Patents by Inventor Saranchon LAMMONGKOL

Saranchon LAMMONGKOL has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11425094
    Abstract: An abnormal packet detection apparatus and method are provided. The abnormal packet detection apparatus stores a whitelist corresponding to a protocol port, wherein the whitelist includes at least one legal packet record. Each legal packet record includes a legal packet length, a legal source address, and a legal variation position set, and corresponds to a reference packet. The abnormal packet detection apparatus determines that a current packet length and a current source address of a to-be-analyzed packet are respectively the same as the legal packet length and the legal source address of a reference packet record among the at least one legal packet record, determines a current variation position of the to-be-analyzed packet by comparing the to-be-analyzed packet with the reference packet corresponding to the reference packet record, and generates a detection result by comparing the current variation position with the legal variation position set of the reference packet record.
    Type: Grant
    Filed: November 23, 2020
    Date of Patent: August 23, 2022
    Assignee: INSTITUTE FOR INFORMATION INDUSTRY
    Inventors: Yu-Ting Tsou, Ding-Jie Huang, Chih-Ta Lin, Ming-Hsuan Yang, Mei-Lin Li, Saranchon Lammongkol, Chin-Fang Mao
  • Publication number: 20220131833
    Abstract: An abnormal packet detection apparatus and method are provided. The abnormal packet detection apparatus stores a whitelist corresponding to a protocol port, wherein the whitelist includes at least one legal packet record. Each legal packet record includes a legal packet length, a legal source address, and a legal variation position set, and corresponds to a reference packet. The abnormal packet detection apparatus determines that a current packet length and a current source address of a to-be-analyzed packet are respectively the same as the legal packet length and the legal source address of a reference packet record among the at least one legal packet record, determines a current variation position of the to-be-analyzed packet by comparing the to-be-analyzed packet with the reference packet corresponding to the reference packet record, and generates a detection result by comparing the current variation position with the legal variation position set of the reference packet record.
    Type: Application
    Filed: November 23, 2020
    Publication date: April 28, 2022
    Inventors: Yu-Ting TSOU, Ding-Jie HUANG, Chih-Ta LIN, Ming-Hsuan YANG, Mei-Lin LI, Saranchon LAMMONGKOL, Chin-Fang MAO