SG11202005960WA - Fraud gang identification method and device - Google Patents

Fraud gang identification method and device

Info

Publication number
SG11202005960WA
SG11202005960WA SG11202005960WA SG11202005960WA SG11202005960WA SG 11202005960W A SG11202005960W A SG 11202005960WA SG 11202005960W A SG11202005960W A SG 11202005960WA SG 11202005960W A SG11202005960W A SG 11202005960WA SG 11202005960W A SG11202005960W A SG 11202005960WA
Authority
SG
Singapore
Prior art keywords
identification method
fraud gang
fraud
gang identification
gang
Prior art date
Application number
SG11202005960WA
Inventor
Changhua Meng
Kai Xiao
Lujia Chen
Weiqiang Wang
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11202005960WA publication Critical patent/SG11202005960WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computing Systems (AREA)
  • Educational Administration (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Debugging And Monitoring (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Testing Of Coins (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Burglar Alarm Systems (AREA)
SG11202005960WA 2018-05-04 2019-01-29 Fraud gang identification method and device SG11202005960WA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810417935.8A CN108764917A (en) 2018-05-04 2018-05-04 It is a kind of fraud clique recognition methods and device
PCT/CN2019/073652 WO2019210716A1 (en) 2018-05-04 2019-01-29 Method and device for identifying fraud gang

Publications (1)

Publication Number Publication Date
SG11202005960WA true SG11202005960WA (en) 2020-07-29

Family

ID=64009667

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202005960WA SG11202005960WA (en) 2018-05-04 2019-01-29 Fraud gang identification method and device

Country Status (5)

Country Link
US (1) US20200334779A1 (en)
CN (1) CN108764917A (en)
SG (1) SG11202005960WA (en)
TW (1) TWI788523B (en)
WO (1) WO2019210716A1 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107194623B (en) * 2017-07-20 2021-01-05 深圳市分期乐网络科技有限公司 Group partner fraud discovery method and device
CN108764917A (en) * 2018-05-04 2018-11-06 阿里巴巴集团控股有限公司 It is a kind of fraud clique recognition methods and device
CN111651591B (en) * 2019-03-04 2023-03-21 腾讯科技(深圳)有限公司 Network security analysis method and device
CN110070364A (en) * 2019-03-27 2019-07-30 北京三快在线科技有限公司 Method and apparatus, storage medium based on the fraud of graph model detection clique
CN110135853A (en) * 2019-04-25 2019-08-16 阿里巴巴集团控股有限公司 Clique's user identification method, device and equipment
CN110263227B (en) * 2019-05-15 2023-07-18 创新先进技术有限公司 Group partner discovery method and system based on graph neural network
CN110209660B (en) * 2019-06-10 2021-12-24 北京阿尔山金融科技有限公司 Cheating group mining method and device and electronic equipment
CN110428337B (en) * 2019-06-14 2023-01-20 南京极谷人工智能有限公司 Vehicle insurance fraud group partner identification method and device
CN110349004A (en) * 2019-07-02 2019-10-18 北京淇瑀信息科技有限公司 Risk of fraud method for detecting and device based on user node relational network
CN110348978A (en) * 2019-07-19 2019-10-18 中国工商银行股份有限公司 The recognition methods of risk clique, device, equipment and the storage medium calculated based on figure
CN110413707A (en) * 2019-07-22 2019-11-05 百融云创科技股份有限公司 The excavation of clique's relationship is cheated in internet and checks method and its system
CN110544104B (en) * 2019-09-04 2024-01-23 北京趣拿软件科技有限公司 Account determination method and device, storage medium and electronic device
CN110766091B (en) * 2019-10-31 2024-02-27 上海观安信息技术股份有限公司 Method and system for identifying trepanning loan group partner
CN111372242B (en) * 2020-01-16 2023-10-03 深圳市卡牛科技有限公司 Fraud identification method, fraud identification device, server and storage medium
CN111415241A (en) * 2020-02-29 2020-07-14 深圳壹账通智能科技有限公司 Method, device, equipment and storage medium for identifying cheater
CN113449112A (en) * 2020-03-24 2021-09-28 顺丰科技有限公司 Abnormal consignment behavior identification method and device, computer equipment and storage medium
CN111612041B (en) * 2020-04-24 2023-10-13 平安直通咨询有限公司上海分公司 Abnormal user identification method and device, storage medium and electronic equipment
CN111814064A (en) * 2020-06-24 2020-10-23 平安科技(深圳)有限公司 Abnormal user processing method and device based on Neo4j, computer equipment and medium
CN111523831B (en) * 2020-07-03 2020-11-03 支付宝(杭州)信息技术有限公司 Risk group identification method and device, storage medium and computer equipment
CN111598714A (en) * 2020-07-24 2020-08-28 北京淇瑀信息科技有限公司 Two-stage unsupervised group partner identification method and device and electronic equipment
CN111598713B (en) * 2020-07-24 2021-12-14 北京淇瑀信息科技有限公司 Cluster recognition method and device based on similarity weight updating and electronic equipment
CN112115367B (en) * 2020-09-28 2024-04-02 北京百度网讯科技有限公司 Information recommendation method, device, equipment and medium based on fusion relation network
CN112308694A (en) * 2020-11-24 2021-02-02 拉卡拉支付股份有限公司 Method and device for discovering cheating group
CN113870021B (en) * 2021-12-03 2022-03-08 北京芯盾时代科技有限公司 Data analysis method and device, storage medium and electronic equipment
CN114499966A (en) * 2021-12-27 2022-05-13 奇安盘古(上海)信息技术有限公司 Fraud traffic aggregation analysis method and device, electronic equipment and storage medium
US11935054B2 (en) * 2022-01-31 2024-03-19 Walmart Apollo, Llc Systems and methods for automatically generating fraud strategies
CN117575782B (en) * 2024-01-15 2024-05-07 杭银消费金融股份有限公司 Leiden community discovery algorithm-based group fraud identification method

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101980550B (en) * 2004-10-29 2016-02-10 探空气球无线公司 The method of locating user devices
WO2008043297A1 (en) * 2006-09-26 2008-04-17 Huawei Technologies Co., Ltd. Method, system and network node for bearer control, deletion and data transmission
KR101614901B1 (en) * 2012-02-07 2016-04-22 애플 인크. Network assisted fraud detection apparatus and methods
US9763097B2 (en) * 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
JP2014191757A (en) * 2013-03-28 2014-10-06 Fujitsu Ltd Information processing method, device, and program
CN104834652A (en) * 2014-02-11 2015-08-12 北京千橡网景科技发展有限公司 Short message service strategy construction method and device thereof serving to social network
CN104394015B (en) * 2014-11-13 2017-12-26 河南理工大学 A kind of network security situation evaluating method
CN105162875B (en) * 2015-09-23 2019-03-12 四川师范大学 Big data group method for allocating tasks and device
CN105761153A (en) * 2016-03-30 2016-07-13 南京邮电大学 Implementation method for discovering important users of weighting network
CN107093152A (en) * 2017-04-24 2017-08-25 杭州创云智科技有限公司 Electric network composition fragility node recognition methods
CN107730262B (en) * 2017-10-23 2021-09-24 创新先进技术有限公司 Fraud identification method and device
CN108764917A (en) * 2018-05-04 2018-11-06 阿里巴巴集团控股有限公司 It is a kind of fraud clique recognition methods and device

Also Published As

Publication number Publication date
CN108764917A (en) 2018-11-06
TWI788523B (en) 2023-01-01
US20200334779A1 (en) 2020-10-22
TW201947521A (en) 2019-12-16
WO2019210716A1 (en) 2019-11-07

Similar Documents

Publication Publication Date Title
SG11202005960WA (en) Fraud gang identification method and device
SG11202100832TA (en) Method and device for identity verification
EP3598342C0 (en) Method and device for identifying object
TWI562079B (en) Fingerprint identification method and device
ZA201904089B (en) Service processing method and device
PL3553705T3 (en) Service processing method and device
SG11202100206TA (en) Configuration method and device
GB201722278D0 (en) Device identification and method
SG11202104370UA (en) Information providing device and information providing method
SG11202101538TA (en) Information processing method and device
SG11202100495TA (en) Identification method and apparatus
GB201818884D0 (en) Forthing device and method thereof
SG11202101463TA (en) Violator identification device, violator identification system, violator identification method, and program
HUE060580T2 (en) Channel measurement processing method and device
GB2569398B (en) Authentication method and device
GB2579816B (en) Player identification system and method
EP3582002C0 (en) Fall protection device and method
EP3476485C0 (en) Analysis device and positioning method
SG11202004317RA (en) Information processing device and information processing method
HK1245523A1 (en) Identity registering method and device
HK1254705A1 (en) Information matching method and device
HK1249262A1 (en) Fraud recognition method and fraud recognition device
HK1251700A1 (en) Assessment method and device
SG11202102121UA (en) Acceleration-determination device and method
HK1247342A1 (en) Authentication method and device