-
公开(公告)号:US10678625B2
公开(公告)日:2020-06-09
申请号:US16033278
申请日:2018-07-12
Applicant: NEC Laboratories America, Inc.
Inventor: Pranay Anchuri , Jianwu Xu , Hui Zhang
Abstract: Systems and methods for automatically generating failure signatures in a computer system for performing computer system fault diagnosis are provided. The method includes receiving log data, converting each log in the log data into a collection of log pattern sequences including one or more log pattern sequences corresponding to one or more respective failure categories associated with the computer system, generating a collection of seed patterns by computing a global set of patterns from the collection of log pattern sequences, and extracting the collection of seed patterns from the global set of patterns, generating a log pattern grammar representation for each of the one or more log pattern sequences, generating a failure signature for each of the one or more failure categories based on the log pattern grammar representation and the collection of seed patterns, and employing the failure signatures to perform computer system fault diagnosis on new log data.
-
公开(公告)号:US20190163552A1
公开(公告)日:2019-05-30
申请号:US16200950
申请日:2018-11-27
Applicant: NEC Laboratories America, Inc.
Inventor: Jianwu Xu , Hui Zhang , Haifeng Chen , Tanay Kumar Saha
Abstract: Systems and methods for contextual event sequence analysis of system failure that analyzes heterogeneous system event record logs are disclosed. The disclosure relates to analyzing event sequences for system failure in ICT and other computerized systems and determining their causes and propagation chains.
-
公开(公告)号:US20190079820A1
公开(公告)日:2019-03-14
申请号:US16033278
申请日:2018-07-12
Applicant: NEC Laboratories America, Inc.
Inventor: Pranay Anchuri , Jianwu Xu , Hui Zhang
IPC: G06F11/07
CPC classification number: G06F11/079 , G06F11/0751 , G06F11/0778 , G06F11/0787
Abstract: Systems and methods for automatically generating failure signatures in a computer system for performing computer system fault diagnosis are provided. The method includes receiving log data, converting each log in the log data into a collection of log pattern sequences including one or more log pattern sequences corresponding to one or more respective failure categories associated with the computer system, generating a collection of seed patterns by computing a global set of patterns from the collection of log pattern sequences, and extracting the collection of seed patterns from the global set of patterns, generating a log pattern grammar representation for each of the one or more log pattern sequences, generating a failure signature for each of the one or more failure categories based on the log pattern grammar representation and the collection of seed patterns, and employing the failure signatures to perform computer system fault diagnosis on new log data.
-
44.
公开(公告)号:US20180270263A1
公开(公告)日:2018-09-20
申请号:US15889738
申请日:2018-02-06
Applicant: NEC Laboratories America, Inc.
CPC classification number: H04L63/1425 , G06N5/047 , G06N20/00 , H04L63/02 , H04L63/0209 , H04L63/0272 , H04L63/0281 , H04L63/1416 , H04L63/1458
Abstract: A security system using automatic and scalable log pattern learning in security log analysis is provided. The security system includes one or more management services configured to generate security logs, and a security log analysis service operatively coupled to the one or more management services. The security log analysis service is configured to collect the security logs generated by the one or more management services, implement an incremental learning process to generate a set of log patterns from the collected security logs, parse the collected security logs using the set of log patterns, and analyze the parsed security logs for one or more security applications.
-
公开(公告)号:US20180060748A1
公开(公告)日:2018-03-01
申请号:US15684293
申请日:2017-08-23
Applicant: NEC Laboratories America, Inc.
Inventor: Jianwu Xu , Biplob Debnath , Bo Zong , Hui Zhang , Guofei Jiang , Hancheng Ge
CPC classification number: G06N5/047 , G06F17/16 , G06F17/20 , G06F17/2282 , G06F17/277 , G06N7/00
Abstract: A heterogeneous log pattern editing recommendation system and computer-implemented method are provided. The system has a processor configured to identify, from heterogeneous logs, patterns including variable fields and constant fields. The processor is also configured to extract a category feature, a cardinality feature, and a before-after n-gram feature by tokenizing the variable fields in the identified patterns. The processor is additionally configured to generate target similarity scores between target fields to be potentially edited and other fields from among the variable fields in the heterogeneous logs using pattern editing operations based on the extracted category feature, the extracted cardinality feature, and the extracted before-after n-gram feature. The processor is further configured to recommend, to a user, log pattern edits for at least one of the target fields based on the target similarity scores between the target fields in the heterogeneous logs.
-
46.
公开(公告)号:US20170293543A1
公开(公告)日:2017-10-12
申请号:US15478753
申请日:2017-04-04
Applicant: NEC Laboratories America, Inc.
Inventor: Jianwu Xu , Ke Zhang , Hui Zhang , Renqiang Min , Guofei Jiang
CPC classification number: G06F11/2263 , G06N3/0445 , G06N5/04 , G06N99/005
Abstract: Mobile phones and methods for mobile phone failure prediction include receiving respective log files from one or more mobile phone components, including at least one user application. The log files have heterogeneous formats. A likelihood of failure of one or more mobile phone components is determined based on the received log files by clustering the plurality of log files according to structural log patterns and determining feature representations of the log files based on the log clusters. A user is alerted to a potential failure if the likelihood of component failure exceeds a first threshold. An automatic system control action is performed if the likelihood of component failure exceeds a second threshold.
-
公开(公告)号:US09720753B2
公开(公告)日:2017-08-01
申请号:US14957566
申请日:2015-12-02
Applicant: NEC Laboratories America, Inc.
Inventor: Pallavi Joshi , Hui Zhang , Jianwu Xu , Xiao Yu , Guofei Jiang
CPC classification number: G06F11/0751 , G06F11/0715 , G06F11/3006 , G06F11/3414 , G06F11/3447 , G06F11/3476 , H04L41/00 , H04L41/142 , H04L41/16
Abstract: Systems and methods are disclosed for detecting error in a cloud infrastructure by running a plurality of training tasks on the cloud infrastructure and generating training execution logs; generating a model miner with the training execution logs to represent one or more correct task executions in the cloud infrastructure; after training, running a plurality of tasks on the cloud infrastructure and capturing live execution logs; and from the live execution logs, if a current task deviates from the correct task execution, indicating an execution error for correction in real-time.
-
48.
公开(公告)号:US11196758B2
公开(公告)日:2021-12-07
申请号:US15889666
申请日:2018-02-06
Applicant: NEC Laboratories America, Inc.
Inventor: Hui Zhang , Jianwu Xu , Biplob Debnath
Abstract: Systems and methods for enabling automated log analysis with controllable resource requirements are provided. A training set for log pattern learning is generated based on heterogeneous logs generated by a computer system. An incremental learning process is implemented to generate a set of log patterns from the training set. The heterogeneous logs are parsed using the set of log patterns. A set of applications is applied to the parsed logs.
-
公开(公告)号:US11120033B2
公开(公告)日:2021-09-14
申请号:US16400348
申请日:2019-05-01
Applicant: NEC Laboratories America, Inc.
Inventor: Jianwu Xu , Haifeng Chen
Abstract: Systems and methods for computer log retrieval are provided. A system can receive a set of query logs, and transform the set of query logs into a query log multivariate time series. The system accesses log multivariate time series of historical logs, and computes and ranks a similarity distance between the query log multivariate time series and each of the log multivariate time series of the historical logs. The system also retrieves a highest ranked set of historical logs as a most similar set of logs compared to the set of query logs.
-
公开(公告)号:US20210064515A1
公开(公告)日:2021-03-04
申请号:US16998224
申请日:2020-08-20
Applicant: NEC Laboratories America, Inc.
Inventor: Jianwu Xu , Haifeng Chen , Yuchen Bian
Abstract: Systems and methods for automated software test design and implementation. The system and method being able to establish an initial pool of test cases for testing computer code; apply the initial pool of test cases to the computer code in a testing environment to generate test results; preprocess the test results into a predetermined format; extract metadata from the test results; generate a training sequence; calculate a reward value for the pool of test cases; input the training sequence and reward value into a reinforcement learning agent; utilizing the value output from the reinforcement learning agent to produce a ranking list; prioritizing the initial pool of test cases and one or more new test cases based on the ranking list; and applying the prioritized initial pool of test cases and one or more new test cases to the computer code in a testing environment to generate test results.
-
-
-
-
-
-
-
-
-