Patents by Inventor Javier Cruz Mota

Javier Cruz Mota has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9497215
    Abstract: In one embodiment, attack traffic corresponding to a detected DoS attack from one or more attacker nodes is received at a denial of service (DoS) attack management node in a network. The DoS attack management node determines attack information relating to the attack traffic, including a type of the DoS attack and an intended target of the DoS attack. Then, the DoS attack management node triggers an attack mimicking action based on the attack information, where the attack mimicking action mimics a behavior of the intended target of the DoS attack that would be expected by the one or more attacker nodes if the DoS attack were successful.
    Type: Grant
    Filed: July 23, 2014
    Date of Patent: November 15, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Patent number: 9450972
    Abstract: In one embodiment, a device in a network receives a set of output label dependencies for a set of attack detectors. The device identifies applied labels that were applied by the attack detectors to input data regarding a network, the applied labels being associated with probabilities. The device determines a combined probability for two or more of the applied labels based on the output label dependencies and the probabilities associated with the two or more labels. The device selects one of the applied labels as a finalized label for the input data based on the probabilities associated with the applied labels and on the combined probability for the two or more labels.
    Type: Grant
    Filed: July 23, 2014
    Date of Patent: September 20, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Javier Cruz Mota, Andrea Di Pietro, Jean-Philippe Vasseur
  • Patent number: 9450978
    Abstract: In one embodiment, network data is received at a first node in a computer network. A low precision machine learning model is used on the network data to detect a network event. A notification is then sent to a second node in the computer network that the network event was detected, to cause the second node to use a high precision machine learning model to validate the detected network event.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: September 20, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Javier Cruz Mota, Andrea Di Pietro
  • Patent number: 9413779
    Abstract: In one embodiment, local model parameters are generated by training a machine learning model at a device in a computer network using a local data set. One or more other devices in the network are identified that have trained machine learning models using remote data sets that are similar to the local data set. The local model parameters are provided to the one or more other devices to cause the one or more other devices to generate performance metrics using the provided model parameters. Performance metrics for model parameters are received from the one or more other devices and a global set of model parameters is selected for the device and the one or more other devices using the received performance metrics.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: August 9, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Patent number: 9411916
    Abstract: In one embodiment, techniques are shown and described relating to a distributed approach for feature modeling on an LLN using principal component analysis. In one specific embodiment, a computer network has a plurality of nodes and a router. The router is configured to select one or more nodes of the plurality of nodes that will collaborate with the router for collectively computing a model of respective features for input to a Principal Component Analysis (PCA) model. In addition, the selected one or more nodes and the router are configured to perform a distributed computation of a PCA model between the router and the selected one or more nodes.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: August 9, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Javier Cruz Mota, Jean-Philippe Vasseur, Andrea Di Pietro
  • Patent number: 9407646
    Abstract: In one embodiment, a device in a network detects a network attack using aggregated metrics for a set of traffic data. In response to detecting the network attack, the device causes the traffic data to be clustered into a set of traffic data clusters. The device causes one or more attack detectors to analyze the traffic data clusters. The device causes the traffic data clusters to be segregated into a set of one or more attack-related clusters and into a set of one or more clusters related to normal traffic based on an analysis of the clusters by the one or more attack detectors.
    Type: Grant
    Filed: July 23, 2014
    Date of Patent: August 2, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Javier Cruz Mota, Andrea Di Pietro, Jean-Philippe Vasseur
  • Publication number: 20160219066
    Abstract: In one embodiment, a device in a network receives an indication of a network anomaly detected by a first graph-based anomaly detection model hosted by a first node in the network. The device identifies one or more additional graph-based anomaly detection models based on the network anomaly detected by the first graph-based anomaly detection model. The device correlates one or more network events from the one or more additional graph-based anomaly detection models with the network anomaly detected by the first graph-based anomaly detection model. The device identifies a cause of the network anomaly using the one or more network events from the one or more additional graph-based anomaly detection models that are correlated with the network anomaly detected by the first graph-based anomaly detection model.
    Type: Application
    Filed: January 26, 2015
    Publication date: July 28, 2016
    Inventors: Jean-Philippe Vasseur, Grégory Mermoud, Javier Cruz Mota
  • Patent number: 9398035
    Abstract: In one embodiment, techniques are shown and described relating to attack mitigation using learning machines. A node may receive network traffic data for a computer network, and then predict a probability that one or more nodes are under attack based on the network traffic data. The node may then decide to mitigate a predicted attack by instructing nodes to forward network traffic on an alternative route without altering an existing routing topology of the computer network to reroute network communication around the one or more nodes under attack, and in response, the node may communicate an attack notification message to the one or more nodes under attack.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: July 19, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Javier Cruz Mota, Andrea Di Pietro, Jonathan W. Hui
  • Patent number: 9369351
    Abstract: In one embodiment, statistical information is collected relating to one or both of communication link quality or channel quality in a frequency-hopping network, in which packets are sent according to a frequency-hopping schedule that defines one or more timeslots, each timeslot corresponding to a transmission frequency. Also, a performance metric of a particular transmission frequency corresponding to a scheduled timeslot is predicted based on the collected statistical information. Based on the predicted performance metric, it is determined whether a transmitting node in the frequency-hopping network should transmit a packet during the scheduled timeslot using the particular transmission channel or wait until a subsequent timeslot to transmit the packet using another transmission frequency.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: June 14, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Patent number: 9294488
    Abstract: In one embodiment, a control loop control using a broadcast channel may be used to communicate with a node under attack. A management device may receive data indicating that one or more nodes in a computer network are under attack. The management device may then determine that one or more intermediate nodes are in proximity to the one or more nodes under attack, and communicate an attack-mitigation packet to the one or more nodes under attack by using the one or more intermediate nodes to relay the attack-mitigation packet to the one or more nodes under attack.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: March 22, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Jean-Philippe Vasseur, Javier Cruz Mota, Andrea Di Pietro, Jonathan W. Hui
  • Patent number: 9286473
    Abstract: In one embodiment, techniques are shown and described relating to quarantine-based mitigation of effects of a local DoS attack. A management device may receive data indicating that one or more nodes in a shared-media communication network are under attack by an attacking node. The management device may then communicate a quarantine request packet to the one or more nodes under attack, the quarantine request packet providing instructions to the one or more nodes under attack to alter their frequency hopping schedule without allowing the attacking node to learn of the altered frequency hopping schedule.
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: March 15, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Javier Cruz Mota, Jean-Philippe Vasseur, Andrea Di Pietro, Jonathan W. Hui
  • Publication number: 20160028752
    Abstract: In one embodiment, a device in a network identifies a set of traffic flow records that triggered an attack detector. The device selects a subset of the traffic flow records and calculates aggregated metrics for the subset. The device provides the aggregated metrics for the subset to the attack detector to generate an attack detection determination for the subset of traffic flow records. The device identifies one or more attack traffic flows from the set of traffic flow records based on the attack detection determination for the subset of traffic flow records.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20160028764
    Abstract: In one embodiment, attack traffic corresponding to a detected DoS attack from one or more attacker nodes is received at a denial of service (DoS) attack management node in a network. The DoS attack management node determines attack information relating to the attack traffic, including a type of the DoS attack and an intended target of the DoS attack. Then, the DoS attack management node triggers an attack mimicking action based on the attack information, where the attack mimicking action mimics a behavior of the intended target of the DoS attack that would be expected by the one or more attacker nodes if the DoS attack were successful.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Publication number: 20160028753
    Abstract: In one embodiment, a device receives a classifier tracking request from a coordinator device that specifies a classifier verification time period. During the classifier verification time period, the device classifies a set of network traffic that includes traffic observed by the device and attack traffic specified by the coordinator device. The device generates classification results based on the classified set of network traffic and provides the classification results to the coordinator device.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20160028750
    Abstract: In one embodiment, a device in a network generates an expected traffic model based on a training set of data used to train a machine learning attack detector. The device provides the expected traffic model to one or more nodes in the network. The device receives an unexpected behavior notification from a particular node of the one or more nodes. The particular node generates the unexpected behavior notification based on a comparison between the expected traffic model and an observed traffic behavior by the node. The particular node also prevents the machine learning attack detector from analyzing the observed traffic behavior. The device updates the machine learning attack detector to account for the observed traffic behavior.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20160028762
    Abstract: In one embodiment, data flows are received in a network, and information relating to the received data flows is provided to a machine learning attack detector. Then, in response to receiving an attack detection indication from the machine teaming attack detector, a traffic segregation procedure is performed including: computing an anomaly score for each of the received data flows based on a degree of divergence from an expected traffic model, determining a subset of the received data flows that have an anomaly score that is lower than or equal to an anomaly threshold value, and providing information relating to the subset of the received data flows to the machine learning attack detector.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Andrea Di Pietro, Jean-Philippe Vasseur, Javier Cruz Mota
  • Publication number: 20160028755
    Abstract: In one embodiment, a particular node in a network determines information relating to network attack detection and mitigation from a local machine learning attack detection and mitigation system. The particular node sends a message to an address in the network indicating capabilities of the local machine learning attack detection and mitigation system based on the information. In response to the sent message, the particular node receives an indication that it is a member of a collaborative group of nodes based on the capabilities of the local machine learning attack detection and mitigation system being complementary to capabilities of other machine learning attack detection and mitigation systems. Then, in response to an attack being detected by the local machine learning attack detection and mitigation system, the particular node provides to the collaborative group of nodes an indication of attack data flows identified as corresponding to the attack.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Jean-Philippe Vasseur, Andrea Di Pietro, Javier Cruz Mota
  • Publication number: 20160028763
    Abstract: In one embodiment, a traffic model manager node receives data flows in a network and determines a degree to which the received data flows conform to one or more traffic models classifying particular types of data flows as non-malicious. If the degree to which the received data flows conform to the one or more traffic models is sufficient, the traffic model manager node characterizes the received data flows as non-malicious. Otherwise, the traffic model manager node provides the received data flows to a denial of service (DoS) attack detector in the network to allow the received data flows to be scanned for potential attacks.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Javier Cruz Mota, Jean-Philippe Vasseur, Andrea Di Pietro
  • Publication number: 20160028754
    Abstract: In one embodiment, a device in a network detects a network attack using aggregated metrics for a set of traffic data. In response to detecting the network attack, the device causes the traffic data to be clustered into a set of traffic data clusters. The device causes one or more attack detectors to analyze the traffic data clusters. The device causes the traffic data clusters to be segregated into a set of one or more attack-related clusters and into a set of one or more clusters related to normal traffic based on an analysis of the clusters by the one or more attack detectors.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Javier Cruz Mota, Andrea Di Pietro, Jean-Philippe Vasseur
  • Publication number: 20160028751
    Abstract: In one embodiment, a device in a network receives a set of output label dependencies for a set of attack detectors. The device identifies applied labels that were applied by the attack detectors to input data regarding a network, the applied labels being associated with probabilities. The device determines a combined probability for two or more of the applied labels based on the output label dependencies and the probabilities associated with the two or more labels. The device selects one of the applied labels as a finalized label for the input data based on the probabilities associated with the applied labels and on the combined probability for the two or more labels.
    Type: Application
    Filed: July 23, 2014
    Publication date: January 28, 2016
    Inventors: Javier Cruz Mota, Andrea Di Pietro, Jean-Philippe Vasseur