Patents by Inventor Chun-Shuo Lin

Chun-Shuo Lin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10623418
    Abstract: A method for implementing an Internet of Things security appliance is presented. The method may include intercepting a data packet sent from a server to a client computing device. The method may include performing a security check on the data packet using security modules. The method may include determining the data packet is not malicious based on the security check. The method may include determining a shadow tester to test the data packet based on a type associated with the client computing device. The method may include creating a virtualization environment of the client computing device using the shadow tester. The method may include analyzing behaviors associated with the data packet within the virtualization environment using detection modules. The method may include determining the behaviors do not violate a behavior policy associated with the client computing device. The method may include transmitting the data packet to the client computing device.
    Type: Grant
    Filed: September 12, 2018
    Date of Patent: April 14, 2020
    Assignee: International Business Machines Corporation
    Inventors: KuoChun Chen, Sheng-Tung Hsu, Jia-Sian Jhang, Chun-Shuo Lin
  • Patent number: 10609068
    Abstract: Embodiments can provide a computer implemented method in a data processing system comprising a processor and a memory comprising instructions, which are executed by the processor to cause the processor to implement a system for network protection, the method comprising determining, by the analyzing unit, if an incoming connection comprising one or more packets has a false latency larger than a trigger latency; if the incoming connection latency is larger than the trigger latency, reporting, by the analyzing unit, the incoming connection as a suspicious connection; determining, by the analyzing unit, if an attack is currently in progress; and if the attack is in progress, injecting, by the analyzing unit, at least one of the one or more packets of the incoming connection or one or more packets of an outgoing connection with a false latency.
    Type: Grant
    Filed: October 18, 2017
    Date of Patent: March 31, 2020
    Assignee: International Business Machines Corporation
    Inventors: Chih-Hung Chou, Cheng-ta Lee, Yin Lee, Chun-Shuo Lin
  • Publication number: 20190327269
    Abstract: A network-based appliance includes a mechanism to set-up and selectively use an “out-of-band” encryption channel. The mechanism comprises a packet parser, and a packet dispatcher, and it is integrated with an existing network layer stack that typically is not visible to host applications. In lieu of simply encrypting all data it receives, the mechanism instead analyzes one or more attributes, e.g., protocol type, application type, current encryption strength, content payload, etc., associated with a packet transmission to determine whether further encryption is required. The evaluation may include a deep packet inspection (DPI) when the information at the network layer (e.g., IP address, port number, etc.) is not sufficient to determine if the payload in the packet needs to be further encrypted. Based on the result of the analysis, packets are dispatched to the encryption channel as and when necessary.
    Type: Application
    Filed: June 29, 2019
    Publication date: October 24, 2019
    Applicant: International Business Machines Corporation
    Inventors: Cheng-Ta Lee, Chun-Shuo Lin, Wei-Shiau Suen, Ming-Hsun Wu
  • Publication number: 20190230125
    Abstract: A network-based appliance includes a mechanism to set-up and selectively use an “out-of-band” encryption channel. The mechanism comprises a packet parser, and a packet dispatcher, and it is integrated with an existing network layer stack that typically is not visible to host applications. In lieu of simply encrypting all data it receives, the mechanism instead analyzes one or more attributes, e.g., protocol type, application type, current encryption strength, content payload, etc., associated with a packet transmission to determine whether further encryption is required. The evaluation may include a deep packet inspection (DPI) when the information at the network layer (e.g., IP address, port number, etc.) is not sufficient to determine if the payload in the packet needs to be further encrypted. Based on the result of the analysis, packets are dispatched to the encryption channel as and when necessary.
    Type: Application
    Filed: January 25, 2018
    Publication date: July 25, 2019
    Applicant: International Business Machines Corporation
    Inventors: Cheng-Ta Lee, Chun-Shuo Lin, Wei-Shiau Suen, Ming-Hsun Wu
  • Patent number: 10284563
    Abstract: A method for providing a transparent asynchronous network flow exchange is provided. The method may include receiving a query request from a requester, whereby the received query request is associated with a network packet. The method may also include determining if the network packet contains a plurality of defined signatures. The method may further include in response to determining that the network packet contains a plurality of defined signatures, authenticating a plurality of information associated with the network packet. The method may additionally include determining a plurality of flow related security information associated with the network packet based on the authentication of the plurality of information. The method may include sending the determined plurality of flow related security information to the requester.
    Type: Grant
    Filed: December 20, 2017
    Date of Patent: May 7, 2019
    Assignee: International Business Machines Corporation
    Inventors: KuoChun Chen, Jia-Sian Jhang, Cheng-Ta Lee, Chun-Shuo Lin
  • Publication number: 20190116203
    Abstract: Embodiments can provide a computer implemented method in a data processing system comprising a processor and a memory comprising instructions, which are executed by the processor to cause the processor to implement a system for network protection, the method comprising determining, by the analyzing unit, if an incoming connection comprising one or more packets has a false latency larger than a trigger latency; if the incoming connection latency is larger than the trigger latency, reporting, by the analyzing unit, the incoming connection as a suspicious connection; determining, by the analyzing unit, if an attack is currently in progress; and if the attack is in progress, injecting, by the analyzing unit, at least one of the one or more packets of the incoming connection or one or more packets of an outgoing connection with a false latency.
    Type: Application
    Filed: October 18, 2017
    Publication date: April 18, 2019
    Inventors: Chih-Hung Chou, Cheng-ta Lee, Yin Lee, Chun-Shuo Lin
  • Patent number: 10237284
    Abstract: A method for implementing an Internet of Things security appliance is presented. The method may include intercepting a data packet sent from a server to a client computing device. The method may include performing a security check on the data packet using security modules. The method may include determining the data packet is not malicious based on the security check. The method may include determining a shadow tester to test the data packet based on a type associated with the client computing device. The method may include creating a virtualization environment of the client computing device using the shadow tester. The method may include analyzing behaviors associated with the data packet within the virtualization environment using detection modules. The method may include determining the behaviors do not violate a behavior policy associated with the client computing device. The method may include transmitting the data packet to the client computing device.
    Type: Grant
    Filed: March 31, 2016
    Date of Patent: March 19, 2019
    Assignee: International Business Machines Corporation
    Inventors: KuoChun Chen, Sheng-Tung Hsu, Jia-Sian Jhang, Chun-Shuo Lin
  • Publication number: 20190014132
    Abstract: A method for implementing an Internet of Things security appliance is presented. The method may include intercepting a data packet sent from a server to a client computing device. The method may include performing a security check on the data packet using security modules. The method may include determining the data packet is not malicious based on the security check. The method may include determining a shadow tester to test the data packet based on a type associated with the client computing device. The method may include creating a virtualization environment of the client computing device using the shadow tester. The method may include analyzing behaviors associated with the data packet within the virtualization environment using detection modules. The method may include determining the behaviors do not violate a behavior policy associated with the client computing device. The method may include transmitting the data packet to the client computing device.
    Type: Application
    Filed: September 12, 2018
    Publication date: January 10, 2019
    Inventors: KuoChun Chen, Sheng-Tung Hsu, Jia-Sian Jhang, Chun-Shuo Lin
  • Publication number: 20180115553
    Abstract: A method for providing a transparent asynchronous network flow exchange is provided. The method may include receiving a query request from a requester, whereby the received query request is associated with a network packet. The method may also include determining if the network packet contains a plurality of defined signatures. The method may further include in response to determining that the network packet contains a plurality of defined signatures, authenticating a plurality of information associated with the network packet. The method may additionally include determining a plurality of flow related security information associated with the network packet based on the authentication of the plurality of information. The method may include sending the determined plurality of flow related security information to the requester.
    Type: Application
    Filed: December 20, 2017
    Publication date: April 26, 2018
    Inventors: KuoChun Chen, Jia-Sian Jhang, Cheng-Ta Lee, Chun-Shuo Lin
  • Patent number: 9882908
    Abstract: A method for providing a transparent asynchronous network flow exchange is provided. The method may include receiving a query request from a requester, whereby the received query request is associated with a network packet. The method may also include determining if the network packet contains a plurality of defined signatures. The method may further include in response to determining that the network packet contains a plurality of defined signatures, authenticating a plurality of information associated with the network packet. The method may additionally include determining a plurality of flow related security information associated with the network packet based on the authentication of the plurality of information. The method may include sending the determined plurality of flow related security information to the requester.
    Type: Grant
    Filed: August 12, 2015
    Date of Patent: January 30, 2018
    Assignee: International Business Machines Corporation
    Inventors: KuoChun Chen, Jia-Sian Jhang, Cheng-Ta Lee, Chun-Shuo Lin
  • Publication number: 20170289176
    Abstract: A method for implementing an Internet of Things security appliance is presented. The method may include intercepting a data packet sent from a server to a client computing device. The method may include performing a security check on the data packet using security modules. The method may include determining the data packet is not malicious based on the security check. The method may include determining a shadow tester to test the data packet based on a type associated with the client computing device. The method may include creating a virtualization environment of the client computing device using the shadow tester. The method may include analyzing behaviors associated with the data packet within the virtualization environment using detection modules. The method may include determining the behaviors do not violate a behavior policy associated with the client computing device. The method may include transmitting the data packet to the client computing device.
    Type: Application
    Filed: March 31, 2016
    Publication date: October 5, 2017
    Inventors: KuoChun Chen, Sheng-Tung Hsu, Jia-Sian Jhang, Chun-Shuo Lin
  • Publication number: 20170048256
    Abstract: A method for providing a transparent asynchronous network flow exchange is provided. The method may include receiving a query request from a requester, whereby the received query request is associated with a network packet. The method may also include determining if the network packet contains a plurality of defined signatures. The method may further include in response to determining that the network packet contains a plurality of defined signatures, authenticating a plurality of information associated with the network packet. The method may additionally include determining a plurality of flow related security information associated with the network packet based on the authentication of the plurality of information. The method may include sending the determined plurality of flow related security information to the requester.
    Type: Application
    Filed: August 12, 2015
    Publication date: February 16, 2017
    Inventors: KuoChun Chen, Jia-Sian Jhang, Cheng-Ta Lee, Chun-Shuo Lin