Patents by Inventor Tanujay Saha

Tanujay Saha has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11973771
    Abstract: According to various embodiments, a method for detecting security vulnerabilities in at least one of cyber-physical systems (CPSs) and Internet of Things (IoT) devices is disclosed. The method includes constructing an attack directed acyclic graph (DAG) from a plurality of regular expressions, where each regular expression corresponds to control-data flow for a known CPS/IoT attack. The method further includes performing a linear search on the attack DAG to determine unexploited CPS/IoT attack vectors, where a path in the attack DAG that does not represent a known CPS/IoT attack vector represents an unexploited CPS/IoT attack vector. The method also includes applying a trained machine learning module to the attack DAG to predict new CPS/IoT vulnerability exploits. The method further includes constructing a defense DAG configured to protect against the known CPS/IoT attacks, the unexploited CPS/IoT attacks, and the new CPS/IoT vulnerability exploits.
    Type: Grant
    Filed: February 25, 2020
    Date of Patent: April 30, 2024
    Assignee: THE TRUSTEES OF PRINCETON UNIVERSITY
    Inventors: Tanujay Saha, Najwa Aaraj, Niraj K. Jha
  • Publication number: 20230422039
    Abstract: According to various embodiments, a method for detecting security vulnerabilities in a fifth generation core network (5GCN) is disclosed. The method includes constructing an attack graph from a plurality of regular expressions. Each regular expression corresponds to a sequence of system level operations for a known 5GCN attack. The method further includes performing a linear search on the attack graph to determine unexploited 5GCN attack vectors where path in the attack graph that does not represent a known 5GCN attack vector represents an unexploited 5GCN attack vector. The method also includes applying a trained machine learning module to the attack graph to predict new 5GCN attacks. The trained machine learning module is configured to determine a feasibility of linking unconnected nodes in the attack graph to create a new branch representing a new 5GCN vulnerability exploit.
    Type: Application
    Filed: November 8, 2021
    Publication date: December 28, 2023
    Applicant: The Trustees of Princeton University
    Inventors: Tanujay SAHA, Niraj K. JHA, Najwa AARAJ
  • Publication number: 20230328094
    Abstract: According to various embodiments, a system for detecting security vulnerabilities in at least one of cyber-physical systems (CPSs) and Internet of Things (IoT) devices is disclosed. The system includes one or more processors configured to construct an attack directed acyclic graph (DAG) unique to each CPS or IoT device of the devices. The processors are further configured to generate an aggregate attack DAG from a classification of each device and a location of each device in network topology specified by a system administrator. The processors are also configured to calculate a vulnerability score and exploit risk score for each node in the aggregate attack DAG. The processors are further configured to optimize placement of defenses to reduce an adversary score of the aggregate attack DAG.
    Type: Application
    Filed: September 20, 2021
    Publication date: October 12, 2023
    Applicant: The Trustees of Princeton University
    Inventors: Jacob BROWN, Tanujay SAHA, Niraj K. JHA
  • Publication number: 20220201014
    Abstract: According to various embodiments, a method for detecting security vulnerabilities in at least one of cyber-physical systems (CPSs) and Internet of Things (IoT) devices is disclosed. The method includes constructing an attack directed acyclic graph (DAG) from a plurality of regular expressions, where each regular expression corresponds to control-data flow for a known CPS/IoT attack. The method further includes performing a linear search on the attack DAG to determine unexploited CPS/IoT attack vectors, where a path in the attack DAG that does not represent a known CPS/IoT attack vector represents an unexploited CPS/IoT attack vector. The method also includes applying a trained machine learning module to the attack DAG to predict new CPS/IoT vulnerability exploits. The method further includes constructing a defense DAG configured to protect against the known CPS/IoT attacks, the unexploited CPS/IoT attacks, and the new CPS/IoT vulnerability exploits.
    Type: Application
    Filed: February 25, 2020
    Publication date: June 23, 2022
    Applicant: The Trustees of Princeton University
    Inventors: Tanujay Saha, Najwa Aaraj, Niraj K. Jha