Patents by Inventor Zhengzhang Chen

Zhengzhang Chen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210248462
    Abstract: A method interprets a convolutional sequence model. The method converts an input data sequence having input segments into output features. The method clusters the input segments into clusters using respective resolution-controllable class prototypes allocated to each of classes. Each respective class prototype includes a respective output feature subset characterizing a respective associated class. The method calculates, using the clusters, similarity scores that indicate a similarity of an output feature to a respective class prototypes responsive to distances between the output feature and the respective class prototypes. The method concatenates the similarity scores to obtain a similarity vector. The method performs a prediction and prediction support operation that provides a value of prediction and an interpretation for the value responsive to the input segments and similarity vector.
    Type: Application
    Filed: January 26, 2021
    Publication date: August 12, 2021
    Inventors: Jingchao Ni, Zhengzhang Chen, Wei Cheng, Bo Zong, Haifeng Chen
  • Patent number: 11030308
    Abstract: A method and system are provided for improving threat detection in a computer system by performing an inter-application dependency analysis on events of the computer system. The method includes receiving, by a processor operatively coupled to a memory, a Tracking Description Language (TDL) query including general constraints, a tracking declaration and an output specification, parsing, by the processor, the TDL query using a language parser, executing, by the processor, a tracking analysis based on the parsed TDL query, generating, by the processor, a tracking graph by cleaning a result of the tracking analysis, and outputting, by the processor and via an interface, query results based on the tracking graph.
    Type: Grant
    Filed: June 12, 2018
    Date of Patent: June 8, 2021
    Inventors: Ding Li, Kangkook Jee, Zhengzhang Chen, LuAn Tang, Zhichun Li
  • Publication number: 20210067549
    Abstract: Methods and systems for detecting and responding to an intrusion in a computer network include generating an adversarial training data set that includes original samples and adversarial samples, by perturbing one or more of the original samples with an integrated gradient attack to generate the adversarial samples. The original and adversarial samples are encoded to generate respective original and adversarial graph representations, based on node neighborhood aggregation. A graph-based neural network is trained to detect anomalous activity in a computer network, using the adversarial training data set. A security action is performed responsive to the detected anomalous activity.
    Type: Application
    Filed: August 27, 2020
    Publication date: March 4, 2021
    Inventors: Zhengzhang Chen, Jiaping Gui, Haifeng Chen, Junghwan Rhee, Shen Wang
  • Publication number: 20210064959
    Abstract: Systems and methods for predicting road conditions and traffic volume is provided. The method includes generating a graph of one or more road regions including a plurality of road intersections and a plurality of road segments, wherein the road intersections are represented as nodes and the road segments are represented as edges. The method can also include embedding the nodes from the graph into a node space, translating the edges of the graph into nodes of a line graph, and embedding the nodes of the line graph into the node space. The method can also include aligning the nodes from the line graph with the nodes from the graph, and optimizing the alignment, outputting a set of node and edge representations that predicts the traffic flow for each of the road segments and road intersections based on the optimized alignment of the nodes.
    Type: Application
    Filed: August 20, 2020
    Publication date: March 4, 2021
    Inventors: Jiaping Gui, Zhengzhang Chen, Junghwan Rhee, Haifeng Chen, Pengyang Wang
  • Publication number: 20210067527
    Abstract: A computer-implemented method for graph structure based anomaly detection on a dynamic graph is provided. The method includes detecting anomalous edges in the dynamic graph by learning graph structure changes in the dynamic graph with respect to target edges to be evaluated in a given time window repeatedly applied to the dynamic graph. The target edges correspond to particular different timestamps. The method further includes predicting a category of each of the target edges as being one of anomalous and non-anomalous based on the graph structure changes. The method also includes controlling a hardware based device to avoid an impending failure responsive to the category of at least one of the target edges.
    Type: Application
    Filed: August 13, 2020
    Publication date: March 4, 2021
    Inventors: Zhengzhang Chen, Jiaping Gui, Haifeng Chen, Lei Cai
  • Patent number: 10915625
    Abstract: A computer-implemented method for implementing alert interpretation in enterprise security systems is presented. The computer-implemented method includes employing a plurality of sensors to monitor streaming data from a plurality of computing devices, generating alerts based on the monitored streaming data, employing an alert interpretation module to interpret the alerts in real-time, matching problematic entities to the streaming data, retrieving following events, and generating an aftermath graph on a visualization component.
    Type: Grant
    Filed: October 16, 2018
    Date of Patent: February 9, 2021
    Inventors: LuAn Tang, Zhengzhang Chen, Zhichun Li, Zhenyu Wu, Jumpei Kamimura, Haifeng Chen
  • Patent number: 10915626
    Abstract: A computer-implemented method for implementing alert interpretation in enterprise security systems is presented. The computer-implemented method includes employing a plurality of sensors to monitor streaming data from a plurality of computing devices, generating alerts based on the monitored streaming data, and employing an alert interpretation module to interpret the alerts in real-time, the alert interpretation module including a process-star graph constructor for retrieving relationships from the streaming data to construct process-star graph models and an alert cause detector for analyzing the alerts based on the process-star graph models to determine an entity that causes an alert.
