Patents by Inventor Pei-Kan Tsung

Pei-Kan Tsung has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240056469
    Abstract: A method for predicting an attacked path on enterprise networks includes: obtaining a plurality of accounts, a plurality of machines and network resource data, where the plurality of machines include at least one attacked target; calculating, according to the network resource data, a plurality of evaluated values of executing access on other machines of each account logging in at least one machine; and presenting an attacked path where a machine at least one account logs in accesses the attacked target directly, or indirectly by connecting to other machines, and the machine the at least one account logs in points to the attacked target directly, or indirectly by connecting to other machines.
    Type: Application
    Filed: June 9, 2023
    Publication date: February 15, 2024
    Inventors: Ming-Chang Chiu, Pei-Kan Tsung, Ming-Wei Wu, Cheng-Lin Yang, Che-Yu Lin, Sian-Yao Huang
  • Publication number: 20230036609
    Abstract: The present invention provides an event visualization device configured to generate one or more directed acyclic graphs (DAGs) that can be used as a basis for diagnosing whether a target network system has been hacked according to a plurality of activities records. The plurality of activities records pertain to an event cluster associated with a suspicious event category. The event visualization device performs a graph generating operation on the plurality of activities records in a recursive manner to generate a hierarchical directed acyclic graph (HDAG). The graph generating operation includes: interpreting an activities record into a target DAG, and performing a hierarchical partial order alignment (HPOA) operation on the target DAG and a reference DAG to obtain a merging condition of each node; and merging the target DAG and the reference DAG into the HDAG according to the merging condition.
    Type: Application
    Filed: July 18, 2022
    Publication date: February 2, 2023
    Inventors: Ming-Chang Chiu, Ming-Wei Wu, Pei-Kan Tsung, Che-Yu Lin, Cheng-Lin Yang
  • Publication number: 20230032070
    Abstract: The present invention provides a log classification system configured to perform a hierarchical similarity analysis operation according to a plurality of activities records to generate a discrete space metric tree, and perform a clustering operation on the discrete space metric tree to generate one or more event clusters associated with one or more suspicious event categories. The log classification system includes an output device configured to output the one or more event clusters to an information security incident diagnosis system, and allow the information security incident diagnosis system to calculate similar feature information and differential feature information of a plurality of activities records in the one or more event clusters as auxiliary information for diagnosing whether there are intrusions or abnormalities in a target network system.
    Type: Application
    Filed: July 18, 2022
    Publication date: February 2, 2023
    Inventors: Ming-Chang Chiu, Ming-Wei Wu, Pei-Kan Tsung, Che-Yu Lin, Cheng-Lin Yang
  • Publication number: 20230022709
    Abstract: The present invention provides an information security incident diagnosis system for assisting in detecting whether a target network system has been hacked. First, a plurality of activities records of one or more computing devices in a target network system are collected. Then, a discrete space metric tree is generated according to the plurality of activities records, and a clustering operation is performed on the discrete space metric tree to generate one or more event clusters associated with one or more suspicious event categories. Each event cluster may form a guide tree corresponding to the event cluster through single linkage clustering analysis to indicate a merging order from high to low similarity. The merging order is used for recursively performing a graph generating operation to convert a plurality of activities records corresponding to the one or more event clusters into a hierarchical directed acyclic graph (HDAG).
    Type: Application
    Filed: July 18, 2022
    Publication date: January 26, 2023
    Inventors: Ming-Chang Chiu, Ming-Wei Wu, Pei-Kan Tsung, Che-Yu Lin, Cheng-Lin Yang
  • Patent number: 11558352
    Abstract: A cyber security protection system includes a plurality of threat information updating devices; and a proactive suspicious domain alert system, which including: a domain information monitoring device; a domain information storage device; and a security threat analysis device, arranged to operably communicate data with the plurality of threat information updating devices through a network. If the domain information monitoring device detects that a domain mapping of a suspect domain is changed and the new domain mapping of the suspect domain points to a predetermined local address, the domain information monitoring device would further monitor a domain mapping variation frequency of the suspect domain. If the domain mapping variation frequency of the suspect domain exceeds a predetermined value, the security threat analysis device adds the suspect domain into an alert list to render the plurality of threat information updating devices to block their member devices from accessing the suspect domain.
    Type: Grant
    Filed: October 1, 2021
    Date of Patent: January 17, 2023
    Assignee: CyCraft Singapore Pte. Ltd.
    Inventors: Ming-Chang Chiu, Hui-Ching Huang, Pei Kan Tsung, Ming Wei Wu
  • Patent number: 11470099
    Abstract: A cyber security protection system includes a plurality of threat information updating devices; and a proactive suspicious domain alert system, which including: a domain information monitoring device, arranged to operably inspect domain ages of suspect domains; a domain information storage device; and a security threat analysis device, arranged to operably communicate data with the plurality of threat information updating devices through a network. Before the domain age of a suspect domain reaches a first threshold value, if the plurality of threat information updating devices discovers that an member device within a plurality of client network systems is trying to access the suspect domain, the security threat analysis device adds the suspect domain into an alert list to render the plurality of threat information updating devices to block member devices within the plurality of client network systems from accessing the suspect domain.
    Type: Grant
    Filed: October 1, 2021
    Date of Patent: October 11, 2022
    Assignee: CYCRAFT SINGAPORE PTE. LTD.
    Inventors: Ming-Chang Chiu, Hui-Ching Huang, Pei Kan Tsung, Ming Wei Wu
  • Patent number: 11328056
    Abstract: A suspicious event analysis device includes: a display device; a communication circuit, arranged to operably receive multiple suspicious activities records related to multiple computing devices in a target network and corresponding multiple time stamps and multiple attribute tags through internet; a storage circuit, arranged to operably store a suspicious event sequence diagram generating program; and a control circuit, arranged to operably execute the suspicious event sequence diagram generating program to conduct a suspicious event sequence diagram generating operation, so as to identify multiple suspicious events related to the target network as well as multiple time records corresponding to the multiple suspicious events, and to generate and display a suspicious event sequence diagram corresponding to the multiple suspicious events according to the multiple suspicious events and the multiple time records.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: May 10, 2022
    Assignee: CYCARRIER TECHNOLOGY CO., LTD.
    Inventors: Ming-Chang Chiu, Hui-Ching Huang, Pei Kan Tsung, Ming Wei Wu
  • Publication number: 20220124069
    Abstract: A cyber security protection system includes a plurality of threat information updating devices; and a proactive suspicious domain alert system, which including: a domain information monitoring device; a domain information storage device; and a security threat analysis device, arranged to operably communicate data with the plurality of threat information updating devices through a network. If the domain information monitoring device detects that a domain mapping of a suspect domain is changed and the new domain mapping of the suspect domain points to a predetermined local address, the domain information monitoring device would further monitor a domain mapping variation frequency of the suspect domain. If the domain mapping variation frequency of the suspect domain exceeds a predetermined value, the security threat analysis device adds the suspect domain into an alert list to render the plurality of threat information updating devices to block their member devices from accessing the suspect domain.
    Type: Application
    Filed: October 1, 2021
    Publication date: April 21, 2022
    Applicant: CyCraft Singapore Pte. Ltd.
    Inventors: Ming-Chang CHIU, Hui-Ching HUANG, Pei Kan TSUNG, Ming Wei WU
  • Publication number: 20220124106
    Abstract: A cyber security protection system includes a plurality of threat information updating devices; and a proactive suspicious domain alert system, which including: a domain information monitoring device, arranged to operably inspect domain ages of suspect domains; a domain information storage device; and a security threat analysis device, arranged to operably communicate data with the plurality of threat information updating devices through a network. Before the domain age of a suspect domain reaches a first threshold value, if the plurality of threat information updating devices discovers that an member device within a plurality of client network systems is trying to access the suspect domain, the security threat analysis device adds the suspect domain into an alert list to render the plurality of threat information updating devices to block member devices within the plurality of client network systems from accessing the suspect domain.
    Type: Application
    Filed: October 1, 2021
    Publication date: April 21, 2022
    Applicant: CyCraft Singapore Pte. Ltd.
    Inventors: Ming-Chang CHIU, Hui-Ching HUANG, Pei Kan TSUNG, Ming Wei WU
  • Publication number: 20200065481
    Abstract: A suspicious event analysis device includes: a display device; a communication circuit, arranged to operably receive multiple suspicious activities records related to multiple computing devices in a target network and corresponding multiple time stamps and multiple attribute tags through internet; a storage circuit, arranged to operably store a suspicious event sequence diagram generating program; and a control circuit, arranged to operably execute the suspicious event sequence diagram generating program to conduct a suspicious event sequence diagram generating operation, so as to identify multiple suspicious events related to the target network as well as multiple time records corresponding to the multiple suspicious events, and to generate and display a suspicious event sequence diagram corresponding to the multiple suspicious events according to the multiple suspicious events and the multiple time records.
    Type: Application
    Filed: August 22, 2019
    Publication date: February 27, 2020
    Applicant: CyCarrier Technology Co., Ltd.
    Inventors: Ming-Chang CHIU, Hui-Ching HUANG, Pei Kan TSUNG, Ming Wei WU
  • Publication number: 20200067971
    Abstract: A cyber breach diagnostics system includes: an activity records collection device arranged to operably collect multiple suspicious activities records related to multiple computing devices in a target network and corresponding multiple time stamps and multiple attribute tags, and to operably process the multiple suspicious activities records, the multiple time stamps, and the multiple attribute tags to generate a return data; and a suspicious event analysis device arranged to operably conduct a suspicious event sequence diagram generating operation to identify multiple suspicious events related to the target network as well as multiple time records corresponding to the multiple suspicious events, and to operably generate and display a suspicious event sequence diagram corresponding to the multiple suspicious events according to the multiple suspicious events and the multiple time records.
    Type: Application
    Filed: August 22, 2019
    Publication date: February 27, 2020
    Applicant: CyCarrier Technology Co., Ltd.
    Inventors: Ming-Chang CHIU, Hui-Ching HUANG, Pei Kan TSUNG, Ming Wei WU
  • Publication number: 20200067957
    Abstract: A suspicious event analysis device includes: a display device; a communication circuit, arranged to operably receive multiple suspicious activities records related to multiple computing devices in a target network and corresponding multiple time stamps and multiple attribute tags through internet; a storage circuit, arranged to operably store a suspicious event sequence diagram generating program; and a control circuit, arranged to operably execute the suspicious event sequence diagram generating program to conduct a suspicious event sequence diagram generating operation, so as to identify multiple suspicious events related to the target network as well as multiple time records corresponding to the multiple suspicious events, and to generate and display a suspicious event sequence diagram corresponding to the multiple suspicious events according to the multiple suspicious events and the multiple time records.
    Type: Application
    Filed: August 22, 2019
    Publication date: February 27, 2020
    Applicant: CyCarrier Technology Co., Ltd.
    Inventors: Ming-Chang CHIU, Hui-Ching HUANG, Pei Kan TSUNG, Ming Wei WU
  • Publication number: 20160134652
    Abstract: A method for recognizing disguised malicious document, carried out by a computer system including a central processing unit (CPU), a memory, and a database storing rules for defining executable file and non-executable file, comprising steps of: receiving a static file through a network and an input/out interface; scanning the static file for a file header to determine if it is a non-executable file; analyzing file body of the non-executable file to locate components of an executable file and mark these positions; extracting components of the executable file from the non-executable file; concatenating the extracted components in accordance with a default rule or a heuristic rule to form a new file; and obtaining a new file that is executable, such that the received static file is a non-executable file having an embedded executable file, thus labeling the static file as a disguised malicious document.
    Type: Application
    Filed: January 18, 2016
    Publication date: May 12, 2016
    Inventors: Ming-Chang Chiu, Ming-Wei Wu, Ching-Chung Wang, Che-Kuo Hsu, Pei-Kan Tsung
  • Publication number: 20140150101
    Abstract: A method for recognizing malicious file has steps: receiving a static file through a network or an input/out interface to be stored in the memory; defining suspicious positions where components of a malware are possibly encrypted in the static file; decrypting the suspicious positions to identify a PE header and a shellcode; extracting the PE header and the shellcode terms in segments; and determining whether the PE header and the shellcode terms can be assembled into an executable binary which indicates a recognition of the malicious file.
    Type: Application
    Filed: January 29, 2014
    Publication date: May 29, 2014
    Applicant: Xecure Lab Co., Ltd.
    Inventors: Ming-Chang Chiu, Ming-Wei Wu, Ching-Chung Wang, Che-Kuo Hsu, Pei-Kan Tsung
  • Publication number: 20130179975
    Abstract: A method for extracting the genetic fingerprinting of a malicious document file includes the steps of establishing a database to store a plurality of genetic fingerprinting data of the first malicious document, then retrieving a document file sent via the Internet, and then proceeding with multi-point detection and extraction to the document file, so as to obtain a multi-point section, then comparing and analyzing the multi-point section with the plurality of genetic fingerprinting data of the first malicious document to confirm whether the multi-point section program code of the document file matches a malicious feature, thereby achieves the goal of extracting the content information of the document file and converts it into the genetic fingerprinting data of a new malicious document.
    Type: Application
    Filed: September 12, 2012
    Publication date: July 11, 2013
    Inventors: Ming-Chang Chiu, Ming-Wei Wu, Ching-Chung Wang, Che-Kuo Hsu, Pei-Kan Tsung
  • Patent number: D919635
    Type: Grant
    Filed: July 10, 2019
    Date of Patent: May 18, 2021
    Assignee: CyCraft Singapore Pte. Ltd.
    Inventors: Ming-Chang Chiu, Sheng-Yang Peng, Pei Kan Tsung, Ming Wei Wu
  • Patent number: D922402
    Type: Grant
    Filed: July 10, 2019
    Date of Patent: June 15, 2021
    Assignee: CYCARRIER TECHNOLOGY CO., LTD.
    Inventors: Ming-Chang Chiu, Sheng-Yang Peng, Pei Kan Tsung, Ming Wei Wu