Patents by Inventor Eleazar Eskin

Eleazar Eskin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190215328
    Abstract: A system and methods for detecting intrusions in the operation of a computer system comprises a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record t, and to transmit the data. A database is configured to receive the data record from the sensor and to store the data record. A detection model generator is configured to request training data from data record, generate an intrusion detection model based on said training data, and to transmit the intrusion detection model to the data warehouse according to the predetermined data format. A detector is configured to receive a data record from the sensor and to determine whether said data record corresponds to an attack based on said intrusion detection model.
    Type: Application
    Filed: March 19, 2019
    Publication date: July 11, 2019
    Applicant: THE TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK
    Inventors: Andrew Honig, Andrew Howard, Eleazar Eskin, Salvatore J. Stolfo
  • Publication number: 20190020672
    Abstract: A system and methods of detecting an occurrence of a violation of an email security policy of a computer system. A model relating to the transmission of prior emails through the computer system is defined which is derived from statistics relating to the prior emails. For selected emails to be analyzed, statistics concerning the selected email are gathered. Such statistics may refer to the behavior or other features of the selected emails, attachments to emails, or email accounts. The determination of whether a violation of an email security policy has occurred is performed by applying the model of prior email transmission to the statistics relating to the selected email. The model may be statistical or probabilistic. A model of prior email transmission may include grouping email recipients into cliques. A determination of a violation of a security policy may occur if email recipients for a particular email are in more than one clique.
    Type: Application
    Filed: July 3, 2018
    Publication date: January 17, 2019
    Applicant: THE TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK
    Inventors: Salvatore J. Stolfo, Eleazar Eskin, Manasi Bhattacharyya, Shlomo Herskop
  • Publication number: 20180124081
    Abstract: A system and methods of detecting an occurrence of a violation of an email security policy of a computer system. A model relating to the transmission of prior emails through the computer system is defined which is derived from statistics relating to the prior emails. For selected emails to be analyzed, statistics concerning the selected email are gathered. Such statistics may refer to the behavior or other features of the selected emails, attachments to emails, or email accounts. The determination of whether a violation of an email security policy has occurred is performed by applying the model of prior email transmission to the statistics relating to the selected email. The model may be statistical or probabilistic. A model of prior email transmission may include grouping email recipients into cliques. A determination of a violation of a security policy may occur if email recipients for a particular email are in more than one clique.
    Type: Application
    Filed: July 11, 2017
    Publication date: May 3, 2018
    Applicant: THE TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK
    Inventors: Salvatore J. Stolfo, Eleazar Eskin, Manasi Bhattacharyya, Shlomo Herskop
  • Patent number: 9924305
    Abstract: An application development platform enables applications to be created easily for, e.g., mobile devices that have short-range wireless communication capability. The development platform exposes a carefully chosen core set of services through an API. Each of the applications can broadcast its services to local and remote devices. Message delivery between devices is guaranteed even for messages that cannot be delivered directly by local short-range wireless transmission. Message delivery through other channels, including the Internet, can occur transparently to the user. Each device can be associated with an “owner”, which can be a person or a entity. Services can be customized to the owner based on stored information that maps owners to devices. Information associated with each of the owners of devices can be stored centrally and used in connection with providing the services at each of the mobile devices. Virtual GPS capabilities can be provided for mobile devices that do not have GPS chips.
    Type: Grant
    Filed: October 11, 2007
    Date of Patent: March 20, 2018
    Assignee: ACK VENTURES HOLDINGS, LLC
    Inventor: Eleazar Eskin
  • Publication number: 20170034187
    Abstract: A system and methods for detecting intrusions in the operation of a computer system comprises a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record having a predetermined format, and to transmit the data in the predetermined data format. A data warehouse is configured to receive the data record from the sensor in the predetermined data format and to store the data in a SQL database. A detection model generator is configured to request data records from the data warehouse in the predetermined data format, to generate an intrusion detection model based on said data records, and to transmit the intrusion detection model to the data warehouse according to the predetermined data format. A detector is configured to receive a data record in the predetermined data format from the sensor and to classify the data record in real-time as one of normal operation and an attack based on said intrusion detection model.
