Patents by Inventor Andrea Di Pietro

Andrea Di Pietro has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160028763
    Abstract: In one embodiment, a traffic model manager node receives data flows in a network and determines a degree to which the received data flows conform to one or more traffic models classifying particular types of data flows as non-malicious. If the degree to which the received data flows conform to the one or more traffic models is sufficient, the traffic model manager node characterizes the received data flows as non-malicious. Otherwise, the traffic model manager node provides the received data flows to a denial of service (DoS) attack detector in the network to allow the received data flows to be scanned for potential attacks.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Javier Cruz Mota, Jean-Philippe Vasseur, Andrea Di Pietro
  • Publication number: 20160028764
    Abstract: In one embodiment, attack traffic corresponding to a detected DoS attack from one or more attacker nodes is received at a denial of service (DoS) attack management node in a network. The DoS attack management node determines attack information relating to the attack traffic, including a type of the DoS attack and an intended target of the DoS attack. Then, the DoS attack management node triggers an attack mimicking action based on the attack information, where the attack mimicking action mimics a behavior of the intended target of the DoS attack that would be expected by the one or more attacker nodes if the DoS attack were successful.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Publication number: 20160028754
    Abstract: In one embodiment, a device in a network detects a network attack using aggregated metrics for a set of traffic data. In response to detecting the network attack, the device causes the traffic data to be clustered into a set of traffic data clusters. The device causes one or more attack detectors to analyze the traffic data clusters. The device causes the traffic data clusters to be segregated into a set of one or more attack-related clusters and into a set of one or more clusters related to normal traffic based on an analysis of the clusters by the one or more attack detectors.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Javier Cruz Mota, Andrea Di Pietro, Jean-Philippe Vasseur
  • Publication number: 20160028753
    Abstract: In one embodiment, a device receives a classifier tracking request from a coordinator device that specifies a classifier verification time period. During the classifier verification time period, the device classifies a set of network traffic that includes traffic observed by the device and attack traffic specified by the coordinator device. The device generates classification results based on the classified set of network traffic and provides the classification results to the coordinator device.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20160028751
    Abstract: In one embodiment, a device in a network receives a set of output label dependencies for a set of attack detectors. The device identifies applied labels that were applied by the attack detectors to input data regarding a network, the applied labels being associated with probabilities. The device determines a combined probability for two or more of the applied labels based on the output label dependencies and the probabilities associated with the two or more labels. The device selects one of the applied labels as a finalized label for the input data based on the probabilities associated with the applied labels and on the combined probability for the two or more labels.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Javier Cruz Mota, Andrea Di Pietro, Jean-Philippe Vasseur
  • Publication number: 20160028755
    Abstract: In one embodiment, a particular node in a network determines information relating to network attack detection and mitigation from a local machine learning attack detection and mitigation system. The particular node sends a message to an address in the network indicating capabilities of the local machine learning attack detection and mitigation system based on the information. In response to the sent message, the particular node receives an indication that it is a member of a collaborative group of nodes based on the capabilities of the local machine learning attack detection and mitigation system being complementary to capabilities of other machine learning attack detection and mitigation systems. Then, in response to an attack being detected by the local machine learning attack detection and mitigation system, the particular node provides to the collaborative group of nodes an indication of attack data flows identified as corresponding to the attack.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Publication number: 20160021126
    Abstract: In one embodiment, a device in a network receives information regarding one or more attack detection service level agreements. The device identifies a set of attack detection classifiers as potential voters in a voting mechanism used to detect a network attack. The device determines one or more parameters for the voting mechanism based on the information regarding the one or more attack detection service level agreements. The device adjusts the voting mechanism used by the potential voters based on the one or more parameters for the voting mechanism.
    Type: Application
    Filed: July 21, 2014
    Publication date: January 21, 2016
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Patent number: 9231965
    Abstract: In one embodiment, a particular node in a network determines information relating to network attack detection and mitigation from a local machine learning attack detection and mitigation system. The particular node sends a message to an address in the network indicating capabilities of the local machine learning attack detection and mitigation system based on the information. In response to the sent message, the particular node receives an indication that it is a member of a collaborative group of nodes based on the capabilities of the local machine learning attack detection and mitigation system being complementary to capabilities of other machine learning attack detection and mitigation systems. Then, in response to an attack being detected by the local machine learning attack detection and mitigation system, the particular node provides to the collaborative group of nodes an indication of attack data flows identified as corresponding to the attack.
    Type: Grant
    Filed: July 23, 2014
    Date of Patent: January 5, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Andrea di Pietro, Javier Cruz Mota
  • Patent number: 9230104
    Abstract: In one embodiment, a network node receives a voting request from a neighboring node that indicates a potential network attack. The network node determines a set of feature values to be used as input to a classifier based on the voting request. The network node also determines whether the potential network attack is present by using the set of feature values as input to the classifier. The network node further sends a vote to the neighboring node that indicates whether the potential network attack was determined to be present.
    Type: Grant
    Filed: May 9, 2014
    Date of Patent: January 5, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Publication number: 20150334123
    Abstract: In one embodiment, attack observations by a first node are provided to a user interface device regarding an attack detected by the node. Input from the user interface device is received that confirms that a particular attack observation by the first node indicates that the attack was detected correctly by the first node. Attack observations by one or more other nodes are provided to the user interface device. Input is received from the user interface device that confirms whether the attack observations by the first node and the attack observations by the one or more other nodes are both related to the attack. The one or more other nodes are identified as potential voters for the first node in a voting-based attack detection mechanism based on the attack observations from the first node and the one or more other nodes being related.
