-
公开(公告)号:US12169984B2
公开(公告)日:2024-12-17
申请号:US17157427
申请日:2021-01-25
Applicant: MICROSOFT TECHNOLOGY LICENSING, LLC
Inventor: Oron Nir , Royi Ronen , Ohad Jassin , Milan M. Gada , Mor Geva Pipek
IPC: G06V10/70 , G06F18/21 , G06F18/211 , G06F18/214 , G06V10/774 , G06V10/776 , G06V40/16
Abstract: Aspects of the technology described herein improve an object recognition system by specifying a type of picture that would improve the accuracy of the object recognition system if used to retrain the object recognition system. The technology described herein can take the form of an improvement model that improves an object recognition model by suggesting the types of training images that would improve the object recognition model's performance. For example, the improvement model could suggest that a picture of a person smiling be used to retrain the object recognition system. Once trained, the improvement model can be used to estimate a performance score for an image recognition model given the set characteristics of a set of training of images. The improvement model can then select a feature of an image, which if added to the training set, would cause a meaningful increase in the recognition system's performance.
-
公开(公告)号:US10936630B2
公开(公告)日:2021-03-02
申请号:US16130992
申请日:2018-09-13
Applicant: Microsoft Technology Licensing, LLC
Inventor: Royi Ronen , Oron Nir , Chin-Yew Lin , Ohad Jassin , Daniel Nurieli , Eylon Ami , Avner Levi
IPC: G06F16/00 , G06F16/28 , G06F16/22 , G06F17/18 , G06K9/00 , G06N3/08 , G06N5/04 , G10L15/00 , G10L15/26
Abstract: Systems and methods are disclosed for inferring topics from a file containing both audio and video, for example a multimodal or multimedia file, in order to facilitate video indexing. A set of entities is extracted from the file and linked to produce a graph, and reference information is also obtained for the set of entities. Entities may be drawn, for example, from Wikipedia categories, or other large ontological data sources. Analysis of the graph, using unsupervised learning, permits determining clusters in the graph. Extracting features from the clusters, possibly using supervised learning, provides for selection of topic identifiers. The topic identifiers are then used for indexing the file.
-
公开(公告)号:US10762375B2
公开(公告)日:2020-09-01
申请号:US16024172
申请日:2018-06-29
Applicant: Microsoft Technology Licensing, LLC
Inventor: Royi Ronen , Ika Bar-Menachem , Ohad Jassin , Avner Levi , Olivier Nano , Oron Nir , Mor Geva Pipek , Ori Ziv
Abstract: In various embodiments, methods and systems for implementing a media management system, for video data processing and adaptation data generation, are provided. At a high level, a video data processing engine relies on different types of video data properties and additional auxiliary data resources to perform video optical character recognition operations for recognizing characters in video data. In operation, video data is accessed to identify recognized characters. A video OCR operation to perform on the video data for character recognition is determined from video character processing and video auxiliary data processing. Video auxiliary data processing includes processing an auxiliary reference object; the auxiliary reference object is an indirect reference object that is a derived input element used as a factor in determining the recognized characters. The video data is processed based on the video OCR operation and based on processing the video data, at least one recognized character is communicated.
-
公开(公告)号:US10425443B2
公开(公告)日:2019-09-24
申请号:US15182331
申请日:2016-06-14
Applicant: Microsoft Technology Licensing, LLC.
Inventor: Royi Ronen , Hani Neuvirth-Telem , Shai Baruch Nahum , Yuri Gabaev , Oleg Yanovsky , Vlad Korsunsky , Tomer Teller , Hanan Shteingart
Abstract: Detecting a volumetric attack on a computer network with fewer false positives and while also requiring fewer processing resources is provided. The systems and methods described herein use observations taken at the network level to observe network traffic to form a predictive model for future traffic. When the network's future traffic sufficiently exceeds the predictive model, the monitoring systems and methods will indicate to the network to take security measures. The traffic to the network may be observed in subsets, corresponding to various groupings of sources, destinations, and protocols so that security measures may be targeted to that subset without affecting other machines in the network.
-
公开(公告)号:US20190114301A1
公开(公告)日:2019-04-18
申请号:US16229040
申请日:2018-12-21
Applicant: Microsoft Technology Licensing, LLC
Inventor: Neta Haiby-Weiss , Amir Pinchas , Hanan Lavy , Yitzhak Tzahi Weisfeld , Yair Snir , Royi Ronen
Abstract: Data from social networking applications and other applications that can be used to communicate are combined for a user to generate a graph of the various relationships that the user has with other users in the social networking applications and other applications. In addition, the behaviors of each user with respect to communicating through the various social networking applications and other applications are monitored to generate task data that describes user preferences for communicating using each social networking application or other application for different tasks. At a later time, when a user is looking to connect with another user for an indicated task such as networking, the graph can be used to recommend paths to other users in the various social networking applications and other applications, and the generated task data can be used to rank the recommended paths based on the indicated task.
-
6.
公开(公告)号:US20180139215A1
公开(公告)日:2018-05-17
申请号:US15352714
申请日:2016-11-16
Applicant: Microsoft Technology Licensing, LLC
Inventor: Hani Neuvirth-Telem , Elad Yom-Tov , Royi Ronen , Daniel Alon Hilevich
CPC classification number: H04L63/1416 , G06F17/30864 , G06F21/577 , H04L63/1425 , H04L63/1441 , H04L67/02 , H04L67/146
Abstract: A system for detecting an attack by a virtual or physical machine on one or more auto-generated websites is provided. The system includes a processor, a memory, and an application. The application is stored in the memory and includes instructions, which are executable by the processor. The instructions are configured to: access an index of a search engine server computer and determine uniform resource locators (URLs) of auto-generated websites, where the auto-generated websites include the one or more auto-generated websites; and access Internet protocol (IP) address-URL entries stored in a domain name system server computer. The instructions are also configured to: determine a first feature based on the URLs of the auto-generated websites and the IP address-URL entries; collect header data of packets transmitted to or received from the virtual or physical machine; determine a second feature based on the first feature and the header data; based on the second feature, generate a value indicative of whether the first virtual or physical machine has attacked the one or more auto-generated websites; and perform a countermeasure based on the value.
-
公开(公告)号:US11159568B2
公开(公告)日:2021-10-26
申请号:US16014892
申请日:2018-06-21
Applicant: Microsoft Technology Licensing, LLC
Inventor: Moshe Israel , Ben Kliger , Royi Ronen
IPC: H04L29/06
Abstract: Methods, systems, and media are shown for reducing the vulnerability of user accounts to attack that involve creating a rule for a user account that includes a permitted parameter corresponding to a user account activity property, monitoring the account activity of the user account. If it is determined that account activity property is inconsistent with the permitted parameter, then the user account is disabled. An example of a permitted parameter is a permitted time period, such as a start time, an end time, a recurrence definition, a days of the week definition, a start date, an end date, and a number of occurrences definition. Other examples are a physical parameter, such as a permitted geographic location, device, or network, or a permitted usage parameter, such as a permitted application, data access, or domain.
-
公开(公告)号:US11061973B2
公开(公告)日:2021-07-13
申请号:US13918898
申请日:2013-06-14
Applicant: Microsoft Technology Licensing, LLC
Inventor: Elad Ziklik , Royi Ronen
IPC: G06F16/9535 , G06F16/335 , G06Q30/02
Abstract: Disclosed herein is a system and method for generating a user profile for a user based on the way the user interacts with consumable content in an application, such as an electronic book in an e-reader. The actions of the user with regards to the content are monitored and the associated with characteristics of the content. This association is used to build the user's profile of their likes and dislikes which are then provided to a recommender system to provide more relevant and personalize recommendations.
-
公开(公告)号:US10581915B2
公开(公告)日:2020-03-03
申请号:US15339558
申请日:2016-10-31
Applicant: Microsoft Technology Licensing, LLC
Inventor: Mathias Scherman , Daniel Mark Edwards , Tomer Koren , Royi Ronen
IPC: H04L29/06
Abstract: Enhancements to network security are provided by identifying malicious actions taken against servers in a network environment, without having to access log data from individual servers. Seed data are collected by an administrator of the network environment, from honeypots and servers whose logs are shared with the administrator, to identify patterns of malicious actions to access the network environment. These patterns of use include ratios of TCP flags in communication sessions, entropy in the use of TCP flags over the life of a communication session, and packet size metrics, which are used to develop a model of characteristic communications for an attack. These attack models are shared with servers in the network environment to detect attacks without having to examine the traffic logs of those servers.
-
公开(公告)号:US10516675B2
公开(公告)日:2019-12-24
申请号:US15605679
申请日:2017-05-25
Applicant: Microsoft Technology Licensing, LLC
Inventor: Gilad Michael Elyashar , Royi Ronen , Efim Hudis
Abstract: A method and a computing system for allowing just-in-time (“JIT”) access to a machine is provided. A system receives a request to allow JIT access to the machine. The system directs a port of the machine to be opened for a JIT access period. The system also directs the machine to alter security relating to applications allowed to execute on the machine for the JIT access period. During the JIT access period, the machine can be accessed via the port with the altered security relating to applications. After the JIT access period, the system directs the port to be closed and directs the security to return to the unaltered security.
-
-
-
-
-
-
-
-
-