-
公开(公告)号:US20220201014A1
公开(公告)日:2022-06-23
申请号:US17603453
申请日:2020-02-25
Applicant: The Trustees of Princeton University
Inventor: Tanujay Saha , Najwa Aaraj , Niraj K. Jha
Abstract: According to various embodiments, a method for detecting security vulnerabilities in at least one of cyber-physical systems (CPSs) and Internet of Things (IoT) devices is disclosed. The method includes constructing an attack directed acyclic graph (DAG) from a plurality of regular expressions, where each regular expression corresponds to control-data flow for a known CPS/IoT attack. The method further includes performing a linear search on the attack DAG to determine unexploited CPS/IoT attack vectors, where a path in the attack DAG that does not represent a known CPS/IoT attack vector represents an unexploited CPS/IoT attack vector. The method also includes applying a trained machine learning module to the attack DAG to predict new CPS/IoT vulnerability exploits. The method further includes constructing a defense DAG configured to protect against the known CPS/IoT attacks, the unexploited CPS/IoT attacks, and the new CPS/IoT vulnerability exploits.
-
公开(公告)号:US20210357741A1
公开(公告)日:2021-11-18
申请号:US16479714
申请日:2018-01-24
Applicant: The Trustees of Princeton University
Inventor: Niraj K. Jha
Abstract: In a system and method for processing detected signals at a detector using a processor, a set of data is converted into a compressed set of data using a compressive sensing component controlled via a processor, the compressed set of data is transformed into a vector and the vector is filtered using a machine learning component controlled via the processor, the filtered vector is encrypted using an encryption component controlled via the processor, and the filtered vector is integrity protected using an integrity protection component controlled via the processor.
-
公开(公告)号:US20180184901A1
公开(公告)日:2018-07-05
申请号:US15857981
申请日:2017-12-29
Applicant: The Trustees of Princeton University
Inventor: Ayten Ozge Akmandor , Niraj K. Jha
CPC classification number: A61B5/0006 , A61B5/0024 , A61B5/0205 , A61B5/02405 , A61B5/02438 , A61B5/165 , A61B5/4836 , A61B5/4848 , A61B5/4884 , G16H10/60 , G16H20/70 , G16H40/63 , G16H40/67 , G16H50/20 , G16H50/30 , G16H50/70
Abstract: According to various embodiments, a stress detection and alleviation (SoDA) system for a user is disclosed. The system includes a SoDA device configured with one or more processors that receive wearable medical sensor (WMS) data from a plurality of WMSs. The processors are programmed to remove one or more artifacts from the WMS data, extract a set of features from the WMS data, remove correlated features from the extracted features to obtain a reduced set of features, classify the reduced set of features in order to determine whether the user is stressed, and generate a response based on whether the user is stressed.
-
公开(公告)号:US11973771B2
公开(公告)日:2024-04-30
申请号:US17603453
申请日:2020-02-25
Applicant: The Trustees of Princeton University
Inventor: Tanujay Saha , Najwa Aaraj , Niraj K. Jha
IPC: H04L29/06 , G06F18/214 , G06F18/2411 , G06N7/01 , G06N20/00 , H04L9/40
CPC classification number: H04L63/1416 , G06F18/214 , G06F18/2411 , G06N7/01 , G06N20/00 , H04L63/1425 , H04L63/1458
Abstract: According to various embodiments, a method for detecting security vulnerabilities in at least one of cyber-physical systems (CPSs) and Internet of Things (IoT) devices is disclosed. The method includes constructing an attack directed acyclic graph (DAG) from a plurality of regular expressions, where each regular expression corresponds to control-data flow for a known CPS/IoT attack. The method further includes performing a linear search on the attack DAG to determine unexploited CPS/IoT attack vectors, where a path in the attack DAG that does not represent a known CPS/IoT attack vector represents an unexploited CPS/IoT attack vector. The method also includes applying a trained machine learning module to the attack DAG to predict new CPS/IoT vulnerability exploits. The method further includes constructing a defense DAG configured to protect against the known CPS/IoT attacks, the unexploited CPS/IoT attacks, and the new CPS/IoT vulnerability exploits.
-
公开(公告)号:US20220240864A1
公开(公告)日:2022-08-04
申请号:US17619449
申请日:2020-06-16
Applicant: The Trustees of Princeton University
Inventor: Hongxu Yin , Bilal Mukadam , Xiaoliang Dai , Niraj K. Jha
IPC: A61B5/00 , G06N3/04 , A61B5/0205 , G06N3/08
Abstract: According to various embodiments, a machine-learning based system for diabetes analysis is disclosed. The system includes one or more processors configured to interact with a plurality of wearable medical sensors (WMSs). The processors are configured to receive physiological data from the WMSs and demographic data from a user interface. The processors are further configured to train at least one neural network based on a grow-and-prune paradigm to generate at least one diabetes inference model. The neural network grows at least one of connections and neurons based on gradient information and prunes away at least one of connections and neurons based on magnitude information. The processors are also configured to output a diabetes-based decision by inputting the received physiological data and demographic data into the generated diabetes inference model.