    Type: Application
    Filed: May 15, 2014
    Publication date: November 19, 2015
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20150326450
    Abstract: In one embodiment, voting optimization requests that identify a validation data set are sent to a plurality of network nodes. Voting optimization data is received from the plurality of network nodes that was generated by executing classifiers using the validation data set. A set of one or more voting classifiers is then selected from among the classifiers based on the voting optimization data. One or more network nodes that host a voting classifier in the set of one or more selected voting classifiers is then notified of the selection.
    Type: Application
    Filed: May 12, 2014
    Publication date: November 12, 2015
    Applicant: Cisco Technology, Inc.
    Inventors: Javier Cruz Mota, Jean-Philippe Vasseur, Andrea Di Pietro
  • Publication number: 20150324582
    Abstract: In one embodiment, a network node receives a voting request from a neighboring node that indicates a potential network attack. The network node determines a set of feature values to be used as input to a classifier based on the voting request. The network node also determines whether the potential network attack is present by using the set of feature values as input to the classifier. The network node further sends a vote to the neighboring node that indicates whether the potential network attack was determined to be present.
    Type: Application
    Filed: May 9, 2014
    Publication date: November 12, 2015
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Publication number: 20150326598
    Abstract: In one embodiment, attack detectability metrics are received from nodes along a path in a network. The attack detectability metrics from the nodes along the path are used to compute a path attack detectability value. A determination is made as to whether the path attack detectability value satisfies a network policy and one or more routing paths in the network are adjusted based on the path attack detectability value not satisfying the network policy.
    Type: Application
    Filed: May 6, 2014
    Publication date: November 12, 2015
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Jean-Philippe Vasseur, Javier Cruz Mota, Andrea Di Pietro
  • Publication number: 20150326609
    Abstract: In one embodiment, possible voting nodes in a network are identified. The possible voting nodes each execute a classifier that is configured to select a label from among a plurality of labels based on a set of input features. A set of one or more eligible voting nodes is selected from among the possible voting nodes based on a network policy. Voting requests are then provided to the one or more eligible voting nodes that cause the one or more eligible voting nodes to select labels from among the plurality of labels. Votes are received from the eligible voting nodes that include the selected labels and are used to determine a voting result.
    Type: Application
    Filed: May 8, 2014
    Publication date: November 12, 2015
    Applicant: Cisco Technology, Inc.
    Inventors: Javier Cruz Mota, Jean-Philippe Vasseur, Andrea Di Pietro
  • Patent number: 9160760
    Abstract: In one embodiment, a training request is sent to a plurality of nodes in a network to cause the nodes to generate statistics regarding unicast and broadcast message reception rates associated with the nodes. The statistics are received from the nodes and a statistical model is generated using the received statistics and is configured to detect a network attack by comparing unicast and broadcast message reception statistics. The statistical model is then provided to the nodes and an indication that a network attack was detected by a particular node is received from the particular node.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: October 13, 2015
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Javier Cruz Mota, Andrea Di Pietro
  • Publication number: 20150193695
    Abstract: In one embodiment, a device determines that a machine learning model is to be trained by a plurality of devices in a network. A set of training devices are identified from among the plurality of devices to train the model, with each of the training devices having a local set of training data. An instruction is then sent to each of the training devices that is configured to cause a training device to receive model parameters from a first training device in the set, use the parameters with at least a portion of the local set of training data to generate new model parameters, and forward the new model parameters to a second training device in the set. Model parameters from the training devices are also received that have been trained using a global set of training data that includes the local sets of training data on the training devices.
    Type: Application
    Filed: January 27, 2014
    Publication date: July 9, 2015
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Javier Cruz Mota, Jean-Philippe Vasseur, Andrea Di Pietro
  • Publication number: 20150195216
    Abstract: In one embodiment, statistical information is collected relating to one or both of communication link quality or channel quality in a frequency-hopping network, in which packets are sent according to a frequency-hopping schedule that defines one or more timeslots, each timeslot corresponding to a transmission frequency. Also, a performance metric of a particular transmission frequency corresponding to a scheduled timeslot is predicted based on the collected statistical information. Based on the predicted performance metric, it is determined whether a transmitting node in the frequency-hopping network should transmit a packet during the scheduled timeslot using the particular transmission channel or wait until a subsequent timeslot to transmit the packet using another transmission frequency.
    Type: Application
    Filed: January 27, 2014
    Publication date: July 9, 2015
    Applicant: Cisco Technology, Inc.
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20150195146
    Abstract: In one embodiment, a device determines that input data to a machine learning model sent from a plurality of source nodes to an aggregation node is causing network congestion. A set of one or more other nodes to perform aggregation of the machine learning model input data is selected. A type of aggregation to be performed by the set of one or more other nodes is also selected. The set of one or more other nodes is also instructed to perform the selected type of aggregation on the data sent from the source nodes.
    Type: Application
    Filed: January 27, 2014
    Publication date: July 9, 2015
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20150195145
    Abstract: In one embodiment, a device evaluates a set of training data for a machine learning model to identify a missing feature subset in a feature space of the set of training data. The device identifies a plurality of network nodes eligible to initiate an attack on a network to generate the missing feature subset. One or more attack nodes are selected from among the plurality of network nodes. An attack routine is provided to the one or more attack nodes to cause the one or more attack nodes to initiate the attack. An indication that the attack has completed is then received from the one or more attack nodes.
    Type: Application
    Filed: January 27, 2014
    Publication date: July 9, 2015
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20150193696
    Abstract: In one embodiment, network data is received at a first node in a computer network. A low precision machine learning model is used on the network data to detect a network event. A notification is then sent to a second node in the computer network that the network event was detected, to cause the second node to use a high precision machine learning model to validate the detected network event.
    Type: Application
    Filed: January 27, 2014
    Publication date: July 9, 2015
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Jean-Philippe Vasseur, Javier Cruz Mota, Andrea Di Pietro