CN118229294A - Wind control method and device, storage medium and electronic equipment - Google Patents

Wind control method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN118229294A
CN118229294A CN202410275809.9A CN202410275809A CN118229294A CN 118229294 A CN118229294 A CN 118229294A CN 202410275809 A CN202410275809 A CN 202410275809A CN 118229294 A CN118229294 A CN 118229294A
Authority
CN
China
Prior art keywords
information
wind control
control strategy
original
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410275809.9A
Other languages
Chinese (zh)
Inventor
鲁珊珊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AlipayCom Co ltd
Original Assignee
AlipayCom Co ltd
Filing date
Publication date
Application filed by AlipayCom Co ltd filed Critical AlipayCom Co ltd
Publication of CN118229294A publication Critical patent/CN118229294A/en
Pending legal-status Critical Current

Links

Abstract

The specification discloses a method, a device, a storage medium and electronic equipment for wind control, which can acquire total information of a target user, and an original wind control strategy is determined for the target user, wherein the original wind control strategy is determined according to original user information of the target user, and a data source of the total information is different from a data source of the original user information. And then, in the full-quantity information, determining information for adjusting the original wind control strategy, and taking the determined information for adjusting the original wind control strategy as first complement information. And then the original wind control strategy can be adjusted according to the first complement information to obtain the optimized wind control strategy. And finally, adopting an optimized wind control strategy to perform wind control on the target user. According to the method, information of different data sources can be actively collected, the wind control strategy is adjusted based on the information of the different data sources, the accuracy of wind control is improved, meanwhile, the emotion and psychological states of a user are considered, and the user experience in wind control is improved.

Description

Wind control method and device, storage medium and electronic equipment
Technical Field
The present application relates to the field of computer technologies, and in particular, to a wind control method, a wind control device, a storage medium, and an electronic device.
Background
With the development of technology, artificial intelligence is rapidly developed, privacy data is widely concerned, and wind control is also concerned. In various industries, wind control is indispensable, and economic loss, various risks and stability can be reduced through wind control.
In the field of payment, it is required to ensure that a user is a normal user, no illegal actions or illegal operations exist for a payment platform providing payment services for the user, and once the user is determined to be a risk user, the user needs to be managed and controlled to ensure the healthy and sustainable development of the payment platform. Therefore, how to wind the user is an important issue.
Based on this, the present description provides a method of wind control.
Disclosure of Invention
The present disclosure provides a method, an apparatus, a storage medium, and an electronic device for wind control, so as to at least partially solve the foregoing problems in the prior art.
The technical scheme adopted in the specification is as follows:
The present specification provides a method of wind control, the method comprising:
Acquiring the total information of a target user; wherein an original wind control strategy has been determined for the target user, the original wind control strategy being determined from original user information of the target user; the data source of the full amount of information is different from the data source of the original user information;
Determining information for adjusting the original wind control strategy in the full information, and taking the determined information for adjusting the original wind control strategy as first complement information;
According to the first complement information, the original wind control strategy is adjusted to obtain an optimized wind control strategy;
and adopting the optimized wind control strategy to perform wind control on the target user.
Optionally, acquiring the full-volume information of the target user specifically includes:
When the original wind control strategy is determined to be a first wind control strategy, acquiring full information of the target user through a first path; wherein the first pathway comprises: acquiring information of the target user in other platforms;
When the original wind control strategy is determined to be a second wind control strategy, acquiring the full information of the target user through a second path; wherein the second pathway comprises: and performing downlink revisit on the target user.
Optionally, determining information for adjusting the original wind control strategy specifically includes:
When the original wind control strategy is determined to be the first wind control strategy, determining information matched with the required information name in the total information according to the preset required information name for adjusting the wind control strategy, and taking the information as the information for adjusting the original wind control strategy.
Optionally, determining information for adjusting the wind control strategy specifically includes:
And when the original wind control strategy is determined to be the second wind control strategy, determining information which conflicts with the original user information in the full-quantity information, and taking the information as information for adjusting the wind control strategy.
