Patents by Inventor Junghwan Rhee

Junghwan Rhee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200184070
    Abstract: A method for implementing confidential machine learning with program compartmentalization includes implementing a development stage to design an ML program, including annotating source code of the ML program to generate an ML program annotation, performing program analysis based on the development stage, including compiling the source code of the ML program based on the ML program annotation, inserting binary code based on the program analysis, including inserting run-time code into a confidential part of the ML program and a non-confidential part of the ML program, and generating an ML model by executing the ML program with the inserted binary code to protect the confidentiality of the ML model and the ML program from attack.
    Type: Application
    Filed: November 25, 2019
    Publication date: June 11, 2020
    Inventors: Chung Hwan Kim, Junghwan Rhee, Kangkook Jee, Zhichun Li
  • Patent number: 10574674
    Abstract: A system and computer-implemented method are provided for host level detection of malicious Domain Name System (DNS) activities in a network environment having multiple end-hosts. The system includes a set of DNS resolver agents configured to (i) gather DNS activities from each of the multiple end-hosts by recording DNS queries and DNS responses corresponding to the DNS queries, and (ii) associate the DNS activities with Program Identifiers (PIDs) that identify programs that issued the DNS queries. The system further includes a backend server configured to detect one or more of the malicious DNS activities based on the gathered DNS activities and the PIDs.
    Type: Grant
    Filed: July 7, 2017
    Date of Patent: February 25, 2020
    Assignee: NEC Corporation
    Inventors: Kangkook Jee, Zhichun Li, Guofei Jiang, Lauri Korts-Parn, Zhenyu Wu, Yixin Sun, Junghwan Rhee
  • Publication number: 20200059484
    Abstract: A computer-implemented method for implementing protocol-independent anomaly detection within an industrial control system (ICS) includes implementing a detection stage, including performing byte filtering using a byte filtering model based on at least one new network packet associated with the ICS, performing horizontal detection to determine whether a horizontal constraint anomaly exists in the at least one network packet based on the byte filtering and a horizontal model, including analyzing constraints across different bytes of the at least one new network packet, performing message clustering based on the horizontal detection to generate first cluster information, and performing vertical detection to determine whether a vertical anomaly exists based on the first cluster information and a vertical model, including analyzing a temporal pattern of each byte of the at least one new network packet.
    Type: Application
    Filed: August 8, 2019
    Publication date: February 20, 2020
    Inventors: Junghwan Rhee, LuAn Tang, Zhengzhang Chen, Chung Hwan Kim, Zhichun Li, Ziqiao Zhou
  • Patent number: 10505962
    Abstract: A computer-implemented method for performing privilege flow analysis is presented. The computer-implemented method includes monitoring at least one program operating system (OS) event handled by a program, generating a privilege flow graph, determining an inferred program behavior context, and generating, based on a combination of the privilege flow graph and the inferred program behavior context, an inferred behavior context-aware privilege flow graph to distinguish different roles of processes and/or threads within the program.
    Type: Grant
    Filed: June 15, 2017
    Date of Patent: December 10, 2019
    Assignee: NEC Corporation
    Inventors: Junghwan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Zhenyu Wu, Guofei Jiang
  • Publication number: 20190342330
    Abstract: A method for ransomware detection and prevention includes receiving an event stream associated with one or more computer system events, generating user-added-value knowledge data for one or more digital assets by modeling digital asset interactions based on the event stream, including accumulating user-added-values of each of the one or more digital assets, and detecting ransomware behavior based at least in part on the user-added-value knowledge, including analyzing destruction of the user-added values for the one or more digital assets.
    Type: Application
    Filed: April 9, 2019
    Publication date: November 7, 2019
    Inventors: Zhenyu Wu, Yue Li, Junghwan Rhee, Kangkook Jee, Zichun Li, Jumpei Kamimura, LuAn Tang, Zhengzhang Chen
  • Patent number: 10402564
    Abstract: A computer-implemented method for analyzing operations of privilege changes is presented. The computer-implemented method includes inputting a program and performing source code analysis on the program by generating a privilege control flow graph (PCFG), generating a privilege data flow graph (PDFG), and generating a privilege call context graph (PCCG). The computer-implemented method further includes, based on the source code analysis results, instrumenting the program to perform inspections on execution states at privilege change operations, and performing runtime inspection and anomaly prevention.
    Type: Grant
    Filed: June 15, 2017
    Date of Patent: September 3, 2019
    Assignee: NEC Corporation
    Inventors: Junghwan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Zhenyu Wu, Guofei Jiang
  • Patent number: 10289843
    Abstract: Systems and methods for identifying similarities in program binaries, including extracting program binary features from one or more input program binaries to generate corresponding hybrid features. The hybrid features include a reference feature, a resource feature, an abstract control flow feature, and a structural feature. Combinations of a plurality of pairs of binaries are generated from the extracted hybrid features, and a similarity score is determined for each of the pairs of binaries. A hybrid difference score is generated based on the similarity score for each of the binaries combined with input hybrid feature parameters. A likelihood of malware in the input program is identified based on the hybrid difference score.
    Type: Grant
    Filed: April 5, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: Junghwan Rhee, Zhichun Li, Zhenyu Wu, Kangkook Jee, Guofei Jiang
  • Publication number: 20190104108
    Abstract: Systems and methods for an automotive security gateway include an in-gateway security system that monitors local host behaviors in vehicle devices to identify anomalous local host behaviors using a blueprint model trained to recognize secure local host behaviors. An out-of-gateway security system monitors network traffic across remote hosts, local devices, hotspot network, and in-car network to identify anomalous behaviors using deep packet inspection to inspect packets of the network. A threat mitigation system issues threat mitigation instructions corresponding to the identified anomalous local host behaviors and the anomalous remote host behaviors to secure the vehicle devices by removing the identified anomalous local host behaviors and the anomalous remote host behaviors. Automotive security gateway services and vehicle electronic control units operate the vehicle devices according to the threat mitigation instructions.
    Type: Application
    Filed: September 28, 2018
    Publication date: April 4, 2019
    Inventors: Junghwan Rhee, Hongyu Li, Shuai Hao, Chung Hwan Kim, Zhenyu Wu, Zhichun Li, Kangkook Jee, Lauri Korts-Parn
  • Publication number: 20190050562
    Abstract: Systems and methods are disclosed for securing an enterprise environment by detecting suspicious software. A global program lineage graph is constructed. Construction of the global program lineage graph includes creating a node for each version of a program having been installed on a set of user machines. Additionally, at least two nodes are linked with a directional edge. For each version of the program, a prevalence number of the set of user machines on which each version of the program had been installed is determined; and the prevalence number is recorded to the metadata associated with the respective node. Anomalous behavior is identified based on structures formed by the at least two nodes and associated directional edge in the global program lineage graph. An alarm is displayed on a graphical user interface for each suspicious software based on the identified anomalous behavior.
    Type: Application
    Filed: July 19, 2018
    Publication date: February 14, 2019
    Inventors: Junghwan Rhee, Zhenyu Wu, Lauri Korts-Parn, Kangkook Jee, Zhichun Li, Omid Setayeshfar
  • Publication number: 20180336349
    Abstract: A method and system are provided for causality analysis of Operating System-level (OS-level) events in heterogeneous enterprise hosts. The method includes storing, by the processor, the OS-level events in a priority queue in a prioritized order based on priority scores determined from event rareness scores and event fanout scores for the OS-level events. The method includes processing, by the processor, the OS-level events stored in the priority queue in the prioritized order to provide a set of potentially anomalous ones of the OS-level events within a set amount of time. The method includes generating, by the processor, a dependency graph showing causal dependencies of at least the set of potentially anomalous ones of the OS-level events, based on results of the causality dependency analysis. The method includes initiating, by the processor, an action to improve a functioning of the hosts responsive to the dependency graph or information derived therefrom.
    Type: Application
    Filed: May 7, 2018
    Publication date: November 22, 2018
    Inventors: Mu Zhang, Kangkook Jee, Zhichun Li, Ding Li, Zhenyu Wu, Junghwan Rhee
  • Patent number: 10114728
    Abstract: The invention is directed to a computer implemented method and a system that implements an application performance profiler with hardware performance event information. The profiler provides dynamic tracing of application programs, and offers fine-grained hardware performance event profiling at function levels. To control the perturbation on target applications, the profiler also includes a control mechanism to constraint the function profiling overhead within a budget configured by users.
    Type: Grant
    Filed: April 10, 2014
    Date of Patent: October 30, 2018
    Assignee: NEC Corporation
    Inventors: Hui Zhang, Nipun Arora, Junghwan Rhee, Kai Ma, Guofei Jiang
  • Patent number: 10031788
    Abstract: Methods and systems for profiling requests include generating request units based on collected kernel events that include complete request units and half-open request units. The generated request units are sequenced based on a causality relationship set that describes causality relationships between kernel events.
    Type: Grant
    Filed: September 14, 2016
    Date of Patent: July 24, 2018
    Assignee: NEC Corporation
    Inventors: Hui Zhang, Guofei Jiang, Junghwan Rhee, Nipun Arora
  • Patent number: 9904780
    Abstract: Systems and methods for detection and prevention of Return-Oriented-Programming (ROP) attacks in one or more applications, including an attack detection device and a stack inspection device for performing stack inspection to detect ROP gadgets in a stack. The stack inspection includes stack walking from a stack frame at a top of the stack toward a bottom of the stack to detect one or more failure conditions, determining whether a valid stack frame and return code address is present; and determining a failure condition type if no valid stack frame and return code is present, with Type III failure conditions indicating an ROP attack. The ROP attack is contained using a containment device, and the ROP gadgets detected in the stack during the ROP attack are analyzed using an attack analysis device.
    Type: Grant
    Filed: July 29, 2015
    Date of Patent: February 27, 2018
    Assignee: NEC Corporation
    Inventors: Junghwan Rhee, Yangchun Fu, Zhenyu Wu, Hui Zhang, Zhichun Li, Guofei Jiang
  • Publication number: 20180052998
    Abstract: A computer-implemented method for analyzing operations of privilege changes is presented. The computer-implemented method includes inputting a program and performing source code analysis on the program by generating a privilege control flow graph (PCFG), generating a privilege data flow graph (PDFG), and generating a privilege call context graph (PCCG). The computer-implemented method further includes, based on the source code analysis results, instrumenting the program to perform inspections on execution states at privilege change operations, and performing runtime inspection and anomaly prevention.
    Type: Application
    Filed: June 15, 2017
    Publication date: February 22, 2018
    Inventors: Junghwan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Zhenyu Wu, Guofei Jiang
  • Publication number: 20180054445
    Abstract: A computer-implemented method for performing privilege flow analysis is presented. The computer-implemented method includes monitoring at least one program operating system (OS) event handled by a program, generating a privilege flow graph, determining an inferred program behavior context, and generating, based on a combination of the privilege flow graph and the inferred program behavior context, an inferred behavior context-aware privilege flow graph to distinguish different roles of processes and/or threads within the program.
    Type: Application
    Filed: June 15, 2017
    Publication date: February 22, 2018
    Inventors: Junghwan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Zhenyu Wu, Guofei Jiang
  • Publication number: 20180013775
    Abstract: A system and computer-implemented method are provided for host level detection of malicious Domain Name System (DNS) activities in a network environment having multiple end-hosts. The system includes a set of DNS resolver agents configured to (i) gather DNS activities from each of the multiple end-hosts by recording DNS queries and DNS responses corresponding to the DNS queries, and (ii) associate the DNS activities with Program Identifiers (PIDs) that identify programs that issued the DNS queries. The system further includes a backend server configured to detect one or more of the malicious DNS activities based on the gathered DNS activities and the PIDs.
    Type: Application
    Filed: July 7, 2017
    Publication date: January 11, 2018
    Inventors: Kangkook Jee, Zhichun Li, Guofei Jiang, Lauri Korts-Parn, Zhenyu Wu, Yixin Sun, Junghwan Rhee
  • Publication number: 20170293761
    Abstract: Systems and methods for identifying similarities in program binaries, including extracting program binary features from one or more input program binaries to generate corresponding hybrid features. The hybrid features include a reference feature, a resource feature, an abstract control flow feature, and a structural feature. Combinations of a plurality of pairs of binaries are generated from the extracted hybrid features, and a similarity score is determined for each of the pairs of binaries. A hybrid difference score is generated based on the similarity score for each of the binaries combined with input hybrid feature parameters. A likelihood of malware in the input program is identified based on the hybrid difference score.
    Type: Application
    Filed: April 5, 2017
    Publication date: October 12, 2017
    Inventors: Junghwan Rhee, Zhichun Li, Zhenyu Wu, Kangkook Jee, Guofei Jiang
  • Patent number: 9736053
    Abstract: A computer implemented method for network monitoring includes providing network packet event characterization and analysis for network monitoring that includes supporting summarization and characterization of network packet traces collected across multiple processing elements of different types in a virtual network, including a trace slicing to organize individual packet events into path-based trace slices, a trace characterization to extract at least 2 types of feature matrix describing those trace slices, and a trace analysis to cluster, rank and query packet traces based on metrics of the feature matrix.
    Type: Grant
    Filed: March 23, 2015
    Date of Patent: August 15, 2017
    Assignee: NEC Corporation
    Inventors: Hui Zhang, Cristian Lumezanu, Junghwan Rhee, Nipun Arora, Qiang Xu, Guofei Jiang
  • Patent number: 9736064
    Abstract: Methods and systems for finding a packet's routing path in a network includes intercepting control messages sent by a controller to one or more switches in a software defined network (SDN). A state of the SDN at a requested time is emulated and one or more possible routing paths through the emulated SDN is identified by replaying the intercepted control messages to one or more emulated switches in the emulated SDN. The one or more possible routing paths correspond to a requested packet injected into the SDN at the requested time.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: August 15, 2017
    Assignee: NEC Corporation
    Inventors: Hui Zhang, Behnaz Arzani, Franjo Ivancic, Junghwan Rhee, Nipun Arora, Guofei Jiang
  • Publication number: 20170132278
    Abstract: Systems and methods are disclosed for analyzing logs generated by a machine by analyzing a log and identifying one or more abstract landmark delimiters (ALDs) representing delimiters for log tokenization; from the log and ALDs, tokenizing the log and generating an increasingly tokenized format by separating the patterns with the ALD to form an intermediate tokenized log; iteratively repeating the tokenizing of the logs until a last intermediate tokenized log is processed as a final tokenized log; and applying the tokenized logs in applications.
    Type: Application
    Filed: November 1, 2016
    Publication date: May 11, 2017
    Inventors: Junghwan Rhee, Jianwu Xu, Hui Zhang, Guofei Jiang