CN113435901A - Transaction fraud risk detection method, device and system - Google Patents

Transaction fraud risk detection method, device and system Download PDF

Info

Publication number
CN113435901A
CN113435901A CN202110833578.5A CN202110833578A CN113435901A CN 113435901 A CN113435901 A CN 113435901A CN 202110833578 A CN202110833578 A CN 202110833578A CN 113435901 A CN113435901 A CN 113435901A
Authority
CN
China
Prior art keywords
fraud
target transaction
transaction
risk
scoring system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110833578.5A
Other languages
Chinese (zh)
Inventor
雷功敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Citic Bank Corp Ltd
Original Assignee
China Citic Bank Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Citic Bank Corp Ltd filed Critical China Citic Bank Corp Ltd
Priority to CN202110833578.5A priority Critical patent/CN113435901A/en
Publication of CN113435901A publication Critical patent/CN113435901A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of financial security, in particular to a transaction fraud risk detection method, device and system. The method comprises the following steps: inputting target transaction request information to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model; the target transaction is a credit card request transaction; determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system; rejecting the target transaction request when the fraud risk of the target transaction is high risk. The scheme provided by the application improves the accuracy of transaction fraud risk detection.

Description

Transaction fraud risk detection method, device and system
Technical Field
The invention relates to the technical field of financial security, in particular to a transaction fraud risk detection method, device and system.
Background
The credit card transaction fraud is an operation risk which is frequently generated in the operation of the current credit card service and has higher risk, the current credit card transaction fraud detection systems at home and abroad almost use a neural network technology as a core, and the neural network has the defects of fewer layers, easiness in overfitting, low training speed and the like, cannot construct a deep network and has relatively poorer effect. In addition, the current credit card transaction fraud detection is not suitable for the credit card business operation mode of China, and especially, some banks always apply a fixed model aiming at different modes of credit cards and cannot update the risk detection rule in time.
Disclosure of Invention
The present application aims to solve at least one of the above technical drawbacks. The technical scheme adopted by the application is as follows:
in a first aspect, an embodiment of the present application discloses a transaction fraud risk detection method, including:
inputting target transaction request information to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model; the target transaction is a credit card request transaction;
determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
rejecting the target transaction request when the fraud risk of the target transaction is high risk.
Further, before inputting the target transaction request information into the online fraud scoring system, the method further comprises:
inputting target transaction request information to an automatic decision-making system; the automatic decision-making system is used for judging the fraud risk of the target transaction according to a preset decision-making rule and the target transaction information;
when the automatic decision-making system determines that the target transaction meets the high risk set by the system, rejecting the target transaction request;
and when the automatic decision-making system cannot judge or judge that the target transaction does not meet the high risk set by the system, inputting the requested target transaction information into an online fraud scoring system.
Further, the decision rule preset by the automatic decision system includes, but is not limited to, at least one of the following:
when the target transaction card information and/or the transaction information meet preset standard information, authorizing to pass the target transaction request; or,
when the target transaction type belongs to the set transaction type and the transaction amount meets a preset threshold value, authorizing to pass the transaction request; or,
when the target transaction card user is a white list user, authorizing to pass the target transaction request; or,
and when the target transaction card user is a blacklist user, rejecting the target transaction request.
Further, the determining a fraud risk level of the requested target transaction according to the fraud probability score output by the online fraud scoring system comprises: and when the fraud probability score output by the online fraud scoring system exceeds a preset fraud probability threshold, determining that the fraud risk degree of the requested target transaction is high.
Further, the method further comprises:
step 1, acquiring the transaction amount of a target transaction;
and step 2, when the fraud probability score output by the online fraud scoring system exceeds a preset fraud probability threshold and the transaction amount of the target transaction exceeds a preset transaction amount threshold, determining that the fraud risk degree of the requested target transaction is high.
Optionally, the method further comprises:
when the online fraud scoring system determines that the target transaction is not at high risk, the target transaction request information is sent to an offline fraud scoring system while the target transaction is authorized to pass; wherein the offline fraud scoring system is not online to the internet;
and the offline fraud scoring system receives the judgment of the target transaction risk evaluation user on the target transaction risk.
Optionally, the method further comprises:
when the offline fraud scoring system determines that the target transaction is high risk or medium risk according to the input information of the target transaction risk evaluating user, feeding back the target transaction risk evaluating result to the online fraud scoring system;
and the online fraud scoring system corrects the online fraud evaluation model according to the feedback result.
In a second aspect, an embodiment of the present application provides a transaction fraud risk detection apparatus, including: the device comprises a communication module, a storage module, a judgment module and a processing module; wherein,
the communication module is used for inputting target transaction request information to the online fraud scoring system, and the target transaction is a credit card request transaction;
the storage module is used for storing an online fraud scoring system, wherein the online fraud scoring system is constructed based on a deep confidence network model;
the judging module is used for determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
the processing module is used for rejecting the target transaction request when the fraud risk of the target transaction is high risk
In a third aspect, an embodiment of the present application provides a transaction fraud risk detection system, including: an automatic decision making system, an online fraud scoring system and an offline fraud scoring system; wherein,
the automatic decision-making system acquires target transaction request information; the automatic decision-making system is used for judging the fraud risk of the target transaction according to a preset decision-making rule and the target transaction information; the target transaction is a credit card request transaction;
when the automatic decision-making system cannot judge or judge that the target transaction does not meet the high risk set by the system, the requested target transaction information is input to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model;
determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
when the online fraud scoring system determines that the target transaction is not at high risk, the target transaction request information is sent to an offline fraud scoring system while the target transaction is authorized to pass; wherein the offline fraud scoring system is not online to the internet;
the offline fraud scoring system feeds back the target transaction risk evaluation result to the online fraud scoring system when determining that the target transaction is at high risk or medium risk according to the target transaction risk evaluation user input information;
and the online fraud scoring system corrects the online fraud evaluation model according to the feedback result.
In a fourth aspect, an embodiment of the present application provides an electronic device, including a processor and a memory;
the memory is used for storing operation instructions;
the processor is configured to execute the method in any of the embodiments by calling the operation instruction.
In a fifth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the computer program implements the method of any one of the above embodiments.
The transaction fraud risk detection scheme provided by the embodiment of the application inputs target transaction request information to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model; the target transaction is a credit card request transaction; determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system; rejecting the target transaction request when the fraud risk of the target transaction is high risk. The fraud risk detection speed is further improved by detecting the credit card transaction fraud risk through the online fraud scoring system, and meanwhile, the automatic decision-making system and the offline fraud scoring system are introduced in the embodiment of the application, so that the hierarchy of target transaction fraud risk detection is enhanced, and the detection accuracy is improved. In addition, experts are introduced through the offline fraud scoring system to evaluate and judge transaction fraud risks so as to assist in correcting the accuracy of the online fraud scoring system model, and the accuracy of risk detection is realized on the basis of realizing flexible adjustment of detection rules.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments of the present application will be briefly described below.
Fig. 1 is a schematic flow chart illustrating a transaction fraud risk detection method according to an embodiment of the present disclosure;
fig. 2 is a schematic flow chart illustrating a transaction fraud risk detection method according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram of a transaction fraud risk detection apparatus according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of a transaction fraud risk detection system according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present invention.
It will be understood by those skilled in the art that, unless otherwise specified, the singular forms "a", "an", "the" and "the" may include the plural forms, and the plural forms "a", "an", "a", and "the" are merely intended to illustrate the object definition for clarity and do not limit the object itself, and certainly, the object definition for "a" and "an" may be the same terminal, device, user, etc., and may also be the same terminal, device, user, etc. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items. In addition, it is to be understood that "at least one" in the embodiments of the present application means one or more, "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a alone, both A and B, and B alone, where A, B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" or similar expressions refer to any combination of these items, including any combination of the singular or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, a and b, a and c, b and c, or a, b and c, wherein a, b and c can be single or multiple.
For example, the existing credit card transaction risk detection scheme introduced in the background art has the problems of low detection speed, inflexible detection rule and slow updating, and the like. The constructed system continuously corrects a transaction fraud system by combining a risk judgment expert artificial risk identification from a deep learning technology, and comprehensively detects the transaction fraud risk of the credit card by combining an automatic decision system.
Fig. 1 is a schematic flow chart illustrating a transaction fraud risk detection according to an embodiment of the present application, and as shown in fig. 1, the method mainly includes:
s101, inputting target transaction request information to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model; the target transaction is a credit card request transaction;
s102, determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
further, when the fraud probability score output by the online fraud scoring system exceeds a preset fraud probability threshold, determining that the fraud risk degree of the requested target transaction is high.
Further, the method for determining that the requested target transaction is at a high risk of fraud further comprises:
step 1, acquiring the transaction amount of a target transaction;
and step 2, when the fraud probability score output by the online fraud scoring system exceeds a preset fraud probability threshold and the transaction amount of the target transaction exceeds a preset transaction amount threshold, determining that the fraud risk degree of the requested target transaction is high.
S103, when the fraud risk of the target transaction is high risk, rejecting the target transaction request.
In a preferred embodiment, as shown in fig. 2, a schematic flow chart of transaction fraud risk detection provided in an embodiment of the present application mainly includes:
s200, inputting target transaction request information to an automatic decision-making system; the automatic decision-making system is used for judging the fraud risk of the target transaction according to a preset decision-making rule and the target transaction information. The automated decision making system, in contrast to the risk scoring method, can make an immediate decision on the entire transaction at once. In a further embodiment, the decision rule preset by the automatic decision system includes, but is not limited to, at least one of the following:
(1) when the target transaction card information and/or the transaction information meet preset standard information, authorizing to pass the target transaction request; for example, checking whether the signature of the target transaction card cardholder at the time of transaction is consistent with the signature reserved at the bank; whether the credit card status is normal (such as card loss, expiration, bank freezing, etc.), whether the password or the verification code is correct, whether the amount is sufficient, and the like.
(2) When the target transaction type belongs to the set transaction type and the transaction amount meets a preset threshold value, authorizing to pass the transaction request; for example, authorization may be through special transactions such as payment transactions, charging transactions, approved transactions, etc., which may determine that the risk of the transaction is small if the transaction amount is also small and may directly give authorization decisions without further scoring.
(3) When the target transaction card user is a white list user, authorizing to pass the target transaction request; the white list may be some very trusted merchants such as transactions that have been verified by VISA3D, among others.
(4) And when the target transaction card user is a blacklist user, rejecting the target transaction request. The blacklist rules include blacklists provided by various card organizations and bank unions, in addition to blacklist databases with fraud histories collected and maintained by various banks themselves.
S2011, when the automatic decision-making system determines that the target transaction meets the high risk set by the system, rejecting the target transaction request;
and S2012, when the automatic decision-making system cannot judge or judge that the target transaction does not meet the high risk set by the system, inputting the requested target transaction information to an online fraud scoring system.
S202, determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
s2031, when the fraud risk of the target transaction is high risk, rejecting the target transaction request.
S2032, after the online fraud scoring system determines that the target transaction is not high risk, the target transaction request information is sent to an offline fraud scoring system while the target transaction is authorized to pass; wherein the offline fraud scoring system is not online to the internet.
And S204, the offline fraud scoring system receives the judgment of the target transaction risk evaluation user on the target transaction risk.
S205, when the offline fraud scoring system determines that the target transaction is at a high risk or at a medium risk according to the input information of the target transaction risk evaluating user, feeding back the target transaction risk evaluating result to the online fraud scoring system;
and S206, the online fraud scoring system corrects the online fraud evaluation model according to the feedback result.
The whole transaction fraud scoring prototype system designed in the preferred embodiment comprises an online fraud scoring system and an offline fraud scoring system. Firstly, an online fraud scoring system carries out preliminary fraud scoring on real-time transactions which cannot be identified by an automatic decision system, authorization is directly refused for high-risk transactions of which the score exceeds a set threshold value and the transaction amount also reaches the set threshold value, and the score only shows the fraud probability because the expected fraud loss amount is equal to the fraud probability multiplied by the transaction amount, so the threshold value needs to be set for the score and the transaction amount together. And for non-high-risk transactions, authorization can be passed, then the offline fraud scoring system further performs fraud detection on the transactions judged to be at medium risk or all transactions, the offline fraud scoring system can feed scoring results back to the online fraud scoring system to assist the online fraud scoring system in scoring the subsequent transactions, or measures such as manually performing fraud transaction check, labeling fraud transactions and freezing fraud cards are taken.
In the preferred embodiment, the online fraud scoring system and the offline fraud scoring system can adopt completely different transaction fraud scoring models, however, the development of two sets of different scoring models obviously consumes larger time and labor cost, and the same scoring model can share one set of codes in the aspects of data preprocessing, model training and processing and the like, so that the development and maintenance cost of the model is reduced. Because the online scoring system and the online scoring system have certain difference in the aspects of variable selection, model parameter selection, threshold setting and the like due to the real-time requirement of the online scoring system, the embodiment of the application takes the offline transaction fraud scoring system as an example, and describes the construction principle and the processing steps of the model under the condition of not considering the computational complexity and the real-time property. In practical application, variables can be reselected and the calculation process can be optimized based on the construction principle and the process of the patent.
In a preferred embodiment, the online fraud scoring system and the offline fraud scoring transaction fraud scoring model are constructed based on a deep learning technique, and the models mainly comprise: the system comprises a data preprocessing module, a DBN training module, a DBN real-time processing module and a detection output and monitoring module. The data preprocessing module comprises data collection, variable derivation, data conversion and cleaning, variable selection and the like; after data preprocessing, historical transaction data enter a DBN training module, characteristics of credit card fraudulent transactions and normal transactions are learned, and a deep confidence network model is established; the real-time transaction data preprocessing is used for processing the real-time transaction data, matching information of a cardholder and a merchant and generating derivative variables to obtain all variable data required by a model, and only the variables screened by the model are required to be processed when the real-time transaction data is preprocessed; the DBN real-time processing module carries out fraud scoring on the real-time transaction after data preprocessing according to the result of the training module, and calculates the fraud possibility of the transaction; finally, the output module makes a judgment according to the grading result of the DBN real-time processing module and the transaction amount, the online fraud grading system output module determines whether the real-time transaction can pass through the system according to the set grading threshold and the transaction amount threshold, and the offline fraud grading system output module determines whether a fraud investigator manually carries out offline fraud verification and takes subsequent measures according to the set threshold; the model monitoring module is used for tracking and monitoring the judging performance of the whole system so as to adjust the system parameters in time or remind maintenance personnel to retrain the DBN model when the fraud transaction identification index is lower than the index threshold value.
Based on the transaction fraud risk detection methods shown in fig. 1 and fig. 2, another aspect of the present application provides a transaction fraud risk detection apparatus, as shown in fig. 3, the apparatus may include: a 301 communication module, a 302 storage module, a 303 judgment module and a 304 processing module; wherein,
the 301 communication module is used for inputting target transaction request information to the online fraud scoring system, wherein the target transaction is a credit card request transaction;
the 302 storage module is used for storing an online fraud scoring system, wherein the online fraud scoring system is constructed based on a deep confidence network model;
the 303 judging module is configured to determine a fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
the 304 processing module is configured to reject the target transaction request when the fraud risk of the target transaction is high risk.
Based on the transaction fraud risk detection methods shown in fig. 1 and fig. 2, another aspect of the present application provides a transaction fraud risk detection system, where the apparatus is shown in fig. 4, and the system may include: 401 an automatic decision making system, 402 an online fraud scoring system and 403 an offline fraud scoring system; wherein,
the 401 automatic decision-making system acquires target transaction request information; the 401 automatic decision system is used for judging the fraud risk of the target transaction according to a preset decision rule and the target transaction information; the target transaction is a credit card request transaction;
when the 401 automatic decision-making system cannot judge or judge that the target transaction does not meet the high risk set by the system, the requested target transaction information is input to a 402 online fraud scoring system; wherein the 402 online fraud scoring system is built based on a deep belief network model;
determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the 402 online fraud scoring system;
when the 402 online fraud scoring system determines that the target transaction is not at high risk, the target transaction request information is sent to 403 offline fraud scoring system while authorizing passage of the target transaction; wherein the 403 offline fraud scoring system is not online to the internet;
the 403 offline fraud scoring system feeds back the target transaction risk evaluation result to 402 online fraud scoring system when determining that the target transaction is high risk or medium risk according to the target transaction risk evaluation user input information;
and the 402 online fraud scoring system corrects the online fraud evaluation model according to the feedback result.
It is understood that the above-mentioned components of the transaction fraud risk detection apparatus and system in the present embodiment have functions of implementing the corresponding steps of the method in the embodiments shown in fig. 1 and fig. 2. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules or systems corresponding to the above-described functions. The modules and systems can be software and/or hardware, and the modules and systems can be realized independently or integrated by a plurality of modules and systems. For the functional description of each module and system, reference may be specifically made to the corresponding description of the method in the embodiment shown in fig. 1 and fig. 2, and therefore, the beneficial effects that can be achieved by the method may refer to the beneficial effects in the corresponding method provided above, and details are not described here again.
It should be understood that the illustrated structure of the embodiments of the present invention does not constitute a specific limitation to the specific structure of the transaction fraud risk detection apparatus. In other embodiments of the present application, the transaction fraud risk detection apparatus may include more or fewer components than those shown, or some components may be combined, some components may be separated, or a different arrangement of components may be used. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The embodiment of the application provides an electronic device, which comprises a processor and a memory;
a memory for storing operating instructions;
the processor is used for executing the transaction fraud risk detection method provided by any embodiment of the application by calling the operation instruction.
As an example, fig. 5 shows a schematic structural diagram of an electronic device to which an embodiment of the present application is applicable, and as shown in fig. 5, the electronic device 500 includes: a processor 501 and a memory 503. Wherein the processor 501 is coupled to the memory 503, such as via the bus 502. Optionally, the electronic device 500 may also include a transceiver 504. It should be noted that the transceiver 504 is not limited to one in practical applications. It is to be understood that the illustrated structure of the embodiment of the invention does not constitute a specific limitation to the specific structure of the electronic device 500. In other embodiments of the present application, the electronic device 500 may include more or fewer components than shown, or combine certain components, or split certain components, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware. Optionally, the electronic device may further include a display screen 505 for displaying images or receiving operation instructions of a user as needed.
The processor 501 is applied to the embodiment of the present application, and is configured to implement the method shown in the foregoing method embodiment. The transceiver 504 may include a receiver and a transmitter, and the transceiver 504 is applied in the embodiments of the present application to implement the functions of the electronic device of the embodiments of the present application to communicate with other devices when executed.
The Processor 501 may be a CPU (Central Processing Unit), a general-purpose Processor, a DSP (Digital Signal Processor), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 501 may also be a combination of implementing computing functionality, e.g., comprising one or more microprocessors, a combination of DSPs and microprocessors, and the like.
The processor 501 may operate the transaction fraud risk detection method provided in the embodiment of the present application, so as to reduce the operation complexity of the user, improve the intelligence degree of the terminal device, and improve the user experience. The processor 501 may include different devices, for example, when the CPU and the GPU are integrated, the CPU and the GPU may cooperate to execute the transaction fraud risk detection method provided in the embodiment of the present application, for example, part of algorithms in the transaction fraud risk detection method is executed by the CPU, and another part of algorithms is executed by the GPU, so as to obtain a faster processing efficiency.
Bus 502 may include a path that transfers information between the above components. The bus 502 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 502 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus.
The Memory 503 may be a ROM (Read Only Memory) or other types of static storage devices that can store static information and instructions, a RAM (Random Access Memory) or other types of dynamic storage devices that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact disk), a high speed Random Access Memory, a non-volatile Memory such as at least one magnetic disk storage device, a flash Memory device, a universal flash Memory (UFS), or other optical disk storage, optical disk storage (including Compact disk, laser disk, optical disk, digital versatile disk, blu-ray disk, etc.), a magnetic disk storage medium or other magnetic storage devices, a magnetic disk storage medium, or other magnetic storage devices, Or any other medium which can be used to carry or store desired program code in the form of instructions or data structures and which can be accessed by a computer, but is not limited to such.
Optionally, the memory 503 is used for storing application program codes for executing the scheme of the present application, and is controlled by the processor 501 to execute. The processor 501 is configured to execute the application program code stored in the memory 503 to implement the transaction fraud risk detection method provided in any embodiment of the present application.
The memory 503 may be used to store computer-executable program code, which includes instructions. The processor 501 executes various functional applications of the electronic device 500 and data processing by executing instructions stored in the memory 503. The memory 503 may include a program storage area and a data storage area. Wherein, the storage program area can store the codes of the operating system and the application program, etc. The storage data area may store data created during use of the electronic device 500 (e.g., images, video, etc. captured by a camera application), and the like.
The memory 503 may further store one or more computer programs corresponding to the transaction fraud risk detection method provided in the embodiments of the present application. The one or more computer programs stored in the memory 503 and configured to be executed by the one or more processors 501 include instructions that may be used to perform the various steps in the respective embodiments described above.
Of course, the codes of the transaction fraud risk detection method provided in the embodiment of the present application may also be stored in the external memory. In this case, the processor 501 may execute the code of the transaction fraud risk detection method stored in the external memory through the external memory interface, and the processor 501 may control the transaction fraud risk detection process to be executed.
The display screen 505 includes a display panel. The display panel may be a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), or the like. In some embodiments, the electronic device 500 may include 1 or N display screens 505, N being a positive integer greater than 1. The display screen 505 may be used to display information input by or provided to the user as well as various Graphical User Interfaces (GUIs). For example, the display screen 505 may display a photograph, video, web page, or file, etc.
The electronic device provided by the embodiment of the present application is applicable to any embodiment of the above method, and therefore, the beneficial effects that can be achieved by the electronic device can refer to the beneficial effects in the corresponding method provided above, and are not described again here.
The embodiment of the present application provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the method for detecting transaction fraud risk shown in the above method embodiment is implemented.
The computer-readable storage medium provided in the embodiments of the present application is applicable to any embodiment of the foregoing method, and therefore, the beneficial effects that can be achieved by the computer-readable storage medium can refer to the beneficial effects in the corresponding method provided above, and are not described herein again.
The embodiment of the present application further provides a computer program product, which when running on a computer, causes the computer to execute the above related steps to implement the method in the above embodiment. The computer program product provided in the embodiments of the present application is applicable to any of the embodiments of the method described above, and therefore, the beneficial effects that can be achieved by the computer program product can refer to the beneficial effects in the corresponding method provided above, and are not described herein again.
The transaction fraud risk detection scheme provided by the embodiment of the application inputs target transaction request information to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model; the target transaction is a credit card request transaction; determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system; rejecting the target transaction request when the fraud risk of the target transaction is high risk. The fraud risk detection speed is further improved by detecting the credit card transaction fraud risk through the online fraud scoring system, and meanwhile, the automatic decision-making system and the offline fraud scoring system are introduced in the embodiment of the application, so that the hierarchy of target transaction fraud risk detection is enhanced, and the detection accuracy is improved. In addition, experts are introduced through the offline fraud scoring system to evaluate and judge transaction fraud risks so as to assist in correcting the accuracy of the online fraud scoring system model, and the accuracy of risk detection is realized on the basis of realizing flexible adjustment of detection rules.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, a module or a unit may be divided into only one logical function, and may be implemented in other ways, for example, a plurality of units or components may be combined or integrated into another apparatus, or some features may be discarded or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed to a plurality of different places. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributed to by the prior art, or all or part of the technical solutions may be embodied in the form of a software product, where the software product is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the present application, and can make several modifications and decorations, and these changes, substitutions, improvements and decorations should also be considered to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (11)

1. A transaction fraud risk detection method, the method comprising:
inputting target transaction request information to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model; the target transaction is a credit card request transaction;
determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
rejecting the target transaction request when the fraud risk of the target transaction is high risk.
2. The transaction fraud risk detection method of claim 1, wherein before inputting the target transaction request information into the online fraud scoring system, the method further comprises:
inputting target transaction request information to an automatic decision-making system; the automatic decision-making system is used for judging the fraud risk of the target transaction according to a preset decision-making rule and the target transaction information;
when the automatic decision-making system determines that the target transaction meets the high risk set by the system, rejecting the target transaction request;
and when the automatic decision-making system cannot judge or judge that the target transaction does not meet the high risk set by the system, inputting the requested target transaction information into an online fraud scoring system.
3. The transaction fraud risk detection method according to claim 2, wherein the decision rule preset by the automatic decision system includes but is not limited to at least one of the following:
when the target transaction card information and/or the transaction information meet preset standard information, authorizing to pass the target transaction request; or,
when the target transaction type belongs to the set transaction type and the transaction amount meets a preset threshold value, authorizing to pass the transaction request; or,
when the target transaction card user is a white list user, authorizing to pass the target transaction request; or,
and when the target transaction card user is a blacklist user, rejecting the target transaction request.
4. The transaction fraud risk detection method according to claim 1 or 3, wherein said determining the fraud risk level of the requested target transaction according to the fraud probability score output by the online fraud scoring system comprises:
and when the fraud probability score output by the online fraud scoring system exceeds a preset fraud probability threshold, determining that the fraud risk degree of the requested target transaction is high.
5. The transaction fraud risk detection method of claim 4, further comprising:
acquiring the transaction amount of the target transaction;
and when the fraud probability score output by the online fraud scoring system exceeds a preset fraud probability threshold and the transaction amount of the target transaction exceeds a preset transaction amount threshold, determining that the fraud risk degree of the requested target transaction is high.
6. The method of detecting risk of transaction fraud according to claim 1 or 5, wherein said method further comprises:
when the online fraud scoring system determines that the target transaction is not at high risk, the target transaction request information is sent to an offline fraud scoring system while the target transaction is authorized to pass; wherein the offline fraud scoring system is not online to the internet;
and the offline fraud scoring system receives the judgment of the target transaction risk evaluation user on the target transaction risk.
7. The transaction fraud risk detection method of claim 6, further comprising:
when the offline fraud scoring system determines that the target transaction is high risk or medium risk according to the input information of the target transaction risk evaluating user, feeding back the target transaction risk evaluating result to the online fraud scoring system;
and the online fraud scoring system corrects the online fraud evaluation model according to the feedback result.
8. A transaction fraud risk detection apparatus, the apparatus comprising: the device comprises a communication module, a storage module, a judgment module and a processing module; wherein,
the communication module is used for inputting target transaction request information to the online fraud scoring system, and the target transaction is a credit card request transaction;
the storage module is used for storing an online fraud scoring system, wherein the online fraud scoring system is constructed based on a deep confidence network model;
the judging module is used for determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
the processing module is used for rejecting the target transaction request when the fraud risk of the target transaction is high risk.
9. A transaction fraud risk detection system, said system comprising: an automatic decision making system, an online fraud scoring system and an offline fraud scoring system; wherein,
the automatic decision-making system acquires target transaction request information; the automatic decision-making system is used for judging the fraud risk of the target transaction according to a preset decision-making rule and the target transaction information; the target transaction is a credit card request transaction;
when the automatic decision-making system cannot judge or judge that the target transaction does not meet the high risk set by the system, the requested target transaction information is input to an online fraud scoring system; wherein the online fraud scoring system is built based on a deep belief network model;
determining the fraud risk degree of the requested target transaction according to the fraud probability score output by the online fraud scoring system;
when the online fraud scoring system determines that the target transaction is not at high risk, the target transaction request information is sent to an offline fraud scoring system while the target transaction is authorized to pass; wherein the offline fraud scoring system is not online to the internet;
the offline fraud scoring system feeds back the target transaction risk evaluation result to the online fraud scoring system when determining that the target transaction is at high risk or medium risk according to the target transaction risk evaluation user input information;
and the online fraud scoring system corrects the online fraud evaluation model according to the feedback result.
10. An electronic device comprising a processor and a memory;
the memory is used for storing operation instructions;
the processor is used for executing the method of any one of claims 1-7 by calling the operation instruction.
11. A computer-readable storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, carries out the method of any one of claims 1-7.
CN202110833578.5A 2021-07-23 2021-07-23 Transaction fraud risk detection method, device and system Pending CN113435901A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110833578.5A CN113435901A (en) 2021-07-23 2021-07-23 Transaction fraud risk detection method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110833578.5A CN113435901A (en) 2021-07-23 2021-07-23 Transaction fraud risk detection method, device and system

Publications (1)

Publication Number Publication Date
CN113435901A true CN113435901A (en) 2021-09-24

Family

ID=77761477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110833578.5A Pending CN113435901A (en) 2021-07-23 2021-07-23 Transaction fraud risk detection method, device and system

Country Status (1)

Country Link
CN (1) CN113435901A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4160504A1 (en) * 2021-10-01 2023-04-05 Feedzai - Consultadoria e Inovação Tecnológica, S.A. Triaging alerts using machine learning

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107644375A (en) * 2016-07-22 2018-01-30 花生米浙江数据信息服务股份有限公司 Small trade company's credit estimation method that a kind of expert model merges with machine learning model
CN109034194A (en) * 2018-06-20 2018-12-18 东华大学 Transaction swindling behavior depth detection method based on feature differentiation
CN112330328A (en) * 2019-08-05 2021-02-05 四川大学 Credit card fraud detection method based on feature extraction

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107644375A (en) * 2016-07-22 2018-01-30 花生米浙江数据信息服务股份有限公司 Small trade company's credit estimation method that a kind of expert model merges with machine learning model
CN109034194A (en) * 2018-06-20 2018-12-18 东华大学 Transaction swindling behavior depth detection method based on feature differentiation
CN112330328A (en) * 2019-08-05 2021-02-05 四川大学 Credit card fraud detection method based on feature extraction

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
丁卫星: "基于深度学习技术的***交易欺诈侦测研究", 中国优秀硕士学位论文全文数据库 信息科技辑, no. 03, 15 March 2017 (2017-03-15), pages 30 - 32 *
窦路路 等: "基于深度学习的银行卡交易反欺诈技术研究", 智能计算机与应用, no. 04, 28 August 2018 (2018-08-28), pages 85 - 87 *
肖铭 等: "***网上支付反欺诈***设计", 科学技术与工程, vol. 10, no. 06, 28 February 2010 (2010-02-28), pages 1543 - 1546 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4160504A1 (en) * 2021-10-01 2023-04-05 Feedzai - Consultadoria e Inovação Tecnológica, S.A. Triaging alerts using machine learning

Similar Documents

Publication Publication Date Title
CN110009174B (en) Risk recognition model training method and device and server
CN110309840B (en) Risk transaction identification method, risk transaction identification device, server and storage medium
CN106485215B (en) Face shielding detection method based on deep convolutional neural network
CN108053318B (en) Method and device for identifying abnormal transactions
CN109345260A (en) A kind of fraud detection model training method and device and fraud detection method and device
US20230099864A1 (en) User profiling based on transaction data associated with a user
CN110097451B (en) Bank business monitoring method and device
CN107274543B (en) A kind of recognition methods of bank note, device, terminal device and computer storage medium
WO2019021312A1 (en) An automated system for default probability prediction of loans and method thereof
CN112712429A (en) Remittance service auditing method, remittance service auditing device, computer equipment and storage medium
WO2021202152A1 (en) Systems and methods real-time institution analysis based on message traffic
CN112488719A (en) Account risk identification method and device
CN116523474B (en) Cash box state control method and system based on Internet of things and edge calculation
CN110570188A (en) Method and system for processing transaction requests
CN110705988A (en) Interactive blocking method and system for invasive behaviors
CN113986561A (en) Artificial intelligence task processing method and device, electronic equipment and readable storage medium
CN115019371A (en) Abnormal state determination method, device, equipment, medium and product
Wei Video face recognition of virtual currency trading system based on deep learning algorithms
US20230046813A1 (en) Selecting communication schemes based on machine learning model predictions
CN113435901A (en) Transaction fraud risk detection method, device and system
Dastidar et al. The Importance of Future Information in Credit Card Fraud Detection
CN111476668B (en) Identification method and device of credible relationship, storage medium and computer equipment
CN113487109A (en) Group identification method and device, electronic equipment and storage medium
CN110213239B (en) Suspicious transaction message generation method and device and server
CN115935265B (en) Method for training risk identification model, risk identification method and corresponding device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination