PRIVACY-AWARE MODEL GENERATION FOR HYBRID MACHINE LEARNING SYSTEMS

    公开(公告)号:US20190372859A1

    公开(公告)日:2019-12-05

    申请号:US15996645

    申请日:2018-06-04

    Abstract: In one embodiment, a network assurance service executing in a local network clusters measurements obtained from the local network regarding a plurality of devices in the local network into measurement clusters. The network assurance service computes aggregated metrics for each of the measurement clusters. The network assurance service sends a machine learning model computation request to a remote service outside of the local network that includes the aggregated metrics for each of the measurement clusters. The remote service uses the aggregated metrics to train a machine learning-based model to analyze the local network. The network assurance service receives the trained machine learning-based model to analyze performance of the local network. The network assurance service uses the receive machine learning-based model to analyze performance of the local network.

    DYNAMIC SELECTION OF MODELS FOR HYBRID NETWORK ASSURANCE ARCHITECTURES

    公开(公告)号:US20190238443A1

    公开(公告)日:2019-08-01

    申请号:US15880689

    申请日:2018-01-26

    Abstract: In one embodiment, a local service of a network reports configuration information regarding the network to a cloud-based network assurance service. The local service receives a classifier selected by the cloud-based network assurance service based on the configuration information regarding the network. The local service classifies, using the received classifier, telemetry data collected from the network, to select a modeling strategy for the network. The local service installs, based on the modeling strategy for the network, a machine learning-based model to the local service for monitoring the network.

    BEHAVIORAL WHITE LABELING
    24.
    发明申请

    公开(公告)号:US20180146007A1

    公开(公告)日:2018-05-24

    申请号:US15863257

    申请日:2018-01-05

    CPC classification number: H04L63/1458 H04L63/1416

    Abstract: In one embodiment, a traffic model manager node receives data flows in a network and determines a degree to which the received data flows conform to one or more traffic models classifying particular types of data flows as non-malicious. If the degree to which the received data flows conform to the one or more traffic models is sufficient, the traffic model manager node characterizes the received data flows as non-malicious. Otherwise, the traffic model manager node provides the received data flows to a denial of service (DoS) attack detector in the network to allow the received data flows to be scanned for potential attacks.

    Ground truth evaluation for voting optimization
    29.
    发明授权
    Ground truth evaluation for voting optimization 有权
    投票优化的基础真实评估

    公开(公告)号:US09559918B2

    公开(公告)日:2017-01-31

    申请号:US14278532

    申请日:2014-05-15

    Abstract: In one embodiment, attack observations by a first node are provided to a user interface device regarding an attack detected by the node. Input from the user interface device is received that confirms that a particular attack observation by the first node indicates that the attack was detected correctly by the first node. Attack observations by one or more other nodes are provided to the user interface device. Input is received from the user interface device that confirms whether the attack observations by the first node and the attack observations by the one or more other nodes are both related to the attack. The one or more other nodes are identified as potential voters for the first node in a voting-based attack detection mechanism based on the attack observations from the first node and the one or more other nodes being related.

    Abstract translation: 在一个实施例中,第一节点的攻击观察被提供给用户接口设备关于由该节点检测到的攻击。 接收到来自用户界面设备的输入,其确认第一节点的特定攻击观察指示第一节点正确地检测到攻击。 一个或多个其他节点的攻击观察被提供给用户界面设备。 从用户接口设备接收输入,确认第一节点的攻击观察和一个或多个其他节点的攻击观察是否与攻击有关。 基于来自第一节点和一个或多个其他相关节点的攻击观察,基于投票的攻击检测机制中的一个或多个其他节点被识别为第一节点的潜在选民。

    Quarantine-based mitigation of effects of a local DoS attack
    30.
    发明授权
    Quarantine-based mitigation of effects of a local DoS attack 有权
    基于检疫的减轻本地DoS攻击的影响

    公开(公告)号:US09286473B2

    公开(公告)日:2016-03-15

    申请号:US14165439

    申请日:2014-01-27

    CPC classification number: G06F21/554 H04W12/12

    Abstract: In one embodiment, techniques are shown and described relating to quarantine-based mitigation of effects of a local DoS attack. A management device may receive data indicating that one or more nodes in a shared-media communication network are under attack by an attacking node. The management device may then communicate a quarantine request packet to the one or more nodes under attack, the quarantine request packet providing instructions to the one or more nodes under attack to alter their frequency hopping schedule without allowing the attacking node to learn of the altered frequency hopping schedule.

    Abstract translation: 在一个实施例中,显示和描述与基于隔离的缓解本地DoS攻击的影响相关的技术。 管理设备可以接收指示共享媒体通信网络中的一个或多个节点受攻击节点攻击的数据。 然后,管理设备可以向被攻击的一个或多个节点传送隔离请求分组,所述隔离请求分组向被攻击的一个或多个节点提供指令以改变其跳频计划,而不允许攻击节点学习改变的频率 跳跃时间表。

Patent Agency Ranking