Patents by Inventor Hoang Viet Nguyen

Hoang Viet Nguyen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220057471
    Abstract: A method includes obtaining signal information based on wireless signals communicated between an electronic device and a target device. The method also includes obtaining motion information based on movement of the electronic device. The method further includes identifying first location information based on the motion information and the channel information. Additionally, the method includes identifying second location information based on the orientation of the electronic device and the AoA information. The method also includes determining whether the electronic device is in motion. The method further includes determining whether the target device is within the FoV or outside the FoV of the electronic device based in part on the first location information in response to determining that the electronic device is not in motion or the second location information in response to determining that the electronic device is in motion.
    Type: Application
    Filed: August 17, 2021
    Publication date: February 24, 2022
    Inventors: Aditya Vinod Padaki, Neha Dawar, Hoang Viet Nguyen, Yuming Zhu, Songwei Li, Boon Loong Ng, Yi Yang, Moonseok Kang, Moongee Cho, Hyunchul Kim
  • Publication number: 20220038846
    Abstract: A method includes obtaining channel information, range information, and angle of arrival (AoA) information based on wireless signals communicated between an electronic device and an external electronic device. The method also includes generating an initial prediction of a presence of the external electronic device relative to a field of view (FoV) of the electronic device based on the channel information and at least one of the range information or the AoA information. The initial prediction includes an indication of whether the external electronic device is within the FoV or outside the FoV of the electronic device. The method further includes performing, using a tracking filter, a smoothing operation on the range information and the AoA information. Additionally, the method includes determining that the external electronic device is within the FoV of the electronic device based on the AoA information, the smoothed AoA information, and the initial prediction.
    Type: Application
    Filed: July 23, 2021
    Publication date: February 3, 2022
    Inventors: Neha Dawar, Hoang Viet Nguyen, Yuming Zhu, Boon Loong Ng, Yi Yang, Moonseok Kang, Aditya Vinod Padaki, Songwei Li, Moongee Cho, Hyunchul Kim
  • Publication number: 20220039059
    Abstract: A method includes obtaining signal information based on wireless signals communicated between an electronic device and a target device. The method also includes obtaining motion information based on movement of the electronic device. The method further includes identifying first location information based on the signal information, the first location information indicating whether the target device is within a field of view (FoV) of the electronic device. Additionally, the method includes identifying second location information based on the motion information and the signal information, the second location information indicating whether the target device is within the FoV of the electronic device. The method also includes determining that the target device is within the FoV or outside the FoV of the electronic device based on at least one of the first location information or the second location information.
    Type: Application
    Filed: July 29, 2021
    Publication date: February 3, 2022
    Inventors: Hoang Viet Nguyen, Yuming Zhu, Neha Dawar, Boon Loong Ng, Yi Yang, Moonseok Kang, Aditya Vinod Padaki, Songwei Li, Moongee Cho, HyunChul Kim
  • Patent number: 11233821
    Abstract: Systems, methods, and computer-readable media for gathering network intrusion counter-intelligence. A system can maintain a decoy network environment at one or more machines. The system can identify a malicious user accessing network services through the network environment. Further, the system can receive network service access requests from the user at one or more machines in the network environment and subsequently direct the network service access requests from the malicious user to the decoy network environment based on an identification of the malicious user. The network services access requests can be satisfied with network service access responses generated in the decoy network environment. Subsequently, the system can maintain malicious user analytics based on the network service access requests of the malicious user that are directed to the decoy network environment.
    Type: Grant
    Filed: January 4, 2018
    Date of Patent: January 25, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Navindra Yadav, Shih-Chun Chang, Shashi Gandham, Xiaofei Guo, Hoang Viet Nguyen, Xin Liu, Thanh Trung Ngo, Duan Tran, Xuan Loc Bui
  • Publication number: 20210389877
    Abstract: Systems, methods, and computer-readable for defining host functionalities in a computing environment include obtaining two or more snapshots comprising information pertaining to two or more processes executing in two or more hosts, the two or more snapshots being obtained at two or more points in time from the two or more hosts. One or more long-running processes amongst the two or more processes are identified based on one or more criteria associated with long-running processes. One or more priorities associated with the one or more long-running processes and used for defining functionalities for at least a subset of the two or more hosts, where high priorities are assigned to long-running processes, such as web server or database server processes, which are unique to at least the subset of the two or more hosts. Resources may be provisioned based on these host functionalities.
    Type: Application
    Filed: June 11, 2020
    Publication date: December 16, 2021
    Inventors: Xin Liu, Sunil Gupta, Thanh Trung Ngo, Xuan Loc Bui, Hoang Viet Nguyen, Shashi Gandham, Navindra Yadav
  • Publication number: 20200304390
    Abstract: An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
    Type: Application
    Filed: June 5, 2020
    Publication date: September 24, 2020
    Inventors: Rohit Chandra Prasad, Bharathwaj Sankara Viswanathan, Hoang Viet Nguyen, Vimalkumar Jeyakumar, Roberto Fernando Spadaro, Varun Sagar Malhotra, Navindra Yadav
  • Publication number: 20200304523
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Application
    Filed: June 11, 2020
    Publication date: September 24, 2020
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Patent number: 10693749
    Abstract: An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
    Type: Grant
    Filed: May 17, 2016
    Date of Patent: June 23, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Rohit Chandra Prasad, Bharathwaj Sankara Viswanathan, Hoang Viet Nguyen, Vimalkumar Jeyakumar, Roberto Fernando Spadaro, Varun Sagar Malhotra, Navindra Yadav
  • Patent number: 10686804
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Grant
    Filed: November 2, 2018
    Date of Patent: June 16, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Publication number: 20190207976
    Abstract: Systems, methods, and computer-readable media for gathering network intrusion counter-intelligence. A system can maintain a decoy network environment at one or more machines. The system can identify a malicious user accessing network services through the network environment. Further, the system can receive network service access requests from the user at one or more machines in the network environment and subsequently direct the network service access requests from the malicious user to the decoy network environment based on an identification of the malicious user. The network services access requests can be satisfied with network service access responses generated in the decoy network environment. Subsequently, the system can maintain malicious user analytics based on the network service access requests of the malicious user that are directed to the decoy network environment.
    Type: Application
    Filed: January 4, 2018
    Publication date: July 4, 2019
    Inventors: Navindra Yadav, Shih-Chun Chang, Shashi Gandham, Xiaofei Guo, Hoang Viet Nguyen, Xin Liu, Thanh Trung Ngo, Duan Tran, Xuan Loc Bui
  • Publication number: 20190081959
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Application
    Filed: November 2, 2018
    Publication date: March 14, 2019
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, FNU Rachita Agasthy, Duane Thomas Barlow
  • Patent number: 10142353
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Grant
    Filed: April 20, 2016
    Date of Patent: November 27, 2018
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Publication number: 20160359880
    Abstract: The present technology is directed to mapping flow data and overlaying it on a geographic map. Furthermore the geographical map can also display attacks and the flow of an attack from the source to a logical entity. The map additionally can be accompanied with a pie chart relating to the attacks and intensity of attacks. Normal flows can also be displayed on the map along with the attack flows.
    Type: Application
    Filed: June 3, 2016
    Publication date: December 8, 2016
    Inventors: Jackson Ngoc Ki Pang, Michael Standish Watts, Ali Parandehgheibi, Rohit Chandra Prasad, Varun Sagar Malhotra, Hoang Viet Nguyen
  • Publication number: 20160359872
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Application
    Filed: April 20, 2016
    Publication date: December 8, 2016
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow, Andrew Sloane
  • Publication number: 20160359878
    Abstract: An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
    Type: Application
    Filed: May 17, 2016
    Publication date: December 8, 2016
    Inventors: Rohit Chandra Prasad, Bharathwaj Sankara Viswanathan, Hoang Viet Nguyen, Vimalkumar Jeyakumar, Roberto Fernando Spadaro, Varun Sagar Malhotra, Navindra Yadav
  • Publication number: 20040152401
    Abstract: The invention relates to an arrangement of a chemical-mechanical polishing tool for chemical-mechanical polishing a surface on a wafer, comprising a polishing pad (4), a drive unit (9), pressing means (6), a wafer holder (5), first dispensing means (7) and second dispensing means (8); the wafer holder for holding a wafer (W) being arranged at a holder location (L0); the pressing means (6) being arranged to press the wafer holder (5) to the polishing pad (4); the first dispensing means (7) for dispensing a first fluid on the polishing pad (4) being arranged at a first dispensing means location (L1); the second dispensing means (8) for dispensing a second fluid on the polishing pad (4) being arranged at a second dispensing means location (L2); the polishing pad (4) comprising a polishing surface for polishing the wafer (W), and the polishing pad (4) further being connected to the drive unit (9) for moving the polishing surface in a first direction (&ohgr;1) relative to the holder location (L0);
    Type: Application
    Filed: December 18, 2001
    Publication date: August 5, 2004
    Inventors: Hoang Viet Nguyen, Albert Jan Hof, Herma Van Kranenburg, Pierre Hermanus Woerlee