳)有限公司 Data processing method, related equipment and computer program product
CN113704566A (en) * 2021-10-29 2021-11-26 贝壳技术有限公司 Identification number body identification method, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN110413877B (en) Resource recommendation method and device and electronic equipment
US20210073283A1 (en) Machine learning and prediction using graph communities
CN109063985B (en) Business risk decision method and device
TWI673666B (en) Method and device for data risk control
CN110874491B (en) Privacy data processing method and device based on machine learning and electronic equipment
Aniceto et al. Machine learning predictivity applied to consumer creditworthiness
CN107341173A (en) A kind of information processing method and device
CN112232510A (en) Training and information recommendation method and device for multi-target recommendation model
CN111783039B (en) Risk determination method, risk determination device, computer system and storage medium
JP2023546849A (en) Machine learning to predict, recommend, and buy and sell securities in currency markets
CN113297462A (en) Data processing method, device, equipment and storage medium
CN106600360B (en) Method and device for sorting recommended objects
CN110458571B (en) Risk identification method, device and equipment for information leakage
CN111582872A (en) Abnormal account detection model training method, abnormal account detection device and abnormal account detection equipment
CN113034168A (en) Content item delivery method and device, computer equipment and storage medium
CN111275071B (en) Prediction model training method, prediction device and electronic equipment
CN112330373A (en) User behavior analysis method and device and computer readable storage medium
CN112418864A (en) Data sending method and device
CN117499309A (en) Method, apparatus, electronic device, and computer-readable medium for flow control
CN116485391A (en) Payment recommendation processing method and device
CN114329093B (en) Data processing method, device and equipment
US20220172271A1 (en) Method, device and system for recommending information, and storage medium
CN115439180A (en) Target object determination method and device, electronic equipment and storage medium
CN110659950B (en) Data processing method, device and machine readable medium
CN110020118A (en) A kind of method and device calculating similarity between user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination