CN116956076B - Prompting system for abnormal state of user quantity - Google Patents

Prompting system for abnormal state of user quantity Download PDF

Info

Publication number
CN116956076B
CN116956076B CN202311216442.5A CN202311216442A CN116956076B CN 116956076 B CN116956076 B CN 116956076B CN 202311216442 A CN202311216442 A CN 202311216442A CN 116956076 B CN116956076 B CN 116956076B
Authority
CN
China
Prior art keywords
abnormal
users
refers
unknown
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311216442.5A
Other languages
Chinese (zh)
Other versions
CN116956076A (en
Inventor
刘立宇
肖鹏
陈阳
杨玉梅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Singularity Of Life Beijing Technology Co ltd
Singularity Digital Beijing Technology Co ltd
Original Assignee
Singularity Of Life Beijing Technology Co ltd
Singularity Digital Beijing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Singularity Of Life Beijing Technology Co ltd, Singularity Digital Beijing Technology Co ltd filed Critical Singularity Of Life Beijing Technology Co ltd
Priority to CN202311216442.5A priority Critical patent/CN116956076B/en
Publication of CN116956076A publication Critical patent/CN116956076A/en
Application granted granted Critical
Publication of CN116956076B publication Critical patent/CN116956076B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B31/00Predictive alarm systems characterised by extrapolation or other computation using updated historic data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/80ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for detecting, monitoring or modelling epidemics or pandemics, e.g. flu

Landscapes

  • Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Evolutionary Biology (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Public Health (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Emergency Management (AREA)
  • Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • Databases & Information Systems (AREA)
  • Pathology (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the field of data processing, in particular to a prompting system for abnormal states of the number of users, which comprises the following steps when a computer program is executed by a processor: according to the number of unknown abnormal users and the total number of the abnormal users, the coverage degree of the number of the unknown abnormal users is obtained, and according to the number of the unknown abnormal users, the priority of the abnormal type, the priority of the abnormal diffusion and the coverage degree of the number of the users, the target number of the unknown abnormal users is obtained, when the target number of the unknown abnormal users is larger than or equal to the threshold value of the number of the abnormal users, the prompt signal of the abnormal state of the number of the users is triggered, the abnormal diffusion degree is represented by the priority of the abnormal type and the priority of the abnormal diffusion corresponding to the unknown abnormal users, the coverage degree of the number of the unknown abnormal users in the total number of the abnormal users is combined to represent the abnormal degree, the prediction accuracy of the target number of the unknown abnormal users is improved, and the trigger accuracy of the prompt signal of the abnormal state of the number of the users is further improved.

Description

Prompting system for abnormal state of user quantity
Technical Field
The invention relates to the field of data processing, in particular to a prompting system for abnormal states of the number of users.
Background
When unknown events such as natural disasters, infectious diseases and the like which threaten the safety and social stability of users occur, the number of abnormal users is accurately monitored and early-warned, and the method has important significance for improving the coping ability of each geographic area to abnormal conditions.
The existing abnormal user quantity early warning method generally predicts the subsequent new quantity of abnormal users by fitting a curve of abnormal days and the abnormal user quantity according to the newly-increased abnormal user quantity every day in the existing abnormal period, and carries out abnormal early warning when the newly-increased quantity or the accumulated quantity exceeds a threshold value. However, due to the characteristics of unknown performance characteristics, unknown diffusion capacity, no historical abnormal user data and the like of the newly-appearing abnormal state, the number of abnormal users in the abnormal early warning method is low in prediction accuracy, and the accuracy requirement of abnormal early warning is difficult to meet.
Therefore, in the abnormal early warning task, how to improve the evaluation accuracy of the abnormal user, and further improve the accuracy of the abnormal early warning becomes a urgent problem to be solved.
Disclosure of Invention
Aiming at the technical problems, the technical scheme adopted by the invention is a prompting system for the abnormal state of the number of users, which comprises the following steps: unknown abnormal user quantity set g= { G 1 ,G 2 ,……,G y ,……,G k Abnormal user quantity threshold B corresponding to G 0 Abnormality type priority C corresponding to G 0 Abnormal diffusion priority D corresponding to G 0 Total number of abnormal users set n= { N 1 ,N 2 ,……,N y ,……,N k A processor and a memory storing a computer program, wherein G y Refers to the number of unknown abnormal users on the y-th day, N y Refers to G y The corresponding total number of abnormal users, y=1, 2, … …, k, k refers to the total number of abnormal days of unknown abnormal users, when the computer program is executed by the processor, the following steps are implemented:
s1, acquiring a user quantity coverage degree set Q= { Q of unknown abnormal users according to G and N 1 ,Q 2 ,……,Q y ,……,Q k },Q y Refers to the coverage degree of the number of unknown abnormal users in the total number of abnormal users in J days before the y day, wherein J refers to the preset days, and 0 < J < y, Q y Meets the following conditions:
Q y =(∑ y-J λ=y-1 (G λ /N y ) I J, where λ=y-1, y-2, … …, y-J.
S2 according to G, C 0 、D 0 And Q, obtaining a target quantity set W= { W of unknown abnormal users 1 ,W 2 ,……,W y ,……,W k },W y Refers to the unknown abnormal user target number on day y, wherein W y Meets the following conditions:
W y =G y-1 +ln(C 0 ×(G y-1 -G y-2 )+1)×D 0 ×Q y ×((∑ y-J λ=y-1 (G λ -Q y ) 2 )/J) 1/2 wherein G is y-1 Refers to the number of unknown abnormal users on day y-1, G y-2 Refers to the number of unknown abnormal users on day y-2, G λ Refers to the unknown abnormal number of users on the lambda day, G 0 =G -1 =0。
S3, when W y ≥B 0 And triggering a prompt signal of the abnormal state of the number of users.
The invention has at least the following beneficial effects: acquiring a user number coverage degree set Q= { Q of unknown abnormal users according to G and N 1 ,Q 2 ,……,Q y ,……,Q k According to G, C } 0 、D 0 And Q, obtaining a target quantity set W= { W of unknown abnormal users 1 ,W 2 ,……,W y ,……,W k When W is y ≥B 0 Triggering prompt signals of abnormal states of the number of users, representing the abnormal diffusion degree of the unknown abnormal users through the abnormal type priority and the abnormal diffusion priority corresponding to the unknown abnormal users, representing the abnormal degree corresponding to the unknown abnormal users by combining the coverage degree of the number of the unknown abnormal users in the total number of the abnormal users in j days before the y day, improving the prediction accuracy of the target number of the unknown abnormal users, and further improving the triggering accuracy of the prompt signals of the abnormal states of the number of users.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flowchart of an executing computer program of a prompting system for an abnormal state of the number of users according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to fall within the scope of the invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or server that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed or inherent to such process, method, article, or apparatus, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
As shown in fig. 1, a first embodiment provides a prompting system for an abnormal state of the number of users, including: unknown abnormal user quantity set g= { G 1 ,G 2 ,……,G y ,……,G k Abnormal user quantity threshold B corresponding to G 0 Abnormality type priority C corresponding to G 0 Abnormal expansion corresponding to GScatter priority D 0 Total number of abnormal users set n= { N 1 ,N 2 ,……,N y ,……,N k A processor and a memory storing a computer program, wherein G y Refers to the number of unknown abnormal users on the y-th day, N y Refers to G y The corresponding total number of abnormal users, y=1, 2, … …, k, k refers to the total number of abnormal days of unknown abnormal users, when the computer program is executed by the processor, the following steps are implemented:
s1, acquiring a user quantity coverage degree set Q= { Q of unknown abnormal users according to G and N 1 ,Q 2 ,……,Q y ,……,Q k },Q y Refers to the coverage degree of the number of unknown abnormal users in the total number of abnormal users in J days before the y day, wherein J refers to the preset days, and 0 < J < y, Q y Meets the following conditions:
Q y =(∑ y-J λ=y-1 (G λ /N y ) I J, where λ=y-1, y-2, … …, y-J.
The unknown abnormal user may refer to a newly appeared abnormal user including characteristics of unknown performance characteristics, unknown abnormal diffusion speed, no historical abnormal user data and the like, the known abnormal user may refer to a appeared abnormal user including characteristics of known performance characteristics, known abnormal diffusion speed, historical abnormal user data and the like, and the known abnormal type may refer to a appeared abnormal type including characteristics of known performance characteristics, known diffusion capacity, historical abnormal user data and the like. In a specific infectious disease early warning scenario, an unknown abnormal user may refer to a user who is infected with an unknown infectious disease, a known abnormality may refer to a user who is infected with a known infectious disease, and a known abnormality type may refer to a known type of infectious disease.
The abnormal user number threshold may be a prompt threshold of an abnormal user number state, and when the number of unknown abnormal users is not less than the abnormal user number threshold, a prompt signal of the abnormal user number state may be triggered to improve the capability of coping with the abnormal user number state.
The anomaly type priority and the anomaly diffusion priority may refer to priorities related to anomaly diffusion paths, wherein the anomaly type priority may refer to priorities of users who have anomalies in different anomaly diffusion paths for diffusing the anomalies, and the anomaly diffusion priority may refer to priorities of users who have anomalies in different anomaly diffusion paths for representing the anomaly diffusion degree of the anomaly type corresponding to the different anomaly diffusion paths. The diffusion paths of known abnormal types are different, and the corresponding abnormal type priorities and abnormal diffusion priorities are also different, so that the embodiment obtains the abnormal user quantity threshold value, the abnormal type priorities and the abnormal diffusion priorities corresponding to unknown abnormal users as a judgment basis of the abnormal states of the user quantity.
In a specific infectious disease early warning scenario, a user who is prone to abnormality may refer to a user who has no external force intervention and no corresponding immunity.
In this embodiment, the coverage degree refers to the ratio of the number of corresponding unknown abnormal users in the total number of abnormal users, and the higher the coverage degree, the higher the degree of possibility that the number of unknown abnormal users is abnormal, so in this embodiment, a set of coverage degrees q= { Q of the number of unknown abnormal users is obtained according to G and N 1 ,Q 2 ,……,Q y ,……,Q k }, wherein Q y Refers to the coverage degree of the unknown abnormal user number in j days before the y-th day in the total abnormal user number, in particular, Q y =(∑ y-J λ=y-1 (G λ /N y ) J, where J refers to a preset number of days, 0 < J < y, λ=y-1, y-2, … …, y-J.
According to the embodiment, the user quantity coverage degree set Q of the unknown abnormal users is obtained according to G and N and is used as a basis for representing the possible degree of the number abnormal states of the unknown abnormal users, so that the prompting accuracy of the number abnormal states of the users is improved.
In a specific embodiment, known abnormality types include respiratory abnormality type, digestive tract abnormality type, contact abnormality type, mediator abnormality type, and body fluid abnormality type.
Among other things, in a specific infectious disease early warning scenario, known abnormality types may include respiratory abnormality type, digestive tract abnormality type, contact abnormality type, mediator abnormality type, and body fluid abnormality type. The abnormal diffusion path of the contact abnormality type may be that the abnormality occurs after the fully susceptible user is in direct contact with the abnormal user, or that the abnormal user is in contact with the object to load the infectious agent on the object, so that the fully susceptible user is in abnormal contact with the object with the infectious agent; the respiratory tract abnormality type may mean that an abnormal user releases an infectious agent into the air through breathing, so that a fully susceptible user is abnormal after breathing the air in which the infectious agent exists. Because the speed and range of air diffusion are wider than contact diffusion, the abnormality type priority and abnormality diffusion priority corresponding to the airway abnormality type are higher than the abnormality type priority and abnormality diffusion priority corresponding to the contact abnormality type, and the abnormality diffusion degree corresponding to the airway abnormality type is higher than the abnormality diffusion degree corresponding to the contact abnormality type.
Specifically, the abnormality type priority and the abnormality diffusion priority corresponding to the respiratory abnormality type, the contact abnormality type, the mediator abnormality type, the digestive tract abnormality type, and the body fluid abnormality type gradually decrease.
In a specific embodiment, the system further includes an unknown anomaly user feature U, a known anomaly type set l= { L 1 ,L 2 ,……,L x ,……,L h Known abnormal user feature set v= { V corresponding to }, L 1 ,V 2 ,……,V x ,……,V h Abnormal user number threshold set b= { B 1 ,B 2 ,……,B x ,……,B h Abnormal type priority set c= { C } 1 ,C 2 ,……,C x ,……,C h Abnormal diffusion priority set d= { D 1 ,D 2 ,……,D x ,……,D h }, wherein L x Refers to the type x known anomaly, V x Refers to L x Corresponding known abnormal user characteristics are used,B x refers to L x Corresponding abnormal user quantity threshold value, C x Refers to L x Corresponding exception type priority, D x Refers to L x Corresponding anomaly diffusion priority, x=1, 2, … …, h, h refers to the total number of anomaly types, B 0 、C 0 And D 0 The method comprises the following steps of:
s01, obtaining a similarity degree set S= { S according to U and V 1 ,S 2 ,……,S x ,……,S h },S x Refers to U and V x A degree of similarity between;
s02, determining the known anomaly type corresponding to max (S) as the anomaly type L of the unknown anomaly user 0 Wherein, max () refers to taking the maximum function;
s03, L 0 The corresponding abnormal user number threshold is determined as B 0
S04, L 0 The corresponding anomaly type priority is determined to be C 0
S05, L 0 The corresponding abnormal diffusion priority is determined as D 0
Wherein U refers to the characteristics of an unknown abnormal user when corresponding abnormality occurs, V x The characteristic of the known abnormal user corresponding to the x-th type of known abnormal type when the abnormality occurs.
Calculating U and V according to the similarity calculation method x Degree of similarity S between x Can characterize the similarity between the unknown anomaly user and the known anomaly user corresponding to the x-th type of known anomaly type, then S x The higher the probability that the unknown anomaly user belongs to the x-th type of known anomaly is, the higher the degree is, and therefore, the present embodiment obtains the similarity degree set s= { S 1 ,S 2 ,……,S x ,……,S h And (3) taking the unknown anomaly as a basis for anomaly type judgment. Any similarity calculation method in the prior art is known to those skilled in the art to fall within the protection scope of the present invention, and will not be described herein.
According to the method and the device, the abnormal user quantity threshold value, the abnormal type priority and the abnormal diffusion priority corresponding to the known abnormal type are obtained according to the abnormal user quantity threshold value, the abnormal type priority and the abnormal diffusion priority corresponding to the unknown abnormal user, and serve as a basis for predicting the target quantity of the unknown abnormal user, so that the prediction accuracy of the target quantity of the unknown abnormal user is improved, and the prompting accuracy of the abnormal state of the user quantity is further improved.
In a specific embodiment, the system further includes a historical anomaly type set α and an anomaly information set a, where α= { α 1 ,α 2 ,……,α r ,……,α M },A={A 1 ,A 2 ,……,A r ,……,A M },A r ={A r1 ,A r2 },α r Refers to the history exception type corresponding to the r-th history exception user, A r1 Refers to the abnormal performance characteristic information corresponding to the r-th historical abnormal user, A r2 The method refers to anomaly detection result information corresponding to the r-th historical anomaly user, r=1, 2, … …, M and M refer to the number of the historical anomaly users, and V is obtained through the following steps:
s10, extracting an abnormal keyword set E= { E according to A 1 ,E 2 ,……,E r ,……,E M E, where E r ={E r1 ,E r2 },E r1 Refers to A r1 Corresponding abnormal representation feature keywords, E r2 Refers to A r2 Corresponding keywords of abnormal detection results;
s20, clustering E to obtain an abnormal keyword cluster set JH= { JH 1 ,JH 2 ,……,JH p ,……,JH f },JH p The p-th abnormal keyword cluster set is referred to, and p=1, 2, … …, f and f refer to the number of the abnormal keyword cluster sets;
s30, according to JH p And alpha, obtain JH p Corresponding abnormal user quantity set gamma p ={γ p1 ,γ p2 ,……,γ pt ,……,γ },γ pt Refers to JH p The number of abnormal users corresponding to the t-th historical abnormal type in the system, t=1, 2 and ……, Γ refers to the number of historic anomaly types;
s40, max (gamma p ) Corresponding historical anomaly type is determined to be JH p Corresponding target exception type alpha p 0
S50, extracting semantic features of the E to obtain an abnormal semantic feature set delta= { delta 1 ,δ 2 ,……,δ r ,……,δ M },δ r The abnormal semantic features corresponding to the r-th historical abnormal user are referred;
s60, JH p The average value of the abnormal semantic features corresponding to all the historical abnormal users is determined as alpha p 0 Corresponding historical abnormal user characteristics V p 0
S70, traversing JH to obtain an abnormal user quantity set gamma= { gamma corresponding to JH 1 ,γ 2 ,……,γ p ,……,γ f Set of target anomaly types alpha 0 ={α 1 0 ,α 2 0 ,……,α p 0 ,……,α f 0 Sum of historical anomaly user feature set V 0 ={V 1 0 ,V 2 0 ,……,V p 0 ,……,V f 0 };
S80, according to alpha 0 And V 0 Obtain V= { V 1 ,V 2 ,……,V x ,……,V h },V x Meets the following conditions:
V x =V ω 0 wherein V is ω 0 Corresponding alpha ω 0 And V is equal to x Corresponding L x Consistent, ω∈ {1,2, … …, p, … …, f }.
The historical abnormal user may refer to a known abnormal user in a historical period, and the historical period may be set according to actual situations, for example, may refer to a period of one hundred years before the occurrence of an unknown abnormal user. The historical anomaly type may refer to an anomaly type corresponding to a historical anomaly user, the historical anomaly type being consistent with one of the known anomaly types.
The abnormal performance characteristic information may be performance characteristic information of the history abnormal user when an abnormality occurs, and the abnormal detection result information may be detection result information of analysis of the history abnormal user according to the instrument device. In a specific infectious disease early warning scenario, the abnormal performance characteristic information may be performance characteristic information such as cough, fever, abdominal pain, headache, etc., and the abnormal detection result information may be detection result information such as airway inflammation, body temperature rise, leucocyte increase, lung shadow, etc. in the detection report.
Because the same or similar abnormality performance characteristic information and abnormality detection result information can appear when the history abnormal users belonging to the same history abnormal type are abnormal, the embodiment can cluster the history abnormal users according to the abnormality performance characteristic information and the abnormality detection result information corresponding to the history abnormal users so as to represent L according to the reliability degree of the clustering set 0 Further improving the prompt accuracy of the abnormal state of the number of users.
Specifically, first, A is extracted according to a keyword extraction technique r1 Corresponding abnormal representation feature keyword E r1 And A r2 Corresponding keyword E of abnormal detection result r2 And traversing A to obtain an abnormal keyword set E serving as an extraction basis of the abnormal user characteristics. Any keyword extraction technology in the prior art is known to those skilled in the art to fall within the protection scope of the present invention, and will not be described herein.
Then clustering E according to a clustering algorithm to obtain an abnormal keyword cluster set JH= { JH 1 ,JH 2 ,……,JH p ,……,JH f }, where JH p Refers to the p-th abnormal keyword cluster set. Any clustering algorithm in the prior art is known to those skilled in the art to fall within the protection scope of the present invention, and will not be described herein.
Then according to JH p The historical abnormal type corresponding to each historical abnormal user in the system is used for determining the number of abnormal users corresponding to each abnormal type and the maximum abnormal usersThe historical anomaly type corresponding to the number is determined to be JH p Corresponding target exception type alpha p 0
Since different abnormal expression feature keywords or different abnormal detection result keywords can represent the same or similar abnormal information, the embodiment extracts the semantic features of E according to the semantic feature extraction model to obtain an abnormal semantic feature set δ. Any semantic feature extraction model in the prior art is known to those skilled in the art to fall within the protection scope of the present invention, and will not be described herein.
Then JH is carried out p The average value of the abnormal semantic features corresponding to all the historical abnormal users is determined as alpha p 0 Corresponding historical abnormal user characteristics V p 0 To avoid the diversity of word expression forms for abnormal user target quantity W y Is a predictive influence of (a).
The abnormal user quantity set gamma= { gamma corresponding to JH can be obtained by traversing JH 1 ,γ 2 ,……,γ p ,……,γ f Set of target anomaly types alpha 0 ={α 1 0 ,α 2 0 ,……,α p 0 ,……,α f 0 Sum of historical anomaly user feature set V 0 ={V 1 0 ,V 2 0 ,……,V p 0 ,……,V f 0 Then according to alpha 0 And V 0 Obtain V= { V 1 ,V 2 ,……,V x ,……,V h As a data basis for anomaly type judgment of unknown anomalies, L is improved 0 Is determined by the accuracy of the judgment.
Wherein V is x =V ω 0 ,V ω 0 Corresponding alpha ω 0 And V is equal to x Corresponding L x Consistent, ω∈ {1,2, … …, p, … …, f }.
In this embodiment, the historical abnormal users are clustered by the abnormal performance characteristic information and the abnormal detection result information corresponding to the historical abnormal users, and based on the extractionThe obtained abnormal semantic feature set obtains the known abnormal user feature set V as a data base for judging the type of the unknown abnormality, thereby improving L 0 Is determined by the accuracy of the judgment.
In a specific embodiment, the system further comprises a clustering reliability degree beta corresponding to the unknown abnormal user 0 Wherein beta is 0 The method comprises the following steps of:
s100, according to gamma p Obtaining alpha p 0 Corresponding clustering reliability degree beta p Wherein beta is p Meets the following conditions:
β p =(max(γ p )/∑ Γ t=1 γ pt )×((∑ Γ t=1pt –max(γ p ) 2 )/Γ);
s110, traversing gamma to obtain a cluster reliability degree set beta= { beta corresponding to JH 1 ,β 2 ,……,β p ,……,β f };
S120, according to L 0 Beta and alpha 0 Obtaining beta 0 ,β 0 Meets the following conditions:
β 0φ wherein beta is 0 Corresponding L 0 And beta φ Corresponding alpha φ 0 Consistent, φ ε {1,2, … …, p, … …, f }.
Wherein JH p The more the number of history abnormal users belonging to a certain type of history abnormal type is, the fewer the number of history abnormal users belonging to other history abnormal types is, representing JH p The higher the clustering reliability of (1), JH p The higher the ratio of the history abnormal type with the largest number of abnormal users in the total number of history abnormal users is, and the larger the number difference of the history abnormal users corresponding to different history abnormal types is, the JH is represented p The higher the clustering reliability of (a), and therefore, α p 0 Corresponding clustering reliability degree beta p =(max(γ p )/∑ Γ t=1 γ pt )×((∑ Γ t=1pt –max(γ p ) 2 )/Γ)。
By traversing gamma, a cluster reliability degree set beta= { beta can be obtained 1 ,β 2 ,……,β p ,……,β f And according to L 0 Beta and alpha 0 Obtaining beta 0φ Wherein beta is 0 Corresponding L 0 And beta φ Corresponding alpha φ 0 Consistent, φ ε {1,2, … …, p, … …, f }.
In the embodiment, the clustering reliability degree of the abnormal keyword clustering set is evaluated through the number of historical abnormal users corresponding to each historical abnormal type in the abnormal keyword clustering set, and the clustering reliability degree is further used as the target number W of the abnormal users y Is based on prediction of W y Is used for predicting the accuracy of the (c).
In one embodiment, the step S03 specifically includes the following steps:
s031, determining the maximum similarity degree in S as S 1
S032, determining the second greatest similarity in S as S 2
S033, when S 2 /S 1 When < θ, for S 1 And S is 2 Normalizing to obtain S 1 Corresponding normalized similarity degree S 11 And S 2 Corresponding normalized similarity degree S 21 Wherein θ refers to a preset similarity degree gap threshold;
s034, according to S 11 、S 1 Threshold B of number of abnormal users of corresponding known abnormal type 1 、S 21 And S is 2 Threshold B of number of abnormal users of corresponding known abnormal type 2 Obtain B 0 ,B 0 The following conditions are met:
B 0 =S 11 B 1 +S 21 B 2
wherein S is 1 And S is equal to 2 The larger the similarity difference is, the more unknown abnormal users are characterized as belonging to S 1 The higher the reliability of the corresponding known anomaly type is, therefore, a preset similarity degree difference threshold is obtained, when S 2 /S 1 When < thetaDescription of unknown abnormal users belonging to S 1 The reliability of the corresponding known anomaly type is low, and the embodiment uses S 1 And S is 2 To comprehensively determine B 0
Specifically, first, S is calculated according to normalization technique 1 And S is 2 Normalizing to obtain S 1 Corresponding normalized similarity degree S 11 And S 2 Corresponding normalized similarity degree S 2 Then S is carried out 11 As S 1 Threshold B of number of abnormal users of corresponding known abnormal type 1 Will S 21 As S 2 Threshold B of number of abnormal users of corresponding known abnormal type 2 Weight of B is obtained 0 =S 11 B 1 +S 21 B 2 To increase B 0 Accuracy of (3). Any normalization method known by those skilled in the art falls within the protection scope of the present invention, and is not described herein.
In one embodiment, when S 2 /S 1 When not less than θ, determine B 0 =B 1
Wherein, when S 2 /S 1 When not less than θ, the unknown abnormal user is indicated to belong to S 1 The reliability of the corresponding known anomaly type is high, and the embodiment will S 1 Threshold B of number of abnormal users of corresponding known abnormal type 1 Is determined as B 0
In one embodiment, θ=80%.
The specific value of θ may be set according to the actual situation, and θ=80% is set in this embodiment.
The embodiment is implemented by S 1 /S 2 Characterizing unknown outlier users as belonging to S 1 Reliability of the corresponding known anomaly type according to S 1 /S 2 The size relation between the B and the theta is obtained in two ways 0 The prediction accuracy of the target number of the unknown abnormal users is improved, and the prompting accuracy of the abnormal states of the number of the users is further improved.
S2 according to G, C 0 、D 0 And Q, obtainThe target quantity set W= { W of the unknown abnormal users is obtained 1 ,W 2 ,……,W y ,……,W k },W y Refers to the unknown abnormal user target number on day y, wherein W y Meets the following conditions:
W y =G y-1 +ln(C 0 ×(G y-1 -G y-2 )+1)×D 0 ×Q y ×((∑ y-J λ=y-1 (G λ -Q y ) 2 )/J) 1/2 wherein G is y-1 Refers to the number of unknown abnormal users on day y-1, G y-2 Refers to the number of unknown abnormal users on day y-2, G λ Refers to the unknown abnormal number of users on the lambda day, G 0 =G -1 =0。
Wherein, the present embodiment prioritizes C according to anomaly type 0 And abnormal diffusion priority D 0 To characterize the degree of anomaly diffusion of unknown anomaly users, and according to the coverage degree Q of the number of unknown anomaly users in the total number of anomaly users in j days before the y day y And the unknown abnormal user number G on day y-1 y-1 To characterize the degree of anomaly corresponding to the unknown anomaly user.
Thus, the present embodiment is according to G, C 0 、D 0 Q, obtaining the target number W of unknown abnormal users y =G y-1 +ln(C 0 ×(G y-1 -G y-2 )+1)×D 0 ×Q y ×((∑ y-J λ=y-1 (G λ -Q y ) 2 )/J) 1/2 Further obtaining an unknown abnormal user target quantity set W= { W 1 ,W 2 ,……,W y ,……,W k And the starting basis of the prompting signal of the abnormal state of the number of users is adopted. Correspondingly, the larger the target number of unknown abnormal users is, the higher the degree of abnormality representing the unknown abnormal users is, and the higher the possibility of a prompt signal triggering the abnormal state of the number of users is.
This example is at C 0 And D 0 Characterizing degree of abnormal diffusion of unknown abnormal users, Q and G y-1 On the basis of representing the abnormality degree corresponding to the unknown abnormal user, obtaining the unknown abnormal userThe target number set W of the users is common, so that the accuracy of the W is improved, and the triggering accuracy of the prompting signals of the abnormal states of the number of the users is further improved.
In a specific embodiment, the step S2 further includes the following steps:
according to G, C 0 、D 0 、β 0 And Q, obtaining a target quantity set W= { W of unknown abnormal users 1 ,W 2 ,……,W y ,……,W k },W y Refers to the unknown abnormal user target number on day y, wherein W y Meets the following conditions:
W y =G y-1 +ln(C 0 ×(G y-1 -G y-2 )+1)×D 0 ×Q y ×((∑ y-J λ=y-1 (G λ -Q y ) 2 )/J) 1/20 wherein G is y-1 Refers to the number of unknown abnormal users on day y-1, G y-2 Refers to the number of unknown abnormal users on day y-2, G h Refers to the number of unknown abnormal users on the h day, G 0 =G -1 =0。
Wherein beta is 0 Refers to the clustering reliability degree corresponding to unknown abnormal users, correspondingly, beta 0 The smaller L 0 The lower the judgment accuracy of B 0 、C 0 And D 0 The lower the accuracy of (2) is, the acquired W y The possibility of errors is high.
At beta 0 Smaller and at G, C 0 、D 0 And Q based on W y At the time, W will appear y Compared with the actual abnormal degree, the represented abnormal degree is smaller, so that the prompt signal of the abnormal state of the number of users cannot be triggered, and the coping capability of unknown abnormal users cannot be improved.
Thus, the present embodiment incorporates beta 0 Obtain W y =G y-1 +ln(C 0 ×(G y-1 -G y-2 )+1)×D 0 ×Q y ×((∑ y-J λ=y-1 (G λ -Q y ) 2 )/J) 1/20 To reduce the actual degree of abnormalityThe triggering condition of the foot prompt signal is an error condition that can not be triggered, so that the triggering accuracy of the prompt signal in the abnormal state of the number of users is improved.
The embodiment is G, C 0 、D 0 And Q, combined with beta 0 Obtain W y The error condition that the actual abnormal degree meets the triggering condition of the prompting signals but cannot be triggered is reduced, and the triggering accuracy of the prompting signals in abnormal states of the number of users is improved.
S3, when W y ≥B 0 And triggering a prompt signal of the abnormal state of the number of users.
Wherein the larger W represents the higher degree of abnormality of the unknown abnormal user, B 0 Refers to the threshold value of the number of abnormal users corresponding to the unknown abnormal users, so that the embodiment is shown in W y ≥B 0 And triggering the prompting signals of the abnormal states of the user quantity so as to improve the triggering accuracy of the prompting signals of the abnormal states of the user quantity.
In a specific embodiment, the prompting signals of the abnormal state of the number of users include a first prompting signal and a second prompting signal, and the step S3 specifically includes the following steps:
when B is 0 ≤W y <max(B 1 ,B 2 ) Triggering a second prompt signal;
when W is y ≥max(B 1 ,B 2 ) And triggering a first prompt signal.
In order to improve the triggering accuracy of the prompting signals, the embodiment sets prompting signals of abnormal user quantity states of two levels, wherein the triggering condition of the first prompting signal is higher than that of the second prompting signal, and the first prompting signal is used for corresponding to the abnormal user quantity states with higher prompting abnormality degree.
Specifically, when B 0 ≤W y <max(B 1 ,B 2 ) When the abnormal state of the number of users is low, triggering the second prompt signal to perform abnormal early warning, and when W y ≥max(B 1 ,B 2 ) When the number of users is in an abnormal state, the degree of abnormality is higher, the first prompt signal is triggered to carry out higher-level abnormality prompt,to improve the ability to cope with unknown anomalies.
In this embodiment, according to G and N, a user number coverage degree set q= { Q of unknown abnormal users is obtained 1 ,Q 2 ,……,Q y ,……,Q k According to G, C } 0 、D 0 And Q, obtaining a target quantity set W= { W of unknown abnormal users 1 ,W 2 ,……,W y ,……,W k When W is y ≥B 0 Triggering prompt signals of abnormal states of the number of users, representing the abnormal diffusion degree of the unknown abnormal users through the abnormal type priority and the abnormal diffusion priority corresponding to the unknown abnormal users, representing the abnormal degree corresponding to the unknown abnormal users by combining the coverage degree of the number of the unknown abnormal users in the total number of the abnormal users in j days before the y day, improving the prediction accuracy of the target number of the unknown abnormal users, and further improving the triggering accuracy of the prompt signals of the abnormal states of the number of users.
While certain specific embodiments of the invention have been described in detail by way of example, it will be appreciated by those skilled in the art that the above examples are for illustration only and are not intended to limit the scope of the invention. Those skilled in the art will also appreciate that many modifications may be made to the embodiments without departing from the scope and spirit of the invention. The scope of the invention is defined by the appended claims.

Claims (8)

1. A system for prompting an abnormal state of a number of users, the system comprising: unknown abnormal user quantity set g= { G 1 ,G 2 ,……,G y ,……,G k Abnormal user quantity threshold B corresponding to G 0 Abnormality type priority C corresponding to G 0 Abnormal diffusion priority D corresponding to G 0 Total number of abnormal users set n= { N 1 ,N 2 ,……,N y ,……,N k -unknown anomaly user characteristics U, -known anomaly type set l= { L 1 ,L 2 ,……,L x ,……,L h Known abnormal user characteristics corresponding to LSign set v= { V 1 ,V 2 ,……,V x ,……,V h Abnormal user number threshold set b= { B 1 ,B 2 ,……,B x ,……,B h Abnormal type priority set c= { C } 1 ,C 2 ,……,C x ,……,C h Abnormal diffusion priority set d= { D 1 ,D 2 ,……,D x ,……,D h A processor and a memory storing a computer program, wherein G y Refers to the number of unknown abnormal users on the y-th day, N y Refers to G y The total number of corresponding abnormal users L x Refers to the type x known anomaly, V x Refers to L x Corresponding known abnormal user characteristics, B x Refers to L x Corresponding abnormal user quantity threshold value, C x Refers to L x Corresponding exception type priority, D x Refers to L x The corresponding anomaly diffusion priority, x=1, 2, … …, h, h refers to the total number of anomaly types, y=1, 2, … …, k refers to the total number of anomalies days for an unknown anomaly user, when the computer program is executed by a processor, the following steps are implemented:
s1, acquiring a user quantity coverage degree set Q= { Q of unknown abnormal users according to G and N 1 ,Q 2 ,……,Q y ,……,Q k },Q y Refers to the coverage degree of the number of unknown abnormal users in the total number of abnormal users in J days before the y day, wherein J refers to the preset days, and 0 < J < y, Q y Meets the following conditions:
Q y =(∑ y-J λ=y-1 (G λ /N y ) I, J, wherein λ=y-1, y-2, … …, y-J;
s2 according to G, C 0 、D 0 And Q, obtaining a target quantity set W= { W of unknown abnormal users 1 ,W 2 ,……,W y ,……,W k },W y Refers to the unknown abnormal user target number on day y, wherein W y Meets the following conditions:
W y =G y-1 +ln(C 0 ×(G y-1 -G y-2 )+1)×D 0 ×Q y ×((∑ y-J λ=y-1 (G λ -Q y ) 2 )/J) 1/2 wherein G is y-1 Refers to the number of unknown abnormal users on day y-1, G y-2 Refers to the number of unknown abnormal users on day y-2, G λ Refers to the unknown abnormal number of users on the lambda day, G 0 =G -1 =0;
S3, when W y ≥B 0 Triggering a prompt signal of an abnormal state of the number of users;
wherein B is 0 、C 0 And D 0 The method comprises the following steps of:
s01, obtaining a similarity degree set S= { S according to U and V 1 ,S 2 ,……,S x ,……,S h },S x Refers to U and V x A degree of similarity between;
s02, determining the known anomaly type corresponding to max (S) as the anomaly type L of the unknown anomaly user 0 Wherein, max () refers to taking the maximum function;
s03, L 0 The corresponding abnormal user number threshold is determined as B 0
S04, L 0 The corresponding anomaly type priority is determined to be C 0
S05, L 0 The corresponding abnormal diffusion priority is determined as D 0
2. The system of claim 1, further comprising a set of historical anomaly types, α, and a set of anomaly information, a, wherein α= { α 1 ,α 2 ,……,α r ,……,α M },A={A 1 ,A 2 ,……,A r ,……,A M },A r ={A r1 ,A r2 },α r Refers to the history exception type corresponding to the r-th history exception user, A r1 Refers to the abnormal performance characteristic information corresponding to the r-th historical abnormal user, A r2 Refers to the anomaly detection corresponding to the r-th historical anomaly userThe measurement result information, r=1, 2, … …, M refers to the number of historic abnormal users, and V is obtained by the following steps:
s10, extracting an abnormal keyword set E= { E according to A 1 ,E 2 ,……,E r ,……,E M E, where E r ={E r1 ,E r2 },E r1 Refers to A r1 Corresponding abnormal representation feature keywords, E r2 Refers to A r2 Corresponding keywords of abnormal detection results;
s20, clustering E to obtain an abnormal keyword cluster set JH= { JH 1 ,JH 2 ,……,JH p ,……,JH f },JH p The p-th abnormal keyword cluster set is referred to, and p=1, 2, … …, f and f refer to the number of the abnormal keyword cluster sets;
s30, according to JH p And alpha, obtain JH p Corresponding abnormal user quantity set gamma p ={γ p1 ,γ p2 ,……,γ pt ,……,γ },γ pt Refers to JH p The number of abnormal users corresponding to the t-th historical abnormal type, t=1, 2, … …, Γ, Γ referring to the number of historical abnormal types;
s40, max (gamma p ) Corresponding historical anomaly type is determined to be JH p Corresponding target exception type alpha p 0
S50, extracting semantic features of the E to obtain an abnormal semantic feature set delta= { delta 1 ,δ 2 ,……,δ r ,……,δ M },δ r The abnormal semantic features corresponding to the r-th historical abnormal user are referred;
s60, JH p The average value of the abnormal semantic features corresponding to all the historical abnormal users is determined as alpha p 0 Corresponding historical abnormal user characteristics V p 0
S70, traversing JH to obtain an abnormal user quantity set gamma= { gamma corresponding to JH 1 ,γ 2 ,……,γ p ,……,γ f Set of target anomaly types alpha 0 ={α 1 0 ,α 2 0 ,……,α p 0 ,……,α f 0 Sum of historical anomaly user feature set V 0 ={V 1 0 ,V 2 0 ,……,V p 0 ,……,V f 0 };
S80, according to alpha 0 And V 0 Obtain V= { V 1 ,V 2 ,……,V x ,……,V h },V x Meets the following conditions:
V x =V ω 0 wherein V is ω 0 Corresponding alpha ω 0 And V is equal to x Corresponding L x Consistent, ω∈ {1,2, … …, p, … …, f }.
3. The system of claim 2, further comprising a degree of cluster reliability β corresponding to an unknown anomaly user 0 Wherein beta is 0 The method comprises the following steps of:
s100, according to gamma p Obtaining alpha p 0 Corresponding clustering reliability degree beta p Wherein beta is p Meets the following conditions:
β p =(max(γ p )/∑ Γ t=1 γ pt )×((∑ Γ t=1pt –max(γ p ) 2 )/Γ);
s110, traversing gamma to obtain a cluster reliability degree set beta= { beta corresponding to JH 1 ,β 2 ,……,β p ,……,β f };
S120, according to L 0 Beta and alpha 0 Obtaining beta 0 ,β 0 Meets the following conditions:
β 0φ wherein beta is 0 Corresponding L 0 And beta φ Corresponding alpha φ 0 Consistent, φ ε {1,2, … …, p, … …, f }.
4. A system according to claim 3, wherein step S2 further comprises the steps of:
according to G, C 0 、D 0 、β 0 And Q, obtaining a target quantity set W= { W of unknown abnormal users 1 ,W 2 ,……,W y ,……,W k },W y Refers to the unknown abnormal user target number on day y, wherein W y Meets the following conditions:
W y =G y-1 +ln(C 0 ×(G y-1 -G y-2 )+1)×D 0 ×Q y ×((∑ y-J λ=y-1 (G λ -Q y ) 2 )/J) 1/20 wherein G is y-1 Refers to the number of unknown abnormal users on day y-1, G y-2 Refers to the number of unknown abnormal users on day y-2, G λ Refers to the unknown abnormal number of users on the lambda day, G 0 =G -1 =0。
5. The system according to claim 1, wherein step S03 comprises the steps of:
s031, determining the maximum similarity degree in S as S 1
S032, determining the second greatest similarity in S as S 2
S033, when S 2 /S 1 When < θ, for S 1 And S is 2 Normalizing to obtain S 1 Corresponding normalized similarity degree S 11 And S 2 Corresponding normalized similarity degree S 21 Wherein θ refers to a preset similarity degree gap threshold;
s034, according to S 11 、S 1 Threshold B of number of abnormal users of corresponding known abnormal type 1 、S 21 And S is 2 Threshold B of number of abnormal users of corresponding known abnormal type 2 Obtain B 0 ,B 0 The following conditions are met:
B 0 =S 11 B 1 +S 21 B 2
6. the system of claim 5, wherein when S 2 /S 1 When not less than θ, determine B 0 =B 1
7. The system of any one of claims 5 or 6, wherein θ = 80%.
8. The system of claim 5, wherein the indication of the abnormal state of the number of users comprises a first indication signal and a second indication signal, and the step S3 specifically comprises the steps of:
s31, when B 0 ≤W y <max(B 1 ,B 2 ) Triggering the second prompting signal;
s32, when W y ≥max(B 1 ,B 2 ) And triggering the first prompt signal.
CN202311216442.5A 2023-09-20 2023-09-20 Prompting system for abnormal state of user quantity Active CN116956076B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311216442.5A CN116956076B (en) 2023-09-20 2023-09-20 Prompting system for abnormal state of user quantity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311216442.5A CN116956076B (en) 2023-09-20 2023-09-20 Prompting system for abnormal state of user quantity

Publications (2)

Publication Number Publication Date
CN116956076A CN116956076A (en) 2023-10-27
CN116956076B true CN116956076B (en) 2024-01-05

Family

ID=88442903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311216442.5A Active CN116956076B (en) 2023-09-20 2023-09-20 Prompting system for abnormal state of user quantity

Country Status (1)

Country Link
CN (1) CN116956076B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117474392B (en) * 2023-10-30 2024-05-03 北京香田智能科技有限公司 Grower potential analysis system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114398521A (en) * 2021-02-23 2022-04-26 杭州云深科技有限公司 Device type determining method and data processing system for acquiring abnormal device
CN115358772A (en) * 2022-08-03 2022-11-18 康键信息技术(深圳)有限公司 Transaction risk prediction method and device, storage medium and computer equipment
WO2022267879A1 (en) * 2021-06-25 2022-12-29 上海三一重机股份有限公司 Engineering machinery fault early warning method and apparatus, and engineering machinery
CN116015979A (en) * 2023-02-23 2023-04-25 网思科技股份有限公司 Intelligent security situation awareness method, system and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114398521A (en) * 2021-02-23 2022-04-26 杭州云深科技有限公司 Device type determining method and data processing system for acquiring abnormal device
WO2022267879A1 (en) * 2021-06-25 2022-12-29 上海三一重机股份有限公司 Engineering machinery fault early warning method and apparatus, and engineering machinery
CN115358772A (en) * 2022-08-03 2022-11-18 康键信息技术(深圳)有限公司 Transaction risk prediction method and device, storage medium and computer equipment
CN116015979A (en) * 2023-02-23 2023-04-25 网思科技股份有限公司 Intelligent security situation awareness method, system and storage medium

Also Published As

Publication number Publication date
CN116956076A (en) 2023-10-27

Similar Documents

Publication Publication Date Title
CN116956076B (en) Prompting system for abnormal state of user quantity
US20170308427A1 (en) System Fault Diagnosis via Efficient Temporal and Dynamic Historical Fingerprint Retrieval
CN109343853B (en) Abnormality identification method and device for application program
CN110912908B (en) Network protocol anomaly detection method and device, computer equipment and storage medium
WO2022001125A1 (en) Method, system and device for predicting storage failure in storage system
CN111612038A (en) Abnormal user detection method and device, storage medium and electronic equipment
CN111898647A (en) Clustering analysis-based low-voltage distribution equipment false alarm identification method
CN102521534A (en) Intrusion detection method based on crude entropy property reduction
CN111596317A (en) Method for detecting and identifying multi-dimensional fault
CN112949735A (en) Liquid hazardous chemical substance volatile concentration abnormity discovery method based on outlier data mining
CN110472409B (en) Process management method and system based on white list mechanism
CN114885334A (en) High-concurrency short message processing method
CN106652393B (en) False alarm determination method and device
CN111079560B (en) Tumble monitoring method and device and terminal equipment
CN113434823B (en) Data acquisition task abnormity early warning method and device, computer equipment and medium
CN115775601A (en) Abnormal data monitoring method and system for material force-heat test
CN111258788B (en) Disk failure prediction method, device and computer readable storage medium
WO2014050381A1 (en) Biometric authentication device, biometric authentication method, and computer-readable recording medium
Bajgier et al. Powers of goodness-of-fit tests in detecting balanced mixed normal distributions
CN109559090B (en) Medical project wind control method, device, server and medium based on data analysis
CN112732690A (en) Stabilizing system and method for chronic disease detection and risk assessment
KR20200113397A (en) Method of under-sampling based ensemble for data imbalance problem
WO2021074995A1 (en) Threshold value acquisition device, method, and program
CN109739736B (en) User abnormal behavior detection method based on mobile terminal data
CN117473513B (en) Equipment detection method, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant