Patents by Inventor Kangkook Jee

Kangkook Jee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10289843
    Abstract: Systems and methods for identifying similarities in program binaries, including extracting program binary features from one or more input program binaries to generate corresponding hybrid features. The hybrid features include a reference feature, a resource feature, an abstract control flow feature, and a structural feature. Combinations of a plurality of pairs of binaries are generated from the extracted hybrid features, and a similarity score is determined for each of the pairs of binaries. A hybrid difference score is generated based on the similarity score for each of the binaries combined with input hybrid feature parameters. A likelihood of malware in the input program is identified based on the hybrid difference score.
    Type: Grant
    Filed: April 5, 2017
    Date of Patent: May 14, 2019
    Assignee: NEC Corporation
    Inventors: Junghwan Rhee, Zhichun Li, Zhenyu Wu, Kangkook Jee, Guofei Jiang
  • Publication number: 20190104108
    Abstract: Systems and methods for an automotive security gateway include an in-gateway security system that monitors local host behaviors in vehicle devices to identify anomalous local host behaviors using a blueprint model trained to recognize secure local host behaviors. An out-of-gateway security system monitors network traffic across remote hosts, local devices, hotspot network, and in-car network to identify anomalous behaviors using deep packet inspection to inspect packets of the network. A threat mitigation system issues threat mitigation instructions corresponding to the identified anomalous local host behaviors and the anomalous remote host behaviors to secure the vehicle devices by removing the identified anomalous local host behaviors and the anomalous remote host behaviors. Automotive security gateway services and vehicle electronic control units operate the vehicle devices according to the threat mitigation instructions.
    Type: Application
    Filed: September 28, 2018
    Publication date: April 4, 2019
    Inventors: Junghwan Rhee, Hongyu Li, Shuai Hao, Chung Hwan Kim, Zhenyu Wu, Zhichun Li, Kangkook Jee, Lauri Korts-Parn
  • Publication number: 20190050561
    Abstract: A method and system are provided for improving threat detection in a computer system by performing an inter-application dependency analysis on events of the computer system. The method includes receiving, by a processor operatively coupled to a memory, a Tracking Description Language (TDL) query including general constraints, a tracking declaration and an output specification, parsing, by the processor, the TDL query using a language parser, executing, by the processor, a tracking analysis based on the parsed TDL query, generating, by the processor, a tracking graph by cleaning a result of the tracking analysis, and outputting, by the processor and via an interface, query results based on the tracking graph.
    Type: Application
    Filed: June 12, 2018
    Publication date: February 14, 2019
    Inventors: Ding Li, Kangkook Jee, Zhengzhang Chen, LuAn Tang, Zhichun Li
  • Publication number: 20190050562
    Abstract: Systems and methods are disclosed for securing an enterprise environment by detecting suspicious software. A global program lineage graph is constructed. Construction of the global program lineage graph includes creating a node for each version of a program having been installed on a set of user machines. Additionally, at least two nodes are linked with a directional edge. For each version of the program, a prevalence number of the set of user machines on which each version of the program had been installed is determined; and the prevalence number is recorded to the metadata associated with the respective node. Anomalous behavior is identified based on structures formed by the at least two nodes and associated directional edge in the global program lineage graph. An alarm is displayed on a graphical user interface for each suspicious software based on the identified anomalous behavior.
    Type: Application
    Filed: July 19, 2018
    Publication date: February 14, 2019
    Inventors: Junghwan Rhee, Zhenyu Wu, Lauri Korts-Parn, Kangkook Jee, Zhichun Li, Omid Setayeshfar
  • Publication number: 20190050571
    Abstract: Systems and methods are disclosed for enhancing cybersecurity in a computer system by detecting safeness levels of executables. An installation lineage of an executable is identified in which entities forming the installation lineage include at least an installer of the monitored executable, and a network address from which the executable is retrieved. Each entity of the entities forming the installation lineage is individually analyzed using at least one safeness analysis. Results of the at least one safeness analysis of each entity are inherited by other entities in the lineage of the executable. A backtrace result for the executable is determined based on the inherited safeness evaluation of the executable. A total safeness of the executable, based on at least the backtrace result, is evaluated against a set of thresholds to detect a safeness level of the executable. The safeness level of the executable is output on a display screen.
    Type: Application
    Filed: July 19, 2018
    Publication date: February 14, 2019
    Inventors: Jungwhan Rhee, Zhenyu Wu, Lauri Korts-Parn, Kangkook Jee, Zhichun Li, Omid Setayeshfar
  • Publication number: 20180336349
    Abstract: A method and system are provided for causality analysis of Operating System-level (OS-level) events in heterogeneous enterprise hosts. The method includes storing, by the processor, the OS-level events in a priority queue in a prioritized order based on priority scores determined from event rareness scores and event fanout scores for the OS-level events. The method includes processing, by the processor, the OS-level events stored in the priority queue in the prioritized order to provide a set of potentially anomalous ones of the OS-level events within a set amount of time. The method includes generating, by the processor, a dependency graph showing causal dependencies of at least the set of potentially anomalous ones of the OS-level events, based on results of the causality dependency analysis. The method includes initiating, by the processor, an action to improve a functioning of the hosts responsive to the dependency graph or information derived therefrom.
    Type: Application
    Filed: May 7, 2018
    Publication date: November 22, 2018
    Inventors: Mu Zhang, Kangkook Jee, Zhichun Li, Ding Li, Zhenyu Wu, Junghwan Rhee
  • Publication number: 20180336218
    Abstract: Systems and methods for mining and compressing commercial data including a network of point of sale devices to log commercial activity data including independent commercial events and corresponding dependent features. A middleware system is in communication with the network of point of sale devices to continuously collect and compress a stream of the commercial activity data and concurrently store the compressed commercial activity data. Compressing the stream includes a file access table corresponding to the commercial activity data, producing compressible file access templates (CFATs) according to frequent patterns of commercial activity data using the file access table, and replacing dependent feature sequences with a matching compressible file access template. A database is in communication with the middleware system to store the compressed commercial data.
    Type: Application
    Filed: May 15, 2018
    Publication date: November 22, 2018
    Inventors: Ding Li, Kangkook Jee, Zhichun Li, Mu Zhang, Zhenyu Wu
  • Publication number: 20180336256
    Abstract: Systems and methods for data reduction including organizing data of an event stream into a file access table concurrently with receiving the event stream, the data including independent features and dependent features. A frequent pattern tree (FP-Tree) is built including nodes corresponding to the dependent features according to a frequency of occurrence of the dependent features relative to the independent features. Each single path in the FP-Tree is merged into a special node corresponding to segments of dependent features to produce a reduced FP-Tree. All path combinations in the reduced FP-Tree are identified. A compressible file access template (CFAT) is generated corresponding to each of the path combinations. The data of the event stream is compressed with the CFATs to reduce the dependent features to special events representing the dependent features.
    Type: Application
    Filed: May 15, 2018
    Publication date: November 22, 2018
    Inventors: Ding Li, Kangkook Jee, Zhichun Li, Mu Zhang, Zhenyu Wu
  • Publication number: 20180052998
    Abstract: A computer-implemented method for analyzing operations of privilege changes is presented. The computer-implemented method includes inputting a program and performing source code analysis on the program by generating a privilege control flow graph (PCFG), generating a privilege data flow graph (PDFG), and generating a privilege call context graph (PCCG). The computer-implemented method further includes, based on the source code analysis results, instrumenting the program to perform inspections on execution states at privilege change operations, and performing runtime inspection and anomaly prevention.
    Type: Application
    Filed: June 15, 2017
    Publication date: February 22, 2018
    Inventors: Junghwan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Zhenyu Wu, Guofei Jiang
  • Publication number: 20180054445
    Abstract: A computer-implemented method for performing privilege flow analysis is presented. The computer-implemented method includes monitoring at least one program operating system (OS) event handled by a program, generating a privilege flow graph, determining an inferred program behavior context, and generating, based on a combination of the privilege flow graph and the inferred program behavior context, an inferred behavior context-aware privilege flow graph to distinguish different roles of processes and/or threads within the program.