Optionally, after the determined information for adjusting the original wind control strategy is used as first complement information, after the original wind control strategy is adjusted according to the first complement information, the method further includes:
When the original wind control strategy is determined to be a first wind control strategy, determining an information name which cannot be matched with the first complement information in the required information names according to the preset required information names for adjusting the wind control strategy, and taking the information name as the information name to be complemented;
generating an indication task according to the determined information name to be complemented and displaying the indication task to the target user; the indication task is used for guiding the target user and uploading information matched with the information name to be complemented so as to obtain second complement information;
according to the first complement information, the original wind control strategy is adjusted, and the method specifically comprises the following steps:
And adjusting the original wind control strategy according to the first complement information and the second complement information.
Optionally, according to the first complement information, the original wind control strategy is adjusted to obtain an optimized wind control strategy, which specifically includes:
updating the risk type of the target user according to the first complement information, and determining a wind control strategy corresponding to the updated risk type; wherein the risk type is determined in advance according to the original user information;
And taking the determined wind control strategy corresponding to the updated risk type as an optimized wind control strategy.
Optionally, according to the first complement information, the original wind control strategy is adjusted to obtain an optimized wind control strategy, which specifically includes:
when the first complement information is larger than a preset information threshold value, the original wind control strategy is adjusted to obtain an optimized wind control strategy;
And when the first complement information is not greater than a preset information threshold value, not adjusting the original wind control strategy, and taking the original wind control strategy as an optimized wind control strategy.
The present specification provides a device for wind control, comprising:
The acquisition module is used for acquiring the full information of the target user; wherein an original wind control strategy has been determined for the target user, the original wind control strategy being determined from original user information of the target user; the data source of the full amount of information is different from the data source of the original user information;
The determining module is used for determining information for adjusting the original wind control strategy in the total information, and taking the determined information for adjusting the original wind control strategy as first complement information;
the adjusting module is used for adjusting the original wind control strategy according to the first complement information to obtain an optimized wind control strategy;
And the wind control module is used for adopting the optimized wind control strategy to conduct wind control on the target user.
Optionally, the acquiring module is specifically configured to acquire, when it is determined that the original wind control policy is a first wind control policy, full-volume information of the target user through a first approach; wherein the first pathway comprises: acquiring information of the target user in other platforms; when the original wind control strategy is determined to be a second wind control strategy, acquiring the full information of the target user through a second path; wherein the second pathway comprises: and performing downlink revisit on the target user.
Optionally, when the determining module is specifically configured to determine that the original wind control policy is the first wind control policy, determine, according to a preset required information name for adjusting the wind control policy, information in the total amount of information that matches with the required information name, and use the information as the information for adjusting the original wind control policy.
Optionally, the determining module is specifically configured to determine, when it is determined that the original wind control policy is the second wind control policy, information in the total amount of information that conflicts with the original user information, and use the information as information for adjusting the wind control policy.
Optionally, when the determining module is further configured to determine that the original wind control policy is the first wind control policy, determine, according to a preset required information name for adjusting the wind control policy, an information name that cannot be matched with the first complement information in the required information name, and use the information name as the information name to be complemented; generating an indication task according to the determined information name to be complemented and displaying the indication task to the target user; the indication task is used for guiding the target user and uploading information matched with the information name to be complemented so as to obtain second complement information;
The adjustment module is specifically configured to adjust the original wind control policy according to the first complement information and the second complement information.
Optionally, the adjusting module is specifically configured to update a risk type of the target user according to the first complement information, and determine a wind control policy corresponding to the updated risk type; wherein the risk type is determined in advance according to the original user information; and taking the determined wind control strategy corresponding to the updated risk type as an optimized wind control strategy.
Optionally, the adjusting module is specifically configured to adjust the original wind control policy to obtain an optimized wind control policy when the first complement information is greater than a preset information threshold; and when the first complement information is not greater than a preset information threshold value, not adjusting the original wind control strategy, and taking the original wind control strategy as an optimized wind control strategy.
The present description provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the method of wind control described above.
The present specification provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of wind control described above when executing the program.
The above-mentioned at least one technical scheme that this specification adopted can reach following beneficial effect:
In the method for wind control provided in the present specification, the full-scale information of the target user may be acquired first, and an original wind control policy has been determined for the target user, where the original wind control policy is determined according to the original user information of the target user, and a data source of the full-scale information is different from a data source of the original user information. And then, in the full-quantity information, determining information for adjusting the original wind control strategy, and taking the determined information for adjusting the original wind control strategy as first complement information. And then the original wind control strategy can be adjusted according to the first complement information to obtain the optimized wind control strategy. And finally, adopting an optimized wind control strategy to perform wind control on the target user.
According to the method, the complement information for adjusting the original wind control strategy can be determined in the full information which is different from the data source of the original user information, and the original wind control strategy is adjusted based on the complement information to obtain the optimized wind control strategy, so that the target user is wind controlled based on the optimized wind control strategy. The method can actively collect information for adjusting the wind control strategy for the user without the need of the user to upload the information for adjusting the wind control strategy, thereby improving the accuracy of wind control.
Drawings
The accompanying drawings, which are included to provide a further understanding of the specification, illustrate and explain the exemplary embodiments of the present specification and their description, are not intended to limit the specification unduly. Attached at
In the figure:
FIG. 1 is a schematic flow chart of a method of wind control in the present specification;
FIG. 2 is a schematic view of a wind control device provided in the present specification;
fig. 3 is a schematic view of the electronic device corresponding to fig. 1 provided in the present specification.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the present specification more apparent, the technical solutions of the present application will be clearly and completely described below with reference to specific embodiments of the present specification and corresponding drawings. It will be apparent that the described embodiments are only some, but not all, embodiments of the application. All other embodiments, which can be made by those skilled in the art without the exercise of inventive faculty, are intended to be within the scope of the application, based on the embodiments in the specification.
The following describes in detail the technical solutions provided by the embodiments of the present application with reference to the accompanying drawings.
Fig. 1 is a schematic flow chart of a method for wind control provided in the present specification, which specifically includes the following steps:
s100: acquiring the total information of a target user; wherein an original wind control strategy has been determined for the target user, the original wind control strategy being determined from original user information of the target user; the data source of the full amount of information is different from the data source of the original user information.
For service providers, such as for service providers that provide payment services, users may be winded to reduce risk. In this specification, an execution body for executing the technical solution of the present application may be a server for performing wind control on a user. Of course, the device may be a client or the like having computing, communication, or the like capabilities. For convenience of description, the following description will be made with the server as an execution subject.
Then first, the server may obtain the full amount of information of the target user, and when the full amount of information is obtained, the server has determined for the target user in addition to the original wind control policy, which is determined according to the original user information of the target user, and the data source of the full amount of information is different from the data source of the original user information.
That is, in one or more embodiments of the present specification, the server may acquire original user information of the target user in advance, and determine an original wind control policy of the target user in advance according to the original user information. The server can determine the risk type of the target user based on a pre-trained risk identification model according to the original user information, and determine an original wind control strategy of the target user based on the risk type. Of course, the server may also determine the original wind control policy corresponding to the original user information according to a preset wind control rule, where the wind control rule may include a correspondence between the user information and the wind control policy, and the correspondence may be preset according to a specific requirement and a specific scenario, for example: in the payment scenario, when it is determined that the user information of the user a lacks identity authentication information, a wind control policy for prohibiting the payment service from being performed may be adopted for the user a. In general, the present description does not limit how the server determines the original wind control strategy from the original user information.
In this specification, the data source of the full amount of information is different from the data source of the original user information in that: when the server determines that the original wind control strategy corresponding to the target user is the first wind control strategy, the full information of the target user can be acquired through a first path, wherein the first path comprises the acquisition of the information of the target user in other platforms, namely the server can acquire the information of the target user in other platforms and equipment through various cloud storage, cloud space, cloud platform, web crawler and other compliance technologies of sharing data, and the full information is acquired. When the server determines that the original wind control strategy is the second wind control strategy, the full-volume information of the target user can be obtained through a second path, wherein the second path comprises performing downlink revisions, offline surveys and the like on the target user, and the target user can be also subjected to downlink revisions to obtain the information of the target user as the full-volume information.
The information of what kind the total amount of information includes is not particularly limited in this specification, and may be any information about the target user. The first wind control strategy and the second wind control strategy can be preset, the specification is not particularly limited, and in contrast, in the specification, the wind control force of the second wind control strategy can be greater than that of the first wind control strategy. For example, in a payment wind control scenario, the risk types of the user may include a black user, a gray user, and a white user, the wind control policy corresponding to the black user may be a policy that prohibits the user from using the payment service, the wind control policy of the gray user may be a policy that restricts the user from using the payment service, such as a payment amount, a restriction of the number of payments, and the like, and the wind control policy of the white user may be a policy that restricts the user from using the payment service, i.e., the first wind control policy is a wind control policy corresponding to the gray user, and the second wind control policy may be a wind control policy corresponding to the black user. For another example, in a content wind control scenario, that is, the comments posted by the user are wind controlled, the risk type of the user may include a type a, a type B, a type C, and the like, the wind control policy corresponding to the type a may be marketing number processing for the user, the wind control policy corresponding to the type B may be prohibiting the comment from being posted by the user within a specified date, the wind control policy corresponding to the type C may be prohibiting the user from posting a specified comment, and then the first wind control policy may be a wind control policy prohibiting the comment from being posted by the user within the specified date, and the second wind control policy may be a wind control policy marketing number processing for the user.
S102: and determining information for adjusting the original wind control strategy in the full information, and taking the determined information for adjusting the original wind control strategy as first complement information.
In step S100, the server has determined the original wind control policy based on the original user information of the target user, and because of the limitation of the original user information and the limitation of the method adopted when the original wind control policy is determined based on the original user information of the target user, the methods do not involve all types of sample users, and the information books among the individual users are different, so that the determined original wind control policy is inaccurate, and the user is blocked by adopting the wrong wind control policy to affect the wind control physical examination of the user, so that in order to improve the accuracy of wind control, the server can acquire the total information different from the data source of the original user information of the target user after determining the original wind control policy, and adjust the original wind control policy based on the total information of the target user. Specifically, the server may determine information for adjusting the wind control policy from the obtained full-scale information, and use the determined information for adjusting the original wind control policy as the first complement information.
In one or more embodiments of the present disclosure, when the server determines that the original wind control policy is the first wind control policy when determining the information for adjusting the original wind control policy, the server may determine, according to a preset required information name for adjusting the wind control policy, information matching the required information name in the total information, and use the information as the information for adjusting the original wind control policy. That is, the name of the required information for adjusting the wind control policy is stored in advance in the server, and corresponds to the wind control policy.
Along with the example in the payment scenario in step S100, it is assumed that the first wind control policy limits the user 'S use of the payment service, specifically, limits the user' S use of the payment service for a specified period, and further it is assumed that the required information name for adjusting the wind control policy corresponding to the first wind control policy may include: the user's tax payment proof, operation proof and operation shop photo, the server can determine the information matched with the required information name in the whole information and use the information as the first complement information. Generally, in this specification, a name of required information for adjusting a wind control policy corresponding to the wind control policy is stored in advance in a server, and after the server obtains information of a target user that matches the name, the server can adjust the original wind control policy of the user.
When the server determines that the original wind control strategy is the second wind control strategy, information which conflicts with the original user information in the total information can be determined and used as information for adjusting the wind control strategy. In the present specification, the force of the second wind control strategy is greater than that of the first wind control strategy, and the second wind control strategy may be the wind control strategy with the greatest force among all the wind control strategies. Therefore, after the original wind control strategy of the target user is obtained according to the original information of the user, if the information which is in conflict with the original information of the user is found in the total information of the target user, the error wind control on the target user can be determined. Furthermore, in order to adjust the rationality of the wind control policy, the server may first determine the information in the original user information, so that the server may take the information of the second wind control policy for wind control on the target user, and use the information as factor information, that is, the server may determine the information in the original user information, which results in that the wind control policy of the target user is the information of the original wind control policy, and use the information as factor information, and then the server may determine the information in the total amount of information, which conflicts with the factor information, and use the information as the information for adjusting the wind control policy. When the information inconsistent with the factor information exists in the total information, the original wind control strategy originally determined based on the factor information is indicated to have errors, so that the information for adjusting the wind control strategy can be determined by adopting the method.
S104: and adjusting the original wind control strategy according to the first complement information to obtain an optimized wind control strategy.
S106: and adopting the optimized wind control strategy to perform wind control on the target user.
Then, the server can adjust the original wind control strategy according to the first complement information to obtain the optimized wind control strategy. Specifically, in this specification, the server may update the risk type of the target user according to the first complement information, and determine the wind control policy corresponding to the updated risk type, where the risk type is determined in advance according to the original user information, and the wind control policy corresponding to the risk type and the risk type may be set in advance based on a specific scenario and specific requirements, for example, the risk type and the wind control policy in the payment wind control scenario and the content wind control scenario illustrated in step S100 may further use the determined wind control policy corresponding to the updated risk type as the optimized wind control policy. And when the risk type of the target user is updated according to the first completion information, the first completion information and the original user information can be re-input into the risk type identification model so as to re-determine the risk type of the target user, and the risk type is updated. Of course, the risk type of the user corresponding to the first complement information can also be determined based on the first complement information according to the corresponding relation between the preset user information and the wind control strategy, so as to update the risk type of the target user.
In one or more embodiments of the present disclosure, when the original wind control policy is adjusted according to the first complement information to obtain an optimized wind control policy, the server may further determine that the original wind control policy is adjusted to obtain the optimized wind control policy when the first complement information is greater than a preset information threshold, and the original wind control policy is not adjusted when the first complement information is not greater than the preset information threshold, where the original wind control policy is used as the optimized wind control policy. That is, the information threshold may be preset, and the information threshold may be set based on a specific scene and a specific requirement, and the information threshold may be an information quantity threshold or an information importance threshold. For example, it is assumed that the information of the target user included in the first completion information is: tax information and operation evidence information, the number of information contained in the first complement information is 2, and further assume that the preset information threshold is: if the information quantity is 3, it can be determined that the first complement information is not greater than the preset information threshold, and the original wind control strategy can not be adjusted, which indicates that no major error occurs in the original wind control strategy, and the original wind control strategy can be used or continuously used for wind control of the target user. For another example: it is assumed that the information of the target user contained in the first completion information is: tax information and operation evidence information, wherein the preset information importance degree is that the tax information: 0.3, operation proof information: 0.1, business store photo information: 0.3, etc., further assuming that the preset information threshold is: the information importance degree threshold is 0.3, and it can be determined that the information importance degree corresponding to the first complement information is 0.3+0.1=0.4, and it can be known that the first complement information is opposite to the preset information threshold, so that the original wind control strategy can be adjusted. Specifically, how to adjust the specification is not limited in particular, as described above, the risk type of the user may be redetermined based on the first complement information, the original user information, and the pre-trained risk category recognition model, so as to redetermine the wind control policy of the user, or the risk type of the user corresponding to the first complement information may be determined based on the preset correspondence between the user information and the wind control policy, so as to update the risk type of the target user.
Finally, the server can adopt an optimized wind control strategy to conduct wind control on the target user.
Based on the method of wind control shown in fig. 1, firstly, the server can obtain the total information of the target user, and an original wind control strategy is determined for the target user, wherein the original wind control strategy is determined according to the original user information of the target user, and the data source of the total information is different from the data source of the original user information. And then, in the full-quantity information, determining information for adjusting the original wind control strategy, and taking the determined information for adjusting the original wind control strategy as first complement information. And then the original wind control strategy can be adjusted according to the first complement information to obtain the optimized wind control strategy. And finally, adopting an optimized wind control strategy to perform wind control on the target user. The method can determine the complement information for adjusting the original wind control strategy in the total information different from the data source of the original user information, and adjust the original wind control strategy based on the complement information to obtain the optimized wind control strategy so as to wind control the target user based on the optimized wind control strategy. The method can actively collect information for adjusting the wind control strategy for the user without the need of the user to upload the information for adjusting the wind control strategy, thereby improving the accuracy of wind control.
In addition, in this specification, after the step S102, before the step S104, that is, before the determined information for adjusting the original wind control policy is used as the first complement information, before the original wind control policy is adjusted according to the first complement information, the server may further determine, when determining that the original wind control policy is the first wind control policy, an information name that cannot be matched with the first complement information in the required information names according to a preset required information name for adjusting the wind control policy, and use the information name as the information name to be complemented. And then generating an indication task according to the determined information name to be complemented and displaying the indication task to the target user, wherein the indication task is used for guiding the target user and uploading information matched with the information name to be complemented so as to obtain second complement information. And the server can adjust the original wind control strategy according to the first complement information and the second complement information.
That is, in one or more embodiments of the present specification, for a required information name for adjusting a wind control policy stored in advance in a server, when first completion information cannot be matched with the required information names one by one, the server may use, as an information name to be completed, an information name that cannot be matched with the first completion information among the required information names. And generating an indication task and displaying the indication task to a target user so as to guide the user to upload the information matched with the information name to be complemented by the user, and obtaining second complement information by the server. According to the first complement information and the second complement information, the server can obtain all information matched with the information name required for adjusting the wind control strategy, and then the server can adjust the original wind control strategy according to all the information. Specifically, how to adjust the original wind control policy according to the whole information may be performed by the methods described in the steps S104 to S103, which are not described herein.
It should be noted that, when the server obtains the full information of the target user, the present disclosure does not limit whether the server has performed the wind control on the target user based on the original wind control policy, and if the server has performed the wind control on the target user based on the original wind control policy obtained in advance, the method as described in steps S100-S106 may be adopted to adjust the original wind control policy to perform the wind control on the target user again. If the server does not perform the wind control on the target user based on the original wind control policy obtained in advance, the method described in steps S100-S106 may be adopted to adjust the original wind control policy, so as to perform wind control on the target user based on the optimized wind control policy after adjustment.
In one or more embodiments of the present disclosure, the server may perform wind control on the target user based on the original wind control policy obtained in advance, further obtain the total information of the target user, and perform the method as described in steps S100-S106 to perform wind control on the target user again. In practical application, the method can be packaged into an independent patch module without changing an original wind control strategy system, the method is quickly mounted on the original wind control strategy system, information of a user is obtained through other ways so as to be used for adjusting the wind control strategy of the user, so that the intelligent limitation removing effect of the user in wind control is realized, the user experience is improved, and the emotion and psychological state of the user, namely, the negative psychology and emotion generated by the user needing to collect related information and information, are considered.
Based on the above-mentioned method for wind control, the embodiment of the present disclosure further provides a schematic device for wind control, as shown in fig. 2.
Fig. 2 is a schematic diagram of a wind-controlled device according to an embodiment of the present disclosure, where the device includes:
An obtaining module 200, configured to obtain full-size information of a target user; wherein an original wind control strategy has been determined for the target user, the original wind control strategy being determined from original user information of the target user; the data source of the full amount of information is different from the data source of the original user information;
The determining module 202 is configured to determine, from the total information, information for adjusting the original wind control policy, and take the determined information for adjusting the original wind control policy as first complement information;
the adjusting module 204 is configured to adjust the original wind control strategy according to the first complement information to obtain an optimized wind control strategy;
and the wind control module 206 is configured to perform wind control on the target user by adopting the optimized wind control strategy.
Optionally, the obtaining module 200 is specifically configured to obtain, when it is determined that the original wind control policy is the first wind control policy, full-volume information of the target user through a first approach; wherein the first pathway comprises: acquiring information of the target user in other platforms; when the original wind control strategy is determined to be a second wind control strategy, acquiring the full information of the target user through a second path; wherein the second pathway comprises: and performing downlink revisit on the target user.
Optionally, when the determining module 202 is specifically configured to determine that the original wind control policy is the first wind control policy, determine, according to a preset required information name for adjusting the wind control policy, information in the total amount of information that matches the required information name, and use the information as the information for adjusting the original wind control policy.
Optionally, the determining module 202 is specifically configured to, when determining that the original wind control policy is the second wind control policy, determine that there is conflict information with the original user information in the full-scale information, and use the conflict information as information for adjusting the wind control policy.
Optionally, when the determining module 202 is further configured to determine that the original wind control policy is the first wind control policy, determine, according to a preset required information name for adjusting the wind control policy, an information name that cannot be matched with the first complement information from the required information name, and use the information name as the information name to be complemented; generating an indication task according to the determined information name to be complemented and displaying the indication task to the target user; the indication task is used for guiding the target user and uploading information matched with the information name to be complemented so as to obtain second complement information;
the adjustment module 204 is specifically configured to adjust the original wind control policy according to the first complement information and the second complement information.
Optionally, the adjusting module 204 is specifically configured to update, according to the first complement information, a risk type of the target user, and determine an air control policy corresponding to the updated risk type; wherein the risk type is determined in advance according to the original user information; and taking the determined wind control strategy corresponding to the updated risk type as an optimized wind control strategy.
Optionally, the adjusting module 204 is specifically configured to adjust the original wind control policy to obtain an optimized wind control policy when the first complement information is greater than a preset information threshold; and when the first complement information is not greater than a preset information threshold value, not adjusting the original wind control strategy, and taking the original wind control strategy as an optimized wind control strategy.
The embodiments of the present specification also provide a computer readable storage medium storing a computer program, where the computer program is configured to perform the method of wind control described above.
Based on the wind control method described above, the embodiment of the present disclosure further provides a schematic structural diagram of the electronic device shown in fig. 3. At the hardware level, as in fig. 3, the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile storage, although it may include hardware required for other services. The processor reads the corresponding computer program from the nonvolatile memory into the memory and then runs the computer program to realize the wind control method.
Of course, other implementations, such as logic devices or combinations of hardware and software, are not excluded from the present description, that is, the execution subject of the following processing flows is not limited to each logic unit, but may be hardware or logic devices.
In the 90 s of the 20 th century, improvements to one technology could clearly be distinguished as improvements in hardware (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) or software (improvements to the process flow). However, with the development of technology, many improvements of the current method flows can be regarded as direct improvements of hardware circuit structures. Designers almost always obtain corresponding hardware circuit structures by programming improved method flows into hardware circuits. Therefore, an improvement of a method flow cannot be said to be realized by a hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (e.g., field programmable gate array (Field Programmable GATE ARRAY, FPGA)) is an integrated circuit whose logic functions are determined by user programming of the device. A designer programs to "integrate" a digital system onto a PLD without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, such programming is mostly implemented with "logic compiler (logic compiler)" software, which is similar to the software compiler used in program development and writing, and the original code before being compiled is also written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), but HDL is not just one, but a plurality of kinds, such as ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language), and VHDL (Very-High-SPEED INTEGRATED Circuit Hardware Description Language) and Verilog are currently most commonly used. It will also be apparent to those skilled in the art that a hardware circuit implementing the logic method flow can be readily obtained by merely slightly programming the method flow into an integrated circuit using several of the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application SPECIFIC INTEGRATED Circuits (ASICs), programmable logic controllers, and embedded microcontrollers, examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic of the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller may thus be regarded as a kind of hardware component, and means for performing various functions included therein may also be regarded as structures within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
The system, apparatus, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. One typical implementation is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being functionally divided into various units, respectively. Of course, the functions of each element may be implemented in one or more software and/or hardware elements when implemented in the present specification.
It will be appreciated by those skilled in the art that embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, the present specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present description can take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The present description is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
It will be appreciated by those skilled in the art that embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, the present specification may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present description can take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments.
The foregoing is merely exemplary of the present disclosure and is not intended to limit the disclosure. Various modifications and alterations to this specification will become apparent to those skilled in the art. Any modifications, equivalent substitutions, improvements, or the like, which are within the spirit and principles of the present description, are intended to be included within the scope of the claims of the present description.

Claims (10)

1. A method of wind control, the method comprising:
Acquiring the total information of a target user; wherein an original wind control strategy has been determined for the target user, the original wind control strategy being determined from original user information of the target user; the data source of the full amount of information is different from the data source of the original user information;
Determining information for adjusting the original wind control strategy in the full information, and taking the determined information for adjusting the original wind control strategy as first complement information;
According to the first complement information, the original wind control strategy is adjusted to obtain an optimized wind control strategy;
and adopting the optimized wind control strategy to perform wind control on the target user.
2. The method of claim 1, obtaining full-volume information of a target user, specifically comprising:
When the original wind control strategy is determined to be a first wind control strategy, acquiring full information of the target user through a first path; wherein the first pathway comprises: acquiring information of the target user in other platforms;
When the original wind control strategy is determined to be a second wind control strategy, acquiring the full information of the target user through a second path; wherein the second pathway comprises: and performing downlink revisit on the target user.
3. The method of claim 1, determining information for adjusting the original wind control strategy, comprising:
When the original wind control strategy is determined to be the first wind control strategy, determining information matched with the required information name in the total information according to the preset required information name for adjusting the wind control strategy, and taking the information as the information for adjusting the original wind control strategy.
4. The method of claim 1, determining information for adjusting the wind control strategy, comprising:
And when the original wind control strategy is determined to be the second wind control strategy, determining information which conflicts with the original user information in the full-quantity information, and taking the information as information for adjusting the wind control strategy.
5. The method of claim 1, after taking the determined information for adjusting the original wind control strategy as first complement information, before adjusting the original wind control strategy according to the first complement information, the method further comprising:
When the original wind control strategy is determined to be a first wind control strategy, determining an information name which cannot be matched with the first complement information in the required information names according to the preset required information names for adjusting the wind control strategy, and taking the information name as the information name to be complemented;
generating an indication task according to the determined information name to be complemented and displaying the indication task to the target user; the indication task is used for guiding the target user and uploading information matched with the information name to be complemented so as to obtain second complement information;
according to the first complement information, the original wind control strategy is adjusted, and the method specifically comprises the following steps:
And adjusting the original wind control strategy according to the first complement information and the second complement information.
6. The method of claim 1, wherein the original wind control strategy is adjusted according to the first complement information to obtain an optimized wind control strategy, and specifically comprises:
updating the risk type of the target user according to the first complement information, and determining a wind control strategy corresponding to the updated risk type; wherein the risk type is determined in advance according to the original user information;
And taking the determined wind control strategy corresponding to the updated risk type as an optimized wind control strategy.
7. The method of claim 1, wherein the original wind control strategy is adjusted according to the first complement information to obtain an optimized wind control strategy, and specifically comprises:
when the first complement information is larger than a preset information threshold value, the original wind control strategy is adjusted to obtain an optimized wind control strategy;
And when the first complement information is not greater than a preset information threshold value, not adjusting the original wind control strategy, and taking the original wind control strategy as an optimized wind control strategy.
8. A device for wind control, the device comprising in particular:
The acquisition module is used for acquiring the full information of the target user; wherein an original wind control strategy has been determined for the target user, the original wind control strategy being determined from original user information of the target user; the data source of the full amount of information is different from the data source of the original user information;
The determining module is used for determining information for adjusting the original wind control strategy in the total information, and taking the determined information for adjusting the original wind control strategy as first complement information;
the adjusting module is used for adjusting the original wind control strategy according to the first complement information to obtain an optimized wind control strategy;
And the wind control module is used for adopting the optimized wind control strategy to conduct wind control on the target user.
9. A computer readable storage medium storing a computer program which, when executed by a processor, implements the method of any of the preceding claims 1-7.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any of the preceding claims 1-7 when the program is executed.
CN202410275809.9A 2024-03-11 Wind control method and device, storage medium and electronic equipment Pending CN118229294A (en)

Publications (1)

Publication Number Publication Date
CN118229294A true CN118229294A (en) 2024-06-21

Family

ID=

Similar Documents

Publication Publication Date Title
CN110008991B (en) Risk event identification method, risk identification model generation method, risk event identification device, risk identification equipment and risk identification medium
CN111241391A (en) Task recommendation method and device
CN117409466B (en) Three-dimensional dynamic expression generation method and device based on multi-label control
CN116091895B (en) Model training method and device oriented to multitask knowledge fusion
CN117093862A (en) Model training method and device, electronic equipment and storage medium
CN118229294A (en) Wind control method and device, storage medium and electronic equipment
CN110704742B (en) Feature extraction method and device
CN116028820B (en) Model training method and device, storage medium and electronic equipment
CN115017915B (en) Model training and task execution method and device
CN111539961A (en) Target segmentation method, device and equipment
CN115827880B (en) Business execution method and device based on emotion classification
CN116109008B (en) Method and device for executing service, storage medium and electronic equipment
CN117369783B (en) Training method and device for security code generation model
CN117992600B (en) Service execution method and device, storage medium and electronic equipment
CN115862675B (en) Emotion recognition method, device, equipment and storage medium
CN117592581A (en) Model training method and device, storage medium and electronic equipment
CN117593003A (en) Model training method and device, storage medium and electronic equipment
CN110209746B (en) Data processing method and device for data warehouse
CN117876114A (en) Method and device for service execution and model training
CN117828360A (en) Model training method, model training device, model code generating device, storage medium and storage medium
CN116842570A (en) Model training method and business wind control method and device
CN117592998A (en) Wind control method and device, storage medium and electronic equipment
CN117455493A (en) Model training method and device, storage medium and electronic equipment
CN117312847A (en) Model training method and device, storage medium and electronic equipment
CN117951527A (en) Model training method, entity identification device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication