Patents by Inventor Guofei Jiang

Guofei Jiang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10402564
    Abstract: A computer-implemented method for analyzing operations of privilege changes is presented. The computer-implemented method includes inputting a program and performing source code analysis on the program by generating a privilege control flow graph (PCFG), generating a privilege data flow graph (PDFG), and generating a privilege call context graph (PCCG). The computer-implemented method further includes, based on the source code analysis results, instrumenting the program to perform inspections on execution states at privilege change operations, and performing runtime inspection and anomaly prevention.
    Type: Grant
    Filed: June 15, 2017
    Date of Patent: September 3, 2019
    Assignee: NEC Corporation
    Inventors: Junghwan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Zhenyu Wu, Guofei Jiang
  • Patent number: 10402289
    Abstract: A computer-implemented method for diagnosing system faults by fine-grained causal anomaly inference is presented. The computer-implemented method includes identifying functional modules impacted by causal anomalies and backtracking causal anomalies in impaired functional modules by a low-rank network diffusion model. An invariant network and a broken network are inputted into the system, the invariant network and the broken network being jointly clustered to learn a degree of broken severities of different clusters as a result of fault propagations.
    Type: Grant
    Filed: July 27, 2017
    Date of Patent: September 3, 2019
    Assignee: NEC CORPORATION
    Inventors: Wei Cheng, Haifeng Chen, Guofei Jiang, Jingchao Ni
  • Patent number: 10367838
    Abstract: Methods and systems for detecting anomalous network activity include determining whether a network event exists within an existing topology graph and port graph. A connection probability for the network event is determined if the network does not exist within the existing topology graph and port graph. The network event is identified as abnormal if the connection probability is below a threshold.
    Type: Grant
    Filed: February 6, 2017
    Date of Patent: July 30, 2019
    Assignee: NEC CORPORATION
    Inventors: Zhengzhang Chen, LuAn Tang, Guofei Jiang, Kenji Yoshihira, Haifeng Chen
  • Patent number: 10340734
    Abstract: A power generator system with anomaly detection and methods for detecting anomalies include a power generator that includes one or more physical components configured to provide electrical power. Sensors are configured to make measurements of a state of respective physical components, outputting respective time series of said measurements. A monitoring system includes a fitting module configured to determine a predictive model for each pair of a set of time series, an anomaly detection module configured to compare new values of each pair of time series to values predicted by the respective predictive model to determine if the respective predictive model is broken and to determine a number of broken predictive model, and an alert module configured to generate an anomaly alert if the number of broken predictive models exceeds a threshold.
    Type: Grant
    Filed: August 18, 2017
    Date of Patent: July 2, 2019
    Assignee: NEC Corporation
    Inventors: Tan Yan, Dongjin Song, Haifeng Chen, Guofei Jiang, Tingyang Xu
  • Patent number: 10333815
    Abstract: A computer-implemented method for real-time detecting of abnormal network connections is presented. The computer-implemented method includes collecting network connection events from at least one agent connected to a network, recording, via a topology graph, normal states of network connections among hosts in the network, and recording, via a port graph, relationships established between host and destination ports of all network connections.
    Type: Grant
    Filed: January 24, 2017
    Date of Patent: June 25, 2019
    Assignee: NEC Corporation
    Inventors: LuAn Tang, Zhengzhang Chen, Haifeng Chen, Kenji Yoshihira, Guofei Jiang
  • Patent number: 10333952
    Abstract: Methods and systems for detecting security intrusions include detecting alerts in monitored system data. Temporal dependencies are determined between the alerts based on a prefix tree formed from the detected alerts. Content dependencies between the alerts are determined based on a distance between alerts in a graph representation of the detected alerts. The alerts are ranked based on an optimization problem that includes the temporal dependencies and the content dependencies. A security management action is performed based on the ranked alerts.
    Type: Grant
    Filed: October 10, 2017
    Date of Patent: June 25, 2019
    Assignee: NEC Corporation
    Inventors: Zhengzhang Chen, LuAn Tang, Ying Lin, Zhichun Li, Haifeng Chen, Guofei Jiang
  • Patent number: 10305917
    Abstract: Methods and systems for detecting malicious processes include modeling system data as a graph comprising vertices that represent system entities and edges that represent events between respective system entities. Each edge has one or more timestamps corresponding respective events between two system entities. A set of valid path patterns that relate to potential attacks is generated. One or more event sequences in the system are determined to be suspicious based on the graph and the valid path patterns using a random walk on the graph.
    Type: Grant
    Filed: July 19, 2016
    Date of Patent: May 28, 2019
    Assignee: NEC Corporation
    Inventors: Zhengzhang Chen, LuAn Tang, Boxiang Dong, Guofei Jiang, Haifeng Chen
  • Patent number: 10298607
    Abstract: Methods and systems for detecting anomalous events include detecting anomalous events in monitored system data. An event correlation graph is generated by determining a tendency for a first process to access a system target, including an innate tendency of the first process to access the system target, an influence of previous events from the first process, and an influence of processes other than the first process. Kill chains are generated from the event correlation graph that characterize events in an attack path over time. A security management action is performed based on the kill chains.
    Type: Grant
    Filed: October 5, 2017
    Date of Patent: May 21, 2019
    Assignee: NEC Corporation
    Inventors: LuAn Tang, Hengtong Zhang, Zhengzhang Chen, Bo Zong, Zhichun Li, Guofei Jiang, Kenji Yoshihira
  • Patent number: 10296430
    Abstract: Mobile phones and methods for mobile phone failure prediction include receiving respective log files from one or more mobile phone components, including at least one user application. The log files have heterogeneous formats. A likelihood of failure of one or more mobile phone components is determined based on the received log files by clustering the plurality of log files according to structural log patterns and determining feature representations of the log files based on the log clusters. A user is alerted to a potential failure if the likelihood of component failure exceeds a first threshold. An automatic system control action is performed if the likelihood of component failure exceeds a second threshold.
    Type: Grant
    Filed: April 4, 2017
    Date of Patent: May 21, 2019
    Assignee: NEC Corporation
    Inventors: Jianwu Xu, Ke Zhang, Hui Zhang, Renqiang Min, Guofei Jiang
  • Patent number: 10296844
    Abstract: A method and system are provided. The method includes performing, by a logs-to-time-series converter, a logs-to-time-series conversion by transforming a plurality of heterogeneous logs into a set of time series. Each of the heterogeneous logs includes a time stamp and text portion with one or more fields. The method further includes performing, by a time-series-to-sequential-pattern converter, a time-series-to-sequential-pattern conversion by mining invariant relationships between the set of time series, and discovering sequential message patterns and association rules in the plurality of heterogeneous logs using the invariant relationships. The method also includes executing, by a processor, a set of log management applications, based on the sequential message patterns and the association rules.
    Type: Grant
    Filed: September 4, 2015
    Date of Patent: May 21, 2019
    Assignee: NEC Corporation
    Inventors: Hui Zhang, Jianwu Xu, Guofei Jiang, Kenji Yoshihira, Pallavi Joshi
  • Patent number: 10289841
    Abstract: Methods and systems for detecting anomalous events include detecting anomalous events in monitored system data. An event correlation graph is generated based on the monitored system data that characterizes the tendency of processes to access system targets. Kill chains are generated that connect malicious events over a span of time from the event correlation graph that characterize events in an attack path over time by sorting events according to a maliciousness value and determining at least one sub-graph within the event correlation graph with an above-threshold maliciousness rank. A security management action is performed based on the kill chains.
    Type: Grant
    Filed: October 5, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: LuAn Tang, Hengtong Zhang, Zhengzhang Chen, Bo Zong, Zhichun Li, Guofei Jiang, Kenji Yoshihira
  • Patent number: 10289471
    Abstract: A method is provided for root cause anomaly detection in an invariant network having a plurality of nodes that generate time series data. The method includes modeling anomaly propagation in the network. The method includes reconstructing broken invariant links in an invariant graph based on causal anomaly ranking vectors. Each broken invariant link involves a respective node pair formed from the plurality of nodes such that one of the nodes in the respective node pair has an anomaly. Each causal anomaly ranking vector is for indicating a respective node anomaly status for a given one of the plurality of nodes when paired. The method includes calculating a sparse penalty of the casual anomaly ranking vectors to obtain a set of time-dependent anomaly rankings. The method includes performing temporal smoothing of the set of rankings, and controlling an anomaly-initiating one of the plurality of nodes based on the set of rankings.
    Type: Grant
    Filed: January 31, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: Wei Cheng, Kai Zhang, Haifeng Chen, Guofei Jiang
  • Patent number: 10289843
    Abstract: Systems and methods for identifying similarities in program binaries, including extracting program binary features from one or more input program binaries to generate corresponding hybrid features. The hybrid features include a reference feature, a resource feature, an abstract control flow feature, and a structural feature. Combinations of a plurality of pairs of binaries are generated from the extracted hybrid features, and a similarity score is determined for each of the pairs of binaries. A hybrid difference score is generated based on the similarity score for each of the binaries combined with input hybrid feature parameters. A likelihood of malware in the input program is identified based on the hybrid difference score.
    Type: Grant
    Filed: April 5, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: Junghwan Rhee, Zhichun Li, Zhenyu Wu, Kangkook Jee, Guofei Jiang
  • Patent number: 10289509
    Abstract: Methods for system failure prediction include clustering log files according to structural log patterns. Feature representations of the log files are determined based on the log clusters. A likelihood of a system failure is determined based on the feature representations using a neural network. An automatic system control action is performed if the likelihood of system failure exceeds a threshold.
    Type: Grant
    Filed: April 4, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: Jianwu Xu, Ke Zhang, Hui Zhang, Renqiang Min, Guofei Jiang
  • Patent number: 10289478
    Abstract: Methods are provided for both single modal and multimodal fault diagnosis. In a method, a fault fingerprint is constructed based on a fault event using an invariant model. A similarity matrix between the fault fingerprint and one or more historical representative fingerprints are derived using dynamic time warping and at least one convolution. A feature vector in a feature subspace for the fault fingerprint is generated. The feature vector includes at least one status of at least one system component during the fault event. A corrective action correlated to the fault fingerprint is determined. The corrective action is initiated on a hardware device to mitigate expected harm to at least one item selected from the group consisting of the hardware device, another hardware device related to the hardware device, and a person related to the hardware device.
    Type: Grant
    Filed: April 18, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: Wei Cheng, Kenji Yoshihira, Haifeng Chen, Guofei Jiang
  • Publication number: 20190121973
    Abstract: A system and method are provided for identifying security risks in a computer system. The system includes an event stream generator configured to collect system event data from the computer system. The system further includes a query device configured to receive query requests that specify parameters of a query. Each query request includes at least one anomaly model. The query request and the anomaly model are included in a first syntax in which a system event is expressed as {subject-operation-object}. The system further includes a detection device configured to receive at least one query request from the query device and continuously compare the system event data to the anomaly models of the query requests to detect a system event that poses a security risk. The system also includes a reporting device configured to generate an alert for system events that pose a security risk detected by the detection device.
    Type: Application
    Filed: October 24, 2018
    Publication date: April 25, 2019
    Inventors: Ding Li, Xusheng Xiao, Zhichun Li, Guofei Jiang, Peng Gao
  • Patent number: 10237295
    Abstract: A system, program, and method for anomaly detection in heterogeneous logs. The system having a processor configured to identify pattern fields comprised of a plurality of event identifiers. The processor is further configured to generate an automata model by profiling event behaviors of the plurality of event sequences, the plurality of event sequences grouped in the automata model by combinations of one or more pattern fields and one or more event identifiers from among the plurality of event identifiers, wherein for a given combination, the one or more event identifiers therein must be respectively comprised in a same one of the one or more pattern fields with which it is combined. The processor is additionally configured to detect an anomaly in one of the plurality of event sequences using the automata model. The processor is also configured to control an anomaly-initiating one of the network devices based on the anomaly.
    Type: Grant
    Filed: February 10, 2017
    Date of Patent: March 19, 2019
    Assignee: NEC Corporation
    Inventors: Hui Zhang, Guofei Jiang
  • Patent number: 10235231
    Abstract: An exemplary method for detecting one or more anomalies in a system includes building a temporal causality graph describing functional relationship among local components in normal period; applying the causality graph as a propagation template to predict a system status by iteratively applying current system event signatures; and detecting the one or more anomalies of the system by examining related patterns on the template causality graph that specifies normal system behaviors. The system can align event patterns on the causality graph to determine an anomaly score.
    Type: Grant
    Filed: November 15, 2016
    Date of Patent: March 19, 2019
    Assignee: NEC Corporation
    Inventors: Kai Zhang, Jianwu Xu, Hui Zhang, Guofei Jiang
  • Publication number: 20190020729
    Abstract: A method for processing a consensus request in a computer network comprises: determining a pending request set, the pending request set including one or more pending consensus requests; determining a number of subsets that are in a consensus stage, wherein the subsets comprise the pending consensus requests that are obtained from the pending request set; and when the number of subsets that are in the consensus stage is less than a preset concurrent number of the computer network, issuing a consensus proposal for a new subset to the computer network to cause the new subset to enter the consensus stage to process the pending consensus requests, wherein the preset concurrent number is an upper limit of the number of subsets that are permitted to be simultaneously in the consensus stage in the computer network.
    Type: Application
    Filed: July 13, 2018
    Publication date: January 17, 2019
    Inventors: Rui Chen, Guofei Jiang, Huabin Du, Huseng Wang
  • Patent number: 10169656
    Abstract: Systems and devices including an imaging sensor to capture video sequences in an environment having safety concerns therein. The systems and devices further including a processor to generate driving series based on observations from the video sequences, and generate predictions of future events based on the observations using a dual-stage attention-based recurrent neural network (DA-RNN). The DA-RNN includes an input attention mechanism to extract relevant driving series, an encoder to encode the extracted relevant driving series into hidden states, a temporal attention mechanism to extract relevant hidden states, and a decoder to decode the relevant hidden states. The processor further generates a signal for initiating an action to machines to mitigate harm to items.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: January 1, 2019
    Assignee: NEC Corporation
    Inventors: Dongjin Song, Haifeng Chen, Guofei Jiang, Yao Qin