Patents by Inventor Bo Zong

Bo Zong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200090025
    Abstract: Systems and methods for predicting system device failure are provided. The method includes representing device failure related data associated with the devices from a predetermined domain by temporal graphs for each of the devices. The method also includes extracting vector representations based on temporal graph features from the temporal graphs that capture both temporal and structural correlation in the device failure related data. The method further includes predicting, based on the vector representations and device failure related metrics in the predetermined domain, one or more of the devices that is expected to fail within a predetermined time.
    Type: Application
    Filed: August 28, 2019
    Publication date: March 19, 2020
    Inventors: Wei Cheng, LuAn Tang, Dongjin Song, Bo Zong, Haifeng Chen, Jingchao Ni, Wenchao Yu
  • Publication number: 20200092316
    Abstract: Systems and methods for implementing dynamic graph analysis (DGA) to detect anomalous network traffic are provided. The method includes processing communications and profile data associated with multiple devices to determine dynamic graphs. The method includes generating features to model temporal behaviors of network traffic generated by the multiple devices based on the dynamic graphs. The method also includes formulating a list of prediction results for sources of the anomalous network traffic from the multiple devices based on the temporal behaviors.
    Type: Application
    Filed: September 10, 2019
    Publication date: March 19, 2020
    Inventors: LuAn Tang, Jingchao Ni, Wei Cheng, Haifeng chen, Dongjin Song, Bo Zong, Wenchao Yu
  • Publication number: 20200069222
    Abstract: An image detection method for determining positions of a user. According to the image detection method, a plurality of images of the user are obtained, whether the user moves is determined according to the images, a plurality of feature parameters of the plurality of images are obtained, and a body distribution analysis and a face occlusion analysis are performed to determine the position of the user.
    Type: Application
    Filed: August 30, 2019
    Publication date: March 5, 2020
    Inventors: Chih-Hsin TSENG, Hsueh-Far HSU, Kang-Ning SHAN, Hsin-Yi LIN, Bo-Zong WU, Shih-Yun SHEN
  • Publication number: 20200074199
    Abstract: An image detection method is provided. In the image detection method, images of a user are obtained, feature parameters are marked in the images, and detection results of the feature parameters in each of the images are evaluated. A body distribution analysis is performed on the images according to the detection result of at least one first feature parameter among the feature parameters to determine first position information of the user. A face occlusion analysis is performed on the images according to the detection result of at least one second feature parameter among the feature parameters and the first position information to determine second position information of the user. The at least one second feature parameter is different from the at least one first feature parameter. The second position information represents a position of the user.
    Type: Application
    Filed: August 30, 2019
    Publication date: March 5, 2020
    Inventors: Chih-Hsin TSENG, Hsueh-Far HSU, Kang-Ning SHAN, Hsin-Yi LIN, Bo-Zong WU, Shih-Yun SHEN
  • Publication number: 20200074671
    Abstract: An image detection method for selecting a representative image of a user is provided. In the image detection method, a plurality of images of the user are obtained, and a plurality of feature parameters of the plurality of images are obtained. A face occlusion analysis is performed on the plurality of images according to the plurality of feature parameters to determine whether the plurality of images clearly show the user's face. A plurality of feature vectors are determined, and a body distribution analysis is performed on the plurality of images according to the plurality of feature vectors to determine a body position and a position type of the user. An image related to the position type is selected according to results of the face occlusion analysis and the body distribution analysis.
    Type: Application
    Filed: August 30, 2019
    Publication date: March 5, 2020
    Inventors: Chih-Hsin TSENG, Hsueh-Far HSU, Kang-Ning SHAN, Hsin-Yi LIN, Bo-Zong WU, Shih-Yun SHEN
  • Patent number: 10567409
    Abstract: A method for implementing automatic and scalable log pattern learning in security log analysis is provided. The method includes collecting security logs generated by a computer system. An incremental learning process is implemented to generate a set of log patterns from the collected security logs. The collected security logs are parsed using the set of log patterns.
    Type: Grant
    Filed: February 6, 2018
    Date of Patent: February 18, 2020
    Assignee: NEC Corporation
    Inventors: Hui Zhang, Jianwu Xu, Bo Zong
  • Patent number: 10409669
    Abstract: A method is provided that includes transforming training data into a neural network based learning model using a set of temporal graphs derived from the training data. The method includes performing model learning on the learning model by automatically adjusting learning model parameters based on the set of the temporal graphs to minimize differences between a predetermined ground-truth ranking list and a learning model output ranking list. The method includes transforming testing data into a neural network based inference model using another set of temporal graphs derived from the testing data. The method includes performing model inference by applying the inference and learning models to test data to extract context features for alerts in the test data and calculate a ranking list for the alerts based on the extracted context features. Top-ranked alerts are identified as critical alerts. Each alert represents an anomaly in the test data.
    Type: Grant
    Filed: November 13, 2017
    Date of Patent: September 10, 2019
    Assignee: NEC CORPORATION
    Inventors: Bo Zong, LuAn Tang, Qi Song, Biplob Debnath, Hui Zhang, Guofei Jiang
  • Publication number: 20190260778
    Abstract: A method for detecting spoofing attacks from network traffic log data is presented. The method includes training a spoofing attack detector with the network traffic log data received from one or more mobile networks by extracting features that are relevant to spoofing attacks for training data, building a first set of vector representations for the network traffic log data, training an anomaly detection model by employing DAGMM, and obtaining learned parameters of DAGMM. The method includes testing the spoofing attack detector with the network traffic log data received from the one or more mobile networks by extracting features that are relevant to spoofing attacks for testing data, building a second set of vector representations for the network traffic log data, obtaining latent representations of the testing data, computing a z-score of the testing data, and creating a spoofing attack alert report listing traffic logs generating z-scores exceeding a predetermined threshold.
    Type: Application
    Filed: January 14, 2019
    Publication date: August 22, 2019
    Inventors: Haifeng Chen, Bo Zong, Christian Lumezanu
  • Publication number: 20190197432
    Abstract: Systems and methods for automatically generating a set of meta-parameters used to train invariant-based anomaly detectors are provided. Data is transformed into a first set of time series data and a second set of time series data. A fitness threshold search is performed on the first set of time series data to automatically generate a fitness threshold, and a time resolution search is performed on the set of second time series data to automatically generate a time resolution. A set of meta-parameters including the fitness threshold and the time resolution are sent to one or more user devices across a network to govern the training of an invariant-based anomaly detector.
    Type: Application
    Filed: January 18, 2018
    Publication date: June 27, 2019
    Inventors: Hui Zhang, Bo Zong
  • Publication number: 20190171644
    Abstract: Methods and systems for event detection and correction include determining a log pattern for a received event. The log pattern is translated to an event search query. The event search query is weighted according to discriminative dimensions using term-frequency inverse-document-frequency. The event search query is matched to one or more known events. A corrective action is automatically performed based on a solution associated with the one or more known events.
    Type: Application
    Filed: December 3, 2018
    Publication date: June 6, 2019
    Inventors: Jianwu Xu, Bo Zong, Haifeng Chen
  • Publication number: 20190171622
    Abstract: Systems and methods for system event searching based on heterogeneous logs are provided. A system can include a processor device operatively coupled to a memory device wherein the processor device is configured to mine a variety of log patterns from various of heterogeneous logs to obtain known-event log patterns and unknown-event log patterns, as well as to build a weighted vector representation of the log patterns. The processor device is also configured to evaluate a similarity between the vector representation of the unknown-event and known-event log patterns, identify a known event that is most similar to an unknown event to troubleshoot system faults based on past actions for similar events to improve an operation of a computer system.
    Type: Application
    Filed: November 28, 2018
    Publication date: June 6, 2019
    Inventors: Bo Zong, Jianwu Xu, Haifeng Chen
  • Patent number: 10298607
    Abstract: Methods and systems for detecting anomalous events include detecting anomalous events in monitored system data. An event correlation graph is generated by determining a tendency for a first process to access a system target, including an innate tendency of the first process to access the system target, an influence of previous events from the first process, and an influence of processes other than the first process. Kill chains are generated from the event correlation graph that characterize events in an attack path over time. A security management action is performed based on the kill chains.
    Type: Grant
    Filed: October 5, 2017
    Date of Patent: May 21, 2019
    Assignee: NEC Corporation
    Inventors: LuAn Tang, Hengtong Zhang, Zhengzhang Chen, Bo Zong, Zhichun Li, Guofei Jiang, Kenji Yoshihira
  • Patent number: 10289841
    Abstract: Methods and systems for detecting anomalous events include detecting anomalous events in monitored system data. An event correlation graph is generated based on the monitored system data that characterizes the tendency of processes to access system targets. Kill chains are generated that connect malicious events over a span of time from the event correlation graph that characterize events in an attack path over time by sorting events according to a maliciousness value and determining at least one sub-graph within the event correlation graph with an above-threshold maliciousness rank. A security management action is performed based on the kill chains.
    Type: Grant
    Filed: October 5, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: LuAn Tang, Hengtong Zhang, Zhengzhang Chen, Bo Zong, Zhichun Li, Guofei Jiang, Kenji Yoshihira
  • Publication number: 20190124045
    Abstract: Systems and methods for preventing cyberattacks using a Density Estimation Network (DEN) for unsupervised anomaly detection, including constructing the DEN using acquired network traffic data by performing end-to-end training. The training includes generating low-dimensional vector representations of the network traffic data by performing dimensionality reduction of the network traffic data, predicting mixture membership distribution parameters for each of the low-dimensional representations by performing density estimation using a Gaussian Mixture Model (GMM) framework, and formulating an objective function to estimate an energy and determine a density level of the low-dimensional representations for anomaly detection, with an anomaly being identified when the energy exceeds a pre-defined threshold. Cyberattacks are prevented by blocking transmission of network flows with identified anomalies by directly filtering out the flows using a network traffic monitor.
    Type: Application
    Filed: October 24, 2018
    Publication date: April 25, 2019
    Inventors: Bo Zong, Daeki Cho, Cristian Lumezanu, Haifeng Chen, Qi Song
  • Publication number: 20190098050
    Abstract: Endpoint security systems and methods include a distance estimation module configured to calculate a travel distance between a source Internet Protocol (IP) address and an IP address for a target network endpoint system from a received packet received by a network gateway system based on time-to-live (TTL) information from the received packet. A machine learning model is configured to estimate an expected travel distance between the source IP address and the target network endpoint system IP address based on a sparse set of known source/target distances. A spoof detection module is configured to determine that the received packet has a spoofed source IP address based on a comparison between the calculated travel distance and the expected travel distance. A security module is configured to perform a security action at the network gateway system responsive to the determination that the received packet has a spoofed source IP address.
    Type: Application
    Filed: August 13, 2018
    Publication date: March 28, 2019
    Inventors: Cristian Lumezanu, Nipun Arora, Haifeng Chen, Bo Zong, Daeki Cho, Mingda Li
  • Publication number: 20190098048
    Abstract: Methods and systems for mitigating a spoofing-based attack include calculating a travel distance between a source Internet Protocol (IP) address and a target IP address from a received packet based on time-to-live information from the received packet. An expected travel distance between the source IP address and the target IP address is estimated based on a sparse set of known source/target distances. It is determined that the received packet has a spoofed source IP address based on a comparison between the calculated travel distance and the expected travel distance. A security action is performed responsive to the determination that the received packet has a spoofed source IP address.
    Type: Application
    Filed: August 13, 2018
    Publication date: March 28, 2019
    Inventors: Cristian Lumezanu, Nipun Arora, Haifeng Chen, Bo Zong, Daeki Cho, Mingda Li
  • Publication number: 20190098049
    Abstract: Endpoint security systems and methods include a distance estimation module configured to calculate a travel distance between a source Internet Protocol (IP) address and an IP address for a target network endpoint system from a received packet received by the target network endpoint system based on time-to-live (TTL) information from the received packet. A machine learning model is configured to estimate an expected travel distance between the source IP address and the target network endpoint system IP address based on a sparse set of known source/target distances. A spoof detection module is configured to determine that the received packet has a spoofed source IP address based on a comparison between the calculated travel distance and the expected travel distance. A security module is configured to perform a security action at the target network endpoint system responsive to the determination that the received packet has a spoofed source IP address.
    Type: Application
    Filed: August 13, 2018
    Publication date: March 28, 2019
    Inventors: Cristian Lumezanu, Nipun Arora, Haifeng Chen, Bo Zong, Daeki Cho, Mingda Li
  • Publication number: 20180365291
    Abstract: Systems and methods for optimizing query execution to improve query processing by a computer are provided. A query is analyzed and translated into a logical plan. A runtime query optimizer is applied to the logical plan to identify a physical plan including operators for execution. The logical plan is translated into the physical plan. Execution of the query is scheduled according to the physical plan.
    Type: Application
    Filed: May 18, 2018
    Publication date: December 20, 2018
    Inventors: Haifeng Chen, Youfu Li, Daeki Cho, Bo Zong, Nipun Arora, Cristian Lumezanu
  • Publication number: 20180276566
    Abstract: Systems and methods for automatically generating a set of meta-parameters used to train invariant-based anomaly detectors are provided. Data is transformed into a first set of time series data and a second set of time series data. A fitness threshold search is performed on the first set of time series data to automatically generate a fitness threshold, and a time resolution search is performed on the set of second time series data to automatically generate a time resolution. A set of meta-parameters including the fitness threshold and the time resolution are sent to one or more user devices across a network to govern the training of an invariant-based anomaly detector.
    Type: Application
    Filed: January 18, 2018
    Publication date: September 27, 2018
    Inventors: Hui Zhang, Bo Zong
  • Publication number: 20180270262
    Abstract: A method for implementing automatic and scalable log pattern learning in security log analysis is provided. The method includes collecting security logs generated by a computer system. An incremental learning process is implemented to generate a set of log patterns from the collected security logs. The collected security logs are parsed using the set of log patterns.
    Type: Application
    Filed: February 6, 2018
    Publication date: September 20, 2018
    Inventors: Hui Zhang, Jianwu Xu, Bo Zong