    Type: Application
    Filed: June 15, 2017
    Publication date: February 22, 2018
    Inventors: Junghwan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Zhenyu Wu, Guofei Jiang
  • Publication number: 20180052995
    Abstract: Methods and systems for security analysis include determining whether a process has an origin internal to a system or external to the system using a processor based on monitored behavior events associated with the process. A security analysis is performed on only processes that have an external origin to determine if any of the processes having an external origin represent a security threat. A security action is performed if a process having an external origin is determined to represent a security threat.
    Type: Application
    Filed: July 18, 2017
    Publication date: February 22, 2018
    Inventors: Zhenyu Wu, Jungwhan Rhee, Yuseok Jeon, Zhichun Li, Kangkook Jee, Guofei Jiang
  • Publication number: 20180013775
    Abstract: A system and computer-implemented method are provided for host level detection of malicious Domain Name System (DNS) activities in a network environment having multiple end-hosts. The system includes a set of DNS resolver agents configured to (i) gather DNS activities from each of the multiple end-hosts by recording DNS queries and DNS responses corresponding to the DNS queries, and (ii) associate the DNS activities with Program Identifiers (PIDs) that identify programs that issued the DNS queries. The system further includes a backend server configured to detect one or more of the malicious DNS activities based on the gathered DNS activities and the PIDs.
    Type: Application
    Filed: July 7, 2017
    Publication date: January 11, 2018
    Inventors: Kangkook Jee, Zhichun Li, Guofei Jiang, Lauri Korts-Parn, Zhenyu Wu, Yixin Sun, Junghwan Rhee
  • Publication number: 20170293761
    Abstract: Systems and methods for identifying similarities in program binaries, including extracting program binary features from one or more input program binaries to generate corresponding hybrid features. The hybrid features include a reference feature, a resource feature, an abstract control flow feature, and a structural feature. Combinations of a plurality of pairs of binaries are generated from the extracted hybrid features, and a similarity score is determined for each of the pairs of binaries. A hybrid difference score is generated based on the similarity score for each of the binaries combined with input hybrid feature parameters. A likelihood of malware in the input program is identified based on the hybrid difference score.
    Type: Application
    Filed: April 5, 2017
    Publication date: October 12, 2017
    Inventors: Junghwan Rhee, Zhichun Li, Zhenyu Wu, Kangkook Jee, Guofei Jiang
  • Publication number: 20170244733
    Abstract: Methods and systems for intrusion detection include determining a causality trace for a flagged event. Determining the causality trace includes identifying a hot process that generates bursts of events with interleaved dependencies, aggregating events related to the hot process according to a process-centric dependency approximation that ignores dependencies between the events related to the hot process, and tracking causality in a reduced event stream that comprises the aggregated events. It is determined whether an intrusion has occurred based on the causality trace. One or more mitigation actions is performed if it is determined that an intrusion has occurred.
    Type: Application
    Filed: January 26, 2017
    Publication date: August 24, 2017
    Inventors: Zhenyu Wu, Zhichun Li, Jungwhan Rhee, Fengyuan Xu, Guofei Jiang, Kangkook Jee, Xusheng Xiao, Zhang Xu
  • Publication number: 20170244620
    Abstract: Methods and systems for dependency tracking include identifying a hot process that generates bursts of events with interleaved dependencies. Events related to the hot process are aggregated according to a process-centric dependency approximation that ignores dependencies between the events related to the hot process. Causality in a reduced event stream that comprises the aggregated events is tracked.
    Type: Application
    Filed: January 26, 2017
    Publication date: August 24, 2017
    Inventors: Zhenyu Wu, Zhichun Li, Jungwhan Rhee, Fengyuan Xu, Guofei Jiang, Kangkook Jee, Xusheng Xiao, Zhang Xu