-
公开(公告)号:US11645540B2
公开(公告)日:2023-05-09
申请号:US16936600
申请日:2020-07-23
Applicant: NEC Laboratories America, Inc.
Inventor: Bo Zong , Cheng Zheng , Haifeng Chen
IPC: G06V10/774 , G06K9/62 , G06F11/07 , G06N3/04 , G06V30/196
CPC classification number: G06V10/7747 , G06F11/0766 , G06K9/6223 , G06K9/6257 , G06K9/6276 , G06N3/0454 , G06V30/1988
Abstract: A method for employing a differentiable ranking based graph sparsification (DRGS) network to use supervision signals from downstream tasks to guide graph sparsification is presented. The method includes, in a training phase, generating node representations by neighborhood aggregation operators, generating sparsified subgraphs by top-k neighbor sampling from a learned neighborhood ranking distribution, feeding the sparsified subgraphs to a task, generating a prediction, and collecting a prediction error to update parameters in the generating and feeding steps to minimize an error, and, in a testing phase, generating node representations by neighborhood aggregation operators related to testing data, generating sparsified subgraphs by top-k neighbor sampling from a learned neighborhood ranking distribution related to the testing data, feeding the sparsified subgraphs related to the testing data to a task, and outputting prediction results to a visualization device.
-
公开(公告)号:US20220075945A1
公开(公告)日:2022-03-10
申请号:US17464005
申请日:2021-09-01
Applicant: NEC Laboratories America, Inc.
Inventor: Xuchao Zhang , Yanchi Liu , Bo Zong , Wei Cheng , Haifeng Chen , Junxiang Wang
IPC: G06F40/284 , G06F40/205 , G06F40/295 , G06N3/04
Abstract: A computer-implemented method is provided for cross-lingual transfer. The method includes randomly masking a source corpus and a target corpus to obtain a masked source corpus and a masked target corpus. The method further includes tokenizing, by pretrained Natural Language Processing (NLP) models, the masked source corpus and the masked target corpus to obtain source tokens and target tokens. The method also includes transforming the source tokens and the target tokens into a source dependency parsing tree and a target dependency parsing tree. The method additionally includes inputting the source dependency parsing tree and the target dependency parsing tree into a graph encoder pretrained on a translation language modeling task to extract common language information for transfer. The method further includes fine-tuning the graph encoder and a down-stream network for a specific NLP down-stream task.
-
公开(公告)号:US10999323B2
公开(公告)日:2021-05-04
申请号:US16101834
申请日:2018-08-13
Applicant: NEC Laboratories America, Inc.
Inventor: Cristian Lumezanu , Nipun Arora , Haifeng Chen , Bo Zong , Daeki Cho , Mingda Li
IPC: G06F21/00 , H04L29/06 , H04L12/733 , H04L12/26 , H04L12/741 , G06N20/00 , H04L12/751 , H04L12/893 , G06K9/62 , G06N3/08
Abstract: Endpoint security systems and methods include a distance estimation module configured to calculate a travel distance between a source Internet Protocol (IP) address and an IP address for a target network endpoint system from a received packet received by a network gateway system based on time-to-live (TTL) information from the received packet. A machine learning model is configured to estimate an expected travel distance between the source IP address and the target network endpoint system IP address based on a sparse set of known source/target distances. A spoof detection module is configured to determine that the received packet has a spoofed source IP address based on a comparison between the calculated travel distance and the expected travel distance. A security module is configured to perform a security action at the network gateway system responsive to the determination that the received packet has a spoofed source IP address.
-
公开(公告)号:US20210103706A1
公开(公告)日:2021-04-08
申请号:US17060850
申请日:2020-10-01
Applicant: NEC Laboratories America, Inc.
Inventor: Wenchao Yu , Bo Zong , Wei Cheng , Haifeng Chen , Xiusi Chen
Abstract: Methods and systems for performing a knowledge graph task include aligning multiple knowledge graphs and performing a knowledge graph task using the aligned multiple knowledge graphs. Aligning the multiple knowledge graphs includes updating entity representations based on representations of neighboring entities within each knowledge graph, updating entity representations based on representations of entities from different knowledge graphs, and learning machine learning model parameters to align the multiple knowledge graphs, based on the updated entity representations.
-
公开(公告)号:US20210067558A1
公开(公告)日:2021-03-04
申请号:US17004547
申请日:2020-08-27
Applicant: NEC Laboratories America, Inc.
Inventor: Jingchao Ni , Haifeng Chen , Bo Zong , LuAn Tang , Wei Cheng
Abstract: Methods and systems for detecting and responding to anomalous nodes in a network include inferring temporal factors, using a computer-implemented neural network, that represent changes in a network graph across time steps, with a temporal factor for each time step depending on a temporal factor for a previous time step. An invariant factor is inferred that represents information about the network graph that does not change across the time steps. The temporal factors and the invariant factor are combined into a combined temporal-invariant representation. It is determined that an unlabeled node is anomalous, based on the combined temporal-invariant representation. A security action is performed responsive to the determination that unlabeled node is anomalous.
-
公开(公告)号:US10929763B2
公开(公告)日:2021-02-23
申请号:US15684293
申请日:2017-08-23
Applicant: NEC Laboratories America, Inc.
Inventor: Jianwu Xu , Biplob Debnath , Bo Zong , Hui Zhang , Guofei Jiang , Hancheng Ge
Abstract: A heterogeneous log pattern editing recommendation system and computer-implemented method are provided. The system has a processor configured to identify, from heterogeneous logs, patterns including variable fields and constant fields. The processor is also configured to extract a category feature, a cardinality feature, and a before-after n-gram feature by tokenizing the variable fields in the identified patterns. The processor is additionally configured to generate target similarity scores between target fields to be potentially edited and other fields from among the variable fields in the heterogeneous logs using pattern editing operations based on the extracted category feature, the extracted cardinality feature, and the extracted before-after n-gram feature. The processor is further configured to recommend, to a user, log pattern edits for at least one of the target fields based on the target similarity scores between the target fields in the heterogeneous logs.
-
公开(公告)号:US10915535B2
公开(公告)日:2021-02-09
申请号:US15983404
申请日:2018-05-18
Applicant: NEC Laboratories America, Inc.
Inventor: Haifeng Chen , Youfu Li , Daeki Cho , Bo Zong , Nipun Arora , Cristian Lumezanu
IPC: G06F16/2455 , G06N20/00 , G06F16/22 , G06F16/2453 , G06N5/04
Abstract: Systems and methods for optimizing query execution to improve query processing by a computer are provided. A query is analyzed and translated into a logical plan. A runtime query optimizer is applied to the logical plan to identify a physical plan including operators for execution. The logical plan is translated into the physical plan. Execution of the query is scheduled according to the physical plan.
-
公开(公告)号:US10409669B2
公开(公告)日:2019-09-10
申请号:US15810960
申请日:2017-11-13
Applicant: NEC Laboratories America, Inc.
Inventor: Bo Zong , LuAn Tang , Qi Song , Biplob Debnath , Hui Zhang , Guofei Jiang
Abstract: A method is provided that includes transforming training data into a neural network based learning model using a set of temporal graphs derived from the training data. The method includes performing model learning on the learning model by automatically adjusting learning model parameters based on the set of the temporal graphs to minimize differences between a predetermined ground-truth ranking list and a learning model output ranking list. The method includes transforming testing data into a neural network based inference model using another set of temporal graphs derived from the testing data. The method includes performing model inference by applying the inference and learning models to test data to extract context features for alerts in the test data and calculate a ranking list for the alerts based on the extracted context features. Top-ranked alerts are identified as critical alerts. Each alert represents an anomaly in the test data.
-
公开(公告)号:US20190260778A1
公开(公告)日:2019-08-22
申请号:US16246774
申请日:2019-01-14
Applicant: NEC Laboratories America, Inc.
Inventor: Haifeng Chen , Bo Zong , Christian Lumezanu
Abstract: A method for detecting spoofing attacks from network traffic log data is presented. The method includes training a spoofing attack detector with the network traffic log data received from one or more mobile networks by extracting features that are relevant to spoofing attacks for training data, building a first set of vector representations for the network traffic log data, training an anomaly detection model by employing DAGMM, and obtaining learned parameters of DAGMM. The method includes testing the spoofing attack detector with the network traffic log data received from the one or more mobile networks by extracting features that are relevant to spoofing attacks for testing data, building a second set of vector representations for the network traffic log data, obtaining latent representations of the testing data, computing a z-score of the testing data, and creating a spoofing attack alert report listing traffic logs generating z-scores exceeding a predetermined threshold.
-
50.
公开(公告)号:US20180270263A1
公开(公告)日:2018-09-20
申请号:US15889738
申请日:2018-02-06
Applicant: NEC Laboratories America, Inc.
CPC classification number: H04L63/1425 , G06N5/047 , G06N20/00 , H04L63/02 , H04L63/0209 , H04L63/0272 , H04L63/0281 , H04L63/1416 , H04L63/1458
Abstract: A security system using automatic and scalable log pattern learning in security log analysis is provided. The security system includes one or more management services configured to generate security logs, and a security log analysis service operatively coupled to the one or more management services. The security log analysis service is configured to collect the security logs generated by the one or more management services, implement an incremental learning process to generate a set of log patterns from the collected security logs, parse the collected security logs using the set of log patterns, and analyze the parsed security logs for one or more security applications.
-
-
-
-
-
-
-
-
-