    Type: Application
    Filed: October 12, 2016
    Publication date: February 2, 2017
    Inventors: Andrew Honig, Andrew Howard, Eleazar Eskin, Salvatore J. Stolfo
  • Publication number: 20160366165
    Abstract: A system and methods of detecting an occurrence of a violation of an email security policy of a computer system. A model relating to the transmission of prior emails through the computer system is defined which is derived from statistics relating to the prior emails. For selected emails to be analyzed, statistics concerning the selected email are gathered. Such statistics may refer to the behavior or other features of the selected emails, attachments to emails, or email accounts. The determination of whether a violation of an email security policy has occurred is performed by applying the model of prior email transmission to the statistics relating to the selected email. The model may be statistical or probabilistic. A model of prior email transmission may include grouping email recipients into cliques. A determination of a violation of a security policy may occur if email recipients for a particular email are in more than one clique.
    Type: Application
    Filed: September 24, 2014
    Publication date: December 15, 2016
    Inventors: Salvatore J. Stolfo, Eleazar Eskin, Manasi Bhattacharyya, Shlomo Herskop
  • Patent number: 9497203
    Abstract: A system and methods for detecting intrusions in the operation of a computer system comprises a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record having a predetermined format, and to transmit the data in the predetermined data format. A data warehouse is configured to receive the data record from the sensor in the predetermined data format and to store the data in a SQL database. A detection model generator is configured to request data records from the data warehouse in the predetermined data format, to generate an intrusion detection model based on said data records, and to transmit the intrusion detection model to the data warehouse according to the predetermined data format. A detector is configured to receive a data record in the predetermined data format from the sensor and to classify the data record in real-time as one of normal operation and an attack based on said intrusion detection model.
    Type: Grant
    Filed: October 8, 2014
    Date of Patent: November 15, 2016
    Assignee: THE TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK
    Inventors: Andrew Honig, Andrew Howard, Eleazar Eskin, Salvatore J. Stolfo
  • Publication number: 20160191561
    Abstract: A method for unsupervised anomaly detection, which are algorithms that are designed to process unlabeled data. Data elements are mapped to a feature space which is typically a vector space d. Anomalies are detected by determining which points lies in sparse regions of the feature space. Two feature maps are used for mapping data elements to a feature apace. A first map is a data-dependent normalization feature map which we apply to network connections. A second feature map is a spectrum kernel which we apply to system call traces.
    Type: Application
    Filed: March 8, 2016
    Publication date: June 30, 2016
    Applicant: THE TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK
    Inventors: Eleazar Eskin, Andrew Oliver Arnold, Michael Prerau, Leonid Portnoy, Salvatore J. Stolfo
  • Patent number: 9306966
    Abstract: A method for unsupervised anomaly detection, which are algorithms that are designed to process unlabeled data. Data elements are mapped to a feature space which is typically a vector space d. Anomalies are detected by determining which points lies in sparse regions of the feature space. Two feature maps are used for mapping data elements to a feature apace. A first map is a data-dependent normalization feature map which we apply to network connections. A second feature map is a spectrum kernel which we apply to system call traces.
    Type: Grant
    Filed: August 20, 2013
    Date of Patent: April 5, 2016
    Assignee: THE TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK
    Inventors: Eleazar Eskin, Andrew Arnold, Michael Prerau, Leonid Portnoy, Salvatore J. Stolfo
  • Publication number: 20150112884
    Abstract: Aspects of the invention include determining relatedness between genomes without compromising privacy. In one aspect, secure genome sketches of genomes can be made publicly available without compromising privacy. These are compared to privately held (unsecured) genome sketches to determine relatedness.
    Type: Application
    Filed: October 21, 2014
    Publication date: April 23, 2015
    Inventors: Rafail Ostrovsky, Amit Sahai, Eleazar Eskin
  • Publication number: 20150058994
    Abstract: A system and methods for detecting intrusions in the operation of a computer system comprises a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record having a predetermined format, and to transmit the data in the predetermined data format. A data warehouse is configured to receive the data record from the sensor in the predetermined data format and to store the data in a SQL database. A detection model generator is configured to request data records from the data warehouse in the predetermined data format, to generate an intrusion detection model based on said data records, and to transmit the intrusion detection model to the data warehouse according to the predetermined data format. A detector is configured to receive a data record in the predetermined data format from the sensor and to classify the data record in real-time as one of normal operation and an attack based on said intrusion detection model.
    Type: Application
    Filed: October 8, 2014
    Publication date: February 26, 2015
    Inventors: Andrew Honig, Andrew Howard, Eleazar Eskin, Salvatore J. Stolfo
  • Publication number: 20150058982
    Abstract: A method for unsupervised anomaly detection, which are algorithms that are designed to process unlabeled data. Data elements are mapped to a feature space which is typically a vector space d. Anomalies are detected by determining which points lies in sparse regions of the feature space. Two feature maps are used for mapping data elements to a feature apace. A first map is a data-dependent normalization feature map which we apply to network connections. A second feature map is a spectrum kernel which we apply to system call traces.
    Type: Application
    Filed: August 20, 2013
    Publication date: February 26, 2015
    Inventors: Eleazar Eskin, Andrew Arnold, Michael Prerau, Leonid Portnoy, Salvatore J. Stolfo
  • Patent number: 8931094
    Abstract: A system and methods of detecting an occurrence of a violation of an email security policy of a computer system. A model relating to the transmission of prior emails through the computer system is defined which is derived from statistics relating to the prior emails. For selected emails to be analyzed, statistics concerning the selected email are gathered. Such statistics may refer to the behavior or other features of the selected emails, attachments to emails, or email accounts. The determination of whether a violation of an email security policy has occurred is performed by applying the model of prior email transmission to the statistics relating to the selected email. The model may be statistical or probabilistic. A model of prior email transmission may include grouping email recipients into cliques. A determination of a violation of a security policy may occur if email recipients for a particular email are in more than one clique.
    Type: Grant
    Filed: March 21, 2013
    Date of Patent: January 6, 2015
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Salvatore J. Stolfo, Eleazar Eskin, Shlomo Herskop, Manasi Bhattacharyya
  • Patent number: 8893273
    Abstract: A system and methods for detecting intrusions in the operation of a computer system comprises a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record having a predetermined format, and to transmit the data in the predetermined data format. A data warehouse is configured to receive the data record from the sensor in the predetermined data format and to store the data in a SQL database. A detection model generator is configured to request data records from the data warehouse in the predetermined data format, to generate an intrusion detection model based on said data records, and to transmit the intrusion detection model to the data warehouse according to the predetermined data format. A detector is configured to receive a data record in the predetermined data format from the sensor and to classify the data record in real-time as one of normal operation and an attack based on said intrusion detection model.
    Type: Grant
    Filed: May 25, 2007
    Date of Patent: November 18, 2014
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Andrew Honig, Andrew Howard, Eleazar Eskin, Salvatore J. Stolfo
  • Patent number: 8887281
    Abstract: A system and methods for detecting intrusions in the operation of a computer system comprising a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record, and to transmit the data record. A database is configured to receive the data record from the sensor and to store the data record. A detection model generator is configured to request data records from the database, to generate an intrusion detection model, and to transmit the intrusion detection model to the database. A detector is configured to receive a data record from the sensor and to classify the data record in real-time as one of normal operation and an attack. A data analysis engine is configured to request data records from the database and to perform a data processing function on the data records.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: November 11, 2014
    Assignee: The Trustees of Columbia University in The City of New York
    Inventors: Andrew Honig, Andrew Howard, Eleazar Eskin, Salvatore J. Stolfo
  • Patent number: 8544087
    Abstract: A method for unsupervised anomaly detection, which are algorithms that are designed to process unlabeled data. Data elements are mapped to a feature space which is typically a vector space . Anomalies are detected by determining which points lies in sparse regions of the feature space. Two feature maps are used for mapping data elements to a feature apace. A first map is a data-dependent normalization feature map which we apply to network connections. A second feature map is a spectrum kernel which we apply to system call traces.
    Type: Grant
    Filed: January 30, 2008
    Date of Patent: September 24, 2013
    Assignee: The Trustess of Columbia University in the City of New York
    Inventors: Eleazar Eskin, Andrew Oliver Arnold, Michael Prerau, Leonid Portnoy, Salvatore J. Stolfo
  • Patent number: 8443441
    Abstract: A system and methods of detecting an occurrence of a violation of an email security policy of a computer system. A model relating to the transmission of prior emails through the computer system is defined which is derived from statistics relating to the prior emails. For selected emails to be analyzed, statistics concerning the selected email are gathered. Such statistics may refer to the behavior or other features of the selected emails, attachments to emails, or email accounts. The determination of whether a violation of an email security policy has occurred is performed by applying the model of prior email transmission to the statistics relating to the selected email. The model may be statistical or probabilistic. A model of prior email transmission may include grouping email recipients into cliques. A determination of a violation of a security policy may occur if email recipients for a particular email are in more than one clique.
    Type: Grant
    Filed: December 8, 2009
    Date of Patent: May 14, 2013
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Salvatore J. Stolfo, Eleazar Eskin, Shlomo Herskop, Manasi Bhattacharyya
  • Publication number: 20130031633
    Abstract: A system and methods for detecting intrusions in the operation of a computer system comprises a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record having a predetermined format, and to transmit the data in the predetermined data format. A data warehouse is configured to receive the data record from the sensor in the predetermined data format and to store the data in a SQL database. A detection model generator is configured to request data records from the data warehouse in the predetermined data format, to generate an intrusion detection model based on said data records, and to transmit the intrusion detection model to the data warehouse according to the predetermined data format. A detector is configured to receive a data record in the predetermined data format from the sensor and to classify the data record in real-time as one of normal operation and an attack based on said intrusion detection model.
    Type: Application
    Filed: September 10, 2012
    Publication date: January 31, 2013
    Inventors: Andrew Honig, Andrew Howard, Eleazar Eskin, Salvatore J. Stolfo
  • Patent number: 7979907
    Abstract: A system and methods for detecting malicious executable attachments at an email processing application of a computer system using data mining techniques. The email processing application may be located at the server or at the client or host. The executable attachments are filtered from said email, and byte sequence features are extracted from the executable attachment. The executable attachments are classified by comparing the byte sequence feature of the executable attachment to a classification rule set derived from byte sequence features of a data set of known executables having a predetermined class in a set of classes, e.g., malicious or benign. The system is also able to classify executable attachments as borderline when the difference between the probability that the executable is malicious and the probability that the executable is benign are within a predetermined threshold.
    Type: Grant
    Filed: December 18, 2008
    Date of Patent: July 12, 2011
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Matthew G. Schultz, Eleazar Eskin, Erez Zadok, Manasi Bhattacharyya, Stolfo Salvatore J.
  • Patent number: 7913306
    Abstract: A method for detecting intrusions in the operation of a computer system is disclosed which comprises gathering features from records of normal processes that access the files system of the computer, such as the Windows registry, and generating a probabilistic model of normal computer system usage based on occurrences of said features. The features of a record of a process that accesses the Windows registry are analyzed to determine whether said access to the Windows registry is an anomaly. A system is disclosed, comprising a registry auditing module configured to gather records regarding processes that access the Windows registry; a model generator configured to generate a probabilistic model of normal computer system usage based on records of a plurality of processes that access the Windows registry and that are indicative of normal computer system usage; and a model comparator configured to determine whether the access of the Windows registry is an anomaly.
    Type: Grant
    Filed: May 21, 2008
    Date of Patent: March 22, 2011
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Frank Apap, Andrew Honig, Hershkop Shlomo, Eleazar Eskin, Salvatore J. Stolfo