DELL PRODUCTS L.P. patent applications on January 2nd, 2025
Patent Applications by DELL PRODUCTS L.P. on January 2nd, 2025
DELL PRODUCTS L.P.: 57 patent applications
DELL PRODUCTS L.P. has applied for patents in the areas of H04L9/40 (5), G06N5/04 (4), G06F9/50 (4), G06F11/36 (4), G06F3/02 (3) G06N5/04 (4), G06F3/0202 (3), H04L63/20 (2), H04L41/0663 (2), G06F8/71 (2)
With keywords such as: data, pipeline, devices, remote, portion, device, based, disclosed, downstream, and methods in patent application abstracts.
Patent Applications by DELL PRODUCTS L.P.
20250004038. CHANNEL IMPEDANCE MEASUREMENT INSTRUMENT_simplified_abstract_(dell products l.p.)
Inventor(s): Sandor Farkas of Round Rock TX (US) for dell products l.p., Bhyrav Mutnury of Austin TX (US) for dell products l.p.
IPC Code(s): G01R31/28
CPC Code(s): G01R31/2813
Abstract: a test system is provided for determining that data channels on a printed circuit board (pcb) have a predetermined impedance level. each channel in the pcb is terminated at the predetermined impedance level. the pcb has a receptacle for coupling a device to the channels. an instrument can be installed into the receptacle, and includes connections to each of the channels, and a connector that is coupled to the connections by a channel splitter network. a test device is coupled to the connector and provides a test signal to the connector, receives a return signal from the connector, and determines that at least one of the channels does not have the predetermined impedance based upon the return signal.
Inventor(s): Stefan Peana of Austin TX (US) for dell products l.p., Steven E. Davis of Austin TX (US) for dell products l.p., Christopher A. Torres of San Marcos TX (US) for dell products l.p.
IPC Code(s): G02B3/00, G06F1/16
CPC Code(s): G02B3/0056
Abstract: a meta-optics display device for use with an information handling system. the meta-optics display device includes a plurality of micro-led pillars, and, a micro-optics lens positioned above the plurality of micro-led pillars, the micro-optics lens comprising nanoimprint technology deposited onto a transparent substrate to correspond to at least some of the plurality of micro-led pillars.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., BORIS SHPILYUCK of Ashdod (IL) for dell products l.p., IGOR DUBROVSKY of Beer Sheva (IL) for dell products l.p., NISAN HAIMOV of Beer Sheva (IL) for dell products l.p.
IPC Code(s): G05B23/02
CPC Code(s): G05B23/0275
Abstract: methods and systems for managing operation of a deployment are disclosed. the operation of the deployment may be managed by simulating devices with a digital twin within the deployment. the digital twin may serve to replace operation of failed devices. by replacing failed devices with the digital twin, cooperative processes requiring participation of the failed devices may be continued while the failed devices are unable to participate.
Inventor(s): Stefan Peana of Austin TX (US) for dell products l.p., Christopher A. Torres of San Marcos TX (US) for dell products l.p., Steven E. Davis of Austin TX (US) for dell products l.p.
IPC Code(s): G06F1/16, G02B1/00
CPC Code(s): G06F1/1686
Abstract: a camera for use with an information handling system. the camera includes a meta-optics portion; a sensor, and, an interposer layer positioned between the meta-optics portion and the sensor portion, the interposer layer being parallelly aligned between the meta-optics portion and the camera sensor.
20250004569. LOW ACOUSTIC KEYBOARD CUSHIONED STABILIZED KEY_simplified_abstract_(dell products l.p.)
Inventor(s): Peng Lip Goh of Singapore (SG) for dell products l.p., Deeder M. Aurongzeb of Austin TX (US) for dell products l.p.
IPC Code(s): G06F3/02, G10K11/16
CPC Code(s): G06F3/0202
Abstract: an information handling system keyboard has plural key caps coupled to a frame with a vertical travel having a raised position defined by engagement between a stop of the frame and a key cap extension from the key cap. larger key caps, such as a space bar, shift and enter key cap, are stabilized by including a balancing bar that maintains the key cap level when depressed and released. acoustic noise associated with key cap movement and balancing bar rattle is reduced by stabilizing the balancing bar with one or more magnets and/or a shaped cushion to reduce balancing bar rattle.
Inventor(s): Peng Lip Goh of Singapore (SG) for dell products l.p., Deeder M. Aurongzeb of Austin TX (US) for dell products l.p.
IPC Code(s): G06F3/02, G10K11/162
CPC Code(s): G06F3/0202
Abstract: an information handling system keyboard has plural key caps coupled to a frame with a vertical travel having a raised position defined by engagement between a stop of the frame and a key cap extension from the key cap. the frame has cavities defined between the key caps that can amplify sounds related to key actuation and release. an audible dampener of rubberized plastic/silicon is disposed in and at least partially fills the frame cavity to reduce sound created by actuation and release of the key caps. in one embodiment, the audible damper is a sheet that helps to direct liquid spilled into the keyboard to a trench and drain in a low point of the frame.
20250004571. LOW ACOUSTIC MOUSE SCROLL WHEEL_simplified_abstract_(dell products l.p.)
Inventor(s): Peng Lip Goh of Singapore (SG) for dell products l.p., Deeder M. Aurongzeb of Austin TX (US) for dell products l.p.
IPC Code(s): G06F3/02, F16F9/53, G06F3/0485, G10K11/16
CPC Code(s): G06F3/0202
Abstract: an information handling system peripheral mouse accepts scroll inputs at a scroll wheel extending from the upper surface of the mouse. the scroll wheel rotates about an axis and has a chamber inside a the wheel that is filled with mr fluid having particles that interact with a magnetic field so that the viscosity of the fluid varies based upon he presence of a magnetic field. a sliding magnet carrier moves magnets relative to the scroll wheel to adjust the mr fluid viscosity and the amount of haptic feedback created at blades within the chamber that resist the passage of the mr fluid.
20250004576. MOUSE PORT HAVING INTEGRATED SHOCK CUSHIONING_simplified_abstract_(dell products l.p.)
Inventor(s): Peng Lip Goh of Singapore (SG) for dell products l.p., Deeder M. Aurongzeb of Austin TX (US) for dell products l.p.
IPC Code(s): G06F3/0354, G06F13/38, G06F13/42
CPC Code(s): G06F3/03543
Abstract: an information handling system peripheral, such as a mouse accepts an external cable at a port, such as usb type-c cable and port. the port couples to a receptacle board with only or substantially only the port and a flexible cable coupled to the receptacle board. the receptacle board interfaces with a main board through a flexible cable and otherwise only couples to a chassis of the mouse through a rubber sleeve. the rubber sleeve allows the receptacle board to flex slightly within the chassis so that torsional forces applied to the cable do not damage the receptacle board and/or the main board.
20250004580. LOW ACOUSTIC MAGNETIC MOUSE SCROLL WHEEL_simplified_abstract_(dell products l.p.)
Inventor(s): Peng Lip Goh of Singapore (SG) for dell products l.p., Deeder M. Aurongzeb of Austin TX (US) for dell products l.p.
IPC Code(s): G06F3/0362, G06F3/01, G06F3/0354
CPC Code(s): G06F3/0362
Abstract: an information handling system peripheral mouse accepts scroll inputs at a scroll wheel extending from the upper surface of the mouse. the scroll wheel rotates about an axis and has a geared wheel core with peaks and valleys that rotate past a magnet, such as a halbach magnet. the geared wheel core interacts with a magnetic field of the halbach magnet so that magnetic flux resistance to rotation varies based upon the distance between the peaks and valleys to the magnetic field. measuring changes in current at the geared wheel core related to changes in the magnetic field as the scroll wheel rotates provides an indication of wheel rotation, such as by spikes of current as the peaks pass the halbach magnet.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06F3/0484, G06F9/451, H04L51/42
CPC Code(s): G06F3/0484
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the data pipeline, a system may include one or more data sources, a data repository, and one or more downstream consumers. updates to the data pipeline may cause the data pipeline to become misaligned. to avoid misalignment and, therefore, failure of the data pipeline, information regarding the operation of the data pipeline may be distributed and used to decide how to update the data pipeline. the update may be evaluated through simulation prior to implementation.