    Type: Grant
    Filed: October 16, 2018
    Date of Patent: February 9, 2021
    Inventors: LuAn Tang, Zhengzhang Chen, Zhichun Li, Zhenyu Wu, Jumpei Kamimura, Haifeng Chen
  • Patent number: 10885185
    Abstract: A computer-implemented method for implementing alert interpretation in enterprise security systems is presented. The computer-implemented method includes employing a plurality of sensors to monitor streaming data from a plurality of computing devices, generating alerts based on the monitored streaming data, automatically analyzing the alerts, in real-time, by using a graph-based alert interpretation engine employing process-star graph models, retrieving a cause of the alerts, an aftermath of the alerts, and baselines for the alert interpretation, and integrating the cause of the alerts, the aftermath of the alerts, and the baselines to output an alert interpretation graph to a user interface of a user device.
    Type: Grant
    Filed: October 16, 2018
    Date of Patent: January 5, 2021
    Inventors: LuAn Tang, Zhengzhang Chen, Zhichun Li, Zhenyu Wu, Jumpei Kamimura, Haifeng Chen
  • Publication number: 20200250308
    Abstract: Methods and systems for security monitoring and response include assigning an anomaly score to each of a plurality of event paths that are stored in a first memory. Events that are cold, events that are older than a threshold, and events that are not part of a top-k anomalous path are identified. The identified events are evicted from the first memory to a second memory. A threat associated with events in the first memory is identified. A security action is performed responsive to the identified threat.
    Type: Application
    Filed: February 4, 2020
    Publication date: August 6, 2020
    Inventors: Ding Li, Kangkook Jee, Zhichun Li, Zhengzhang Chen, Xiao Yu
  • Publication number: 20200137083
    Abstract: A method for detecting malicious program behavior includes performing program verification based on system activity data, analyzing unverified program data identified from the program verification to detect abnormal events, including analyzing host-level events to detect abnormal host-level events by learning a program representation as a graph embedding through an attentional architecture based on an invariant graph between different system entities, generating detection results based on the analysis, and performing at least one corrective action based on the detection results.
    Type: Application
    Filed: October 15, 2019
    Publication date: April 30, 2020
    Inventors: Zhengzhang Chen, Ding Li, Zhichun Li, Shen Wang
  • Publication number: 20200059484
    Abstract: A computer-implemented method for implementing protocol-independent anomaly detection within an industrial control system (ICS) includes implementing a detection stage, including performing byte filtering using a byte filtering model based on at least one new network packet associated with the ICS, performing horizontal detection to determine whether a horizontal constraint anomaly exists in the at least one network packet based on the byte filtering and a horizontal model, including analyzing constraints across different bytes of the at least one new network packet, performing message clustering based on the horizontal detection to generate first cluster information, and performing vertical detection to determine whether a vertical anomaly exists based on the first cluster information and a vertical model, including analyzing a temporal pattern of each byte of the at least one new network packet.
    Type: Application
    Filed: August 8, 2019
    Publication date: February 20, 2020
    Inventors: Junghwan Rhee, LuAn Tang, Zhengzhang Chen, Chung Hwan Kim, Zhichun Li, Ziqiao Zhou
  • Publication number: 20200042700
    Abstract: A method for implementing automated threat alert triage via data provenance includes receiving a set of alerts and security provenance data, separating true alert events within the set of alert events corresponding to malicious activity from false alert events within the set of alert events corresponding to benign activity based on an alert anomaly score assigned to the at least one alert event, and automatically generating a set of triaged alert events based on the separation.
    Type: Application
    Filed: July 10, 2019
    Publication date: February 6, 2020
    Inventors: Ding Li, Kangkook Jee, Zhengzhang Chen, Zhichun Li, Wajih Ul Hassan
  • Patent number: 10511613
    Abstract: A computer-implemented method for implementing a knowledge transfer based model for accelerating invariant network learning is presented. The computer-implemented method includes generating an invariant network from data streams, the invariant network representing an enterprise information network including a plurality of nodes representing entities, employing a multi-relational based entity estimation model for transferring the entities from a source domain graph to a target domain graph by filtering irrelevant entities from the source domain graph, employing a reference construction model for determining differences between the source and target domain graphs, and constructing unbiased dependencies between the entities to generate a target invariant network, and outputting the generated target invariant network on a user interface of a computing device.
    Type: Grant
    Filed: August 6, 2018
    Date of Patent: December 17, 2019
    Assignee: NEC Corporation
    Inventors: Zhengzhang Chen, LuAn Tang, Zhichun Li, Chen Luo
  • Patent number: 10504040
    Abstract: Systems and methods are provided for acquiring data from an input signal using multitask regression. The method includes: receiving the input signal, the input signal including data that includes a plurality of features; determining at least two computational tasks to analyze within the input signal; regularizing all of the at least two tasks using shared adaptive weights; performing a multitask regression on the input signal to create a solution path for all of the at least two tasks, wherein the multitask regression includes updating a model coefficient and a regularization weight together under an equality norm constraint until convergence is reached, and updating the model coefficient and regularization weight together under an updated equality norm constraint that has a greater l1-penalty than the previous equality norm constraint until convergence is reached; selecting a sparse model from the solution path; constructing an image using the sparse model; and displaying the image.
    Type: Grant
    Filed: May 20, 2016
    Date of Patent: December 10, 2019
    Assignee: NEC Corporation
    Inventors: Kai Zhang, Zhengzhang Chen, Haifeng Chen, Guofei Jiang
  • Patent number: 10476749
    Abstract: Methods and systems for reporting anomalous events include intra-host clustering a set of alerts based on a process graph that models states of process-level events in a network. Hidden relationship clustering is performed on the intra-host clustered alerts based on hidden relationships between alerts in respective clusters. Inter-host clustering is performed on the hidden relationship clustered alerts based on a topology graph that models source and destination relationships between connection events in the network. Inter-host clustered alerts that exceed a threshold level of trustworthiness are reported.
    Type: Grant
    Filed: April 3, 2017
    Date of Patent: November 12, 2019
    Assignee: NEC Corporation
    Inventors: Kenji Yoshihira, Zhichun Li, Zhengzhang Chen, Haifeng Chen, Guofei Jiang, LuAn Tang
  • Patent number: 10476752
    Abstract: Methods and systems for reporting anomalous events include building a process graph that models states of process-level events in a network. A topology graph is built that models source and destination relationships between connection events in the network. A set of alerts is clustered based on the process graph and the topology graph. Clustered alerts that exceed a threshold level of trustworthiness are reported.
    Type: Grant
    Filed: April 3, 2017
    Date of Patent: November 12, 2019
    Assignee: NEC Corporation
    Inventors: Kenji Yoshihira, Zhichun Li, Zhengzhang Chen, Haifeng Chen, Guofei Jiang, LuAn Tang
  • Patent number: 10476753
    Abstract: Methods and systems for modeling host behavior in a network include determining a first probability function for observing each of a set of process-level events at a first host based on embedding vectors for the first event and the first host. A second probability function is determined for the first host issuing each of a set of network-level events connecting to a second host based on embedding vectors for the first host and the second host. The first and second probability functions are maximized to determine a set of likely process-level and network-level events for the first host. A security action is performed based on the modeled host behavior.
    Type: Grant
    Filed: February 22, 2018
    Date of Patent: November 12, 2019
    Assignee: NEC Corporation
    Inventors: Zhengzhang Chen, LuAn Tang, Zhichun Li, Cheng Cao
  • Patent number: 10476754
    Abstract: Methods and systems for detecting host community include modeling a target host's behavior based on historical events recorded at the target host. One or more original peer hosts having behavior similar to the target host's behavior are found by determining a distance in a latent space that embeds the historical events between events of the target host and events of the one or more original peer hosts. A security management action is performed based on behavior of the target host and the determined one or more original peer hosts.
    Type: Grant
    Filed: February 22, 2018
    Date of Patent: November 12, 2019
    Assignee: NEC Corporation
    Inventors: Zhengzhang Chen, LuAn Tang, Zhichun Li, Cheng Cao
  • Publication number: 20190342330
    Abstract: A method for ransomware detection and prevention includes receiving an event stream associated with one or more computer system events, generating user-added-value knowledge data for one or more digital assets by modeling digital asset interactions based on the event stream, including accumulating user-added-values of each of the one or more digital assets, and detecting ransomware behavior based at least in part on the user-added-value knowledge, including analyzing destruction of the user-added values for the one or more digital assets.
    Type: Application
    Filed: April 9, 2019
    Publication date: November 7, 2019
    Inventors: Zhenyu Wu, Yue Li, Junghwan Rhee, Kangkook Jee, Zichun Li, Jumpei Kamimura, LuAn Tang, Zhengzhang Chen
  • Patent number: 10367842
    Abstract: Systems and methods for determining a risk level of a host in a network include modeling a target host's behavior based on historical events recorded at the target host. One or more original peer hosts having behavior similar to the target host's behavior are determined. An anomaly score for the target host is determined based on how the target host's behavior changes relative to behavior of the one or more original peer hosts over time. A security management action is performed based on the anomaly score.
    Type: Grant
    Filed: February 22, 2018
    Date of Patent: July 30, 2019
    Assignee: NEC Corporation
    Inventors: Zhengzhang Chen, LuAn Tang, Zhichun Li, Cheng Cao