-
公开(公告)号:US10722719B2
公开(公告)日:2020-07-28
申请号:US15552180
申请日:2016-02-12
Inventor: Younghyun Kim , Woo Suk Lee , Vijay Raghunathan , Niraj K. Jha , Anand Raghunathan
Abstract: According to some embodiments, a system for securing communications between an implantable wearable medical device (IWMD) and an external device (ED) is disclosed. The system includes a wireless radio frequency (RF) channel configured for communication between the IWMD and the ED. The system further includes a vibration-based side channel configured for verifying communication between the IWMD and the ED such that the RF channel is activated only when the IWMD detects a vibration signal generated by an ED.
-
公开(公告)号:US20180109946A1
公开(公告)日:2018-04-19
申请号:US15723525
申请日:2017-10-03
Applicant: The Trustees of Princeton University
Inventor: Arsalan Mosenia , Niraj K. Jha
CPC classification number: H04W12/06 , A61N1/37217 , A61N1/37223 , A61N1/37254 , A61N1/3727 , H04L9/0861 , H04L2209/80 , H04L2209/88 , H04W12/003 , H04W12/02 , H04W12/04
Abstract: An implantable medical device (IMD) configured to communicate with an external device (ED). The ED supports two way RF communications and has a light source. The IMD includes a processor coupled to an optical detector, the processor is configured to verify that light is being received from the ED light source and that the ED is a trusted device, establishing a unidirectional optical channel from the ED to the IMD. An RF transceiver is coupled to the processor, the processor being configured permit two way RF communications with the ED only under a condition that the ED is verified as a trusted device. The processor may be configure to wake up periodically or aperiodically to check for the presence of light from the ED light source. The processor may be configured to detect a multi-bit message from the ED via the unidirectional optical channel. The multi-bit message may include a key.
-
公开(公告)号:US20250037028A1
公开(公告)日:2025-01-30
申请号:US18782768
申请日:2024-07-24
Applicant: The Trustees of Princeton University
Inventor: Shikhar Tuli , Niraj K. Jha
Abstract: Methods for co-designing transformer-accelerator pairs are provided. The methods may include using a transformer embedding to generate a computational graph and a transformer model. The methods may include running the computational graph through a surrogate model and outputting accuracy data of the surrogate model. The methods may include using an accelerator embedding and the transformer model to simulate training and inference tasks and outputting hardware performance data of the transformer model. The methods may include sending the hardware performance data (such as latency, energy leakage, dynamic energy, and chip area, which may be optimizable performance parameters) and model accuracy data to a co-design optimizer. The methods may include generating an output transformer-accelerator or a transformer-edge-device pair from the co-design optimizer. The transformer model and accelerator embedding may be the output transformer-accelerator or a transformer-edge-device pair.
-
公开(公告)号:US20240419966A1
公开(公告)日:2024-12-19
申请号:US18743768
申请日:2024-06-14
Applicant: The Trustees of Princeton University
Inventor: Chang Yue , Niraj K. Jha
IPC: G06N3/08
Abstract: Systems and methods for tackling a significant problem in data analytics: inaccurate dataset labeling. Such inaccuracies can compromise machine learning model performance. To counter this, label error detection algorithm is provided that efficiently identifies and removes samples with corrupted labels. The provided framework (CTRL) detects label errors in two steps based on the observation that models learn clean and noisy labels in different ways. First, one trains a neural network using the noisy training dataset and obtains the loss curve for each sample. Then, one applies clustering algorithms to the training losses to group samples into two categories: cleanly-labeled and noisily-labeled. After label error detection, one removes samples with noisy labels and retrains the model.
-
10.
公开(公告)号:US11783060B2
公开(公告)日:2023-10-10
申请号:US16479714
申请日:2018-01-24
Applicant: The Trustees of Princeton University
Inventor: Niraj K. Jha
IPC: G06F21/60 , H04W12/03 , H04W12/42 , H04W12/106 , G06N20/10 , G06N3/04 , G06N3/08 , H04L9/32 , H04L69/04 , H04W4/38 , G06F12/14 , H04W84/18
CPC classification number: G06F21/606 , G06F12/14 , G06N3/04 , G06N3/08 , G06N20/10 , H04L9/3239 , H04L69/04 , H04W4/38 , H04W12/03 , H04W12/106 , H04W12/42 , H04W84/18 , H04L2209/72 , Y02D30/70
Abstract: Devices and methods for processing detected signals at a detector using a processor are provided. The system involves (i) a data compressor that implements an algorithm for converting a set of data into a compressed set of data, (ii) a machine learning (ML) module coupled to the data compressor, the ML module transforming the compressed set of data into a vector and filtering the vector, (iii) a data encryptor coupled to the ML module that encrypts the filtered vector, and (iv) an integrity protection module coupled to the ML module, wherein the integrity protection module protects the integrity of the filtered vector.
-
-
-
-
-
-
-
-
-