20250004639. Memory Pool Management Using a Cloud Platform_simplified_abstract_(dell products l.p.)
Inventor(s): Vinay Sawal of Fremont CA (US) for dell products l.p., Viswanath Ponnuru of Bangalore (IN) for dell products l.p., Sumanth Vidyadhara of Bangalore (IN) for dell products l.p.
IPC Code(s): G06F3/06, H04L9/40
CPC Code(s): G06F3/0604
Abstract: a system can receive, from a remote computer of remote computers, inventory data representative of an inventory, wherein the inventory data indicates that the remote computer is configured to implement a shared memory pool with the remote computers according to a compute express link protocol. the system can receive, from the remote computer, a request to onboard the remote computer, wherein the request adheres to a defined security protocol and data model architecture, and wherein the system is configured to remotely manage the remote computers as part of a hybrid cloud platform that comprises the remote computers. the system can authenticate the remote computer based on the request and according to the defined security protocol and data model architecture. the system can implement the shared memory pool for the remote computers.
Inventor(s): Xingshan Wang of Shanghai (CN) for dell products l.p., Haiyan He of Shanghai (CN) for dell products l.p., Gary Jialei Wu of Shanghai (CN) for dell products l.p.
IPC Code(s): G06F3/06
CPC Code(s): G06F3/061
Abstract: the subject disclosure relates to storage. an example method includes receiving an input/output (i/o) request based on a protocol related to a first type of storage medium. the method further includes determining a namespace among a plurality of namespaces that is associated with the i/o request. the method further includes determining a binary file corresponding to the determined namespace based on a mapping relationship. the method further includes reading from and/or writing to a second type of storage medium based on the determined binary file, the second type being different from the first type. in this manner, a unified underlying storage implementation with software definition capabilities is provided, which enables different types of storage media to be operated as namespaces, thereby enabling the deployment of a storage system to adapt to more platforms and scenarios.
Inventor(s): Ramesh Doddaiah of Westborough MA (US) for dell products l.p., Udgith A. Mankad of Shrewsbury MA (US) for dell products l.p., Theodore R. Grevers of Milford MA (US) for dell products l.p., Suresh K. Krishnan of Shrewsbury MA (US) for dell products l.p.
IPC Code(s): G06F8/65, G06F11/34
CPC Code(s): G06F8/65
Abstract: techniques for program code management are disclosed. for example, a method obtains resource utilization data from a computing network comprising a plurality of computing devices. the method then utilizes a multi-variate time series model representing at least a portion of the resource utilization data to automatically compute at least one time window in which to perform a program code update on at least a subset of the plurality of computing devices.
Inventor(s): M. Adam Arakelian of Shirley MA (US) for dell products l.p., Karl M. Owen of Chapel Hill NC (US) for dell products l.p., Robert A. Ballantyne of Mansfield MA (US) for dell products l.p., Robert J. Bell, IV of Forest City NC (US) for dell products l.p.
IPC Code(s): G06F8/71, G06F11/36
CPC Code(s): G06F8/71
Abstract: techniques are provided for management of software testing checkers using an event dispatcher. one method comprises obtaining, by an event dispatcher, a configuration of software testing checkers for evaluating software; in response to a notification of a designated event associated with the software: posting, by the event dispatcher, the designated event to a topic on a message queue using the configuration, wherein at least one software testing checker monitors the topics on the message queue and processes the designated event from the message queue, and wherein the at least one software testing checker: (i) posts one or more output messages, related to the software, to one or more of the topics on the message queue and/or (ii) sends a status result, related to the software, to an external service. the configuration may be specified for a particular software branch and/or repository associated with the software.
Inventor(s): Raymond Luna of Austin TX (US) for dell products l.p., Nathan Michael Cairl of Lago Vista TX (US) for dell products l.p., William Cody Taylor of Round Rock TX (US) for dell products l.p., Michael R. Reed of Pflugerville TX (US) for dell products l.p.
IPC Code(s): G06F8/71, G06F8/60
CPC Code(s): G06F8/71
Abstract: techniques are provided for software deployment pipeline evaluation using a presence of designated functions. one method comprises obtaining information characterizing a set of designated functions; determining one or more of: (i) whether at least one stage of a given software deployment pipeline comprises one or more of the designated functions in the set and (ii) whether an execution of one or more of the designated functions in the at least one stage of the given software deployment pipeline succeeded; and initiating one or more automated actions based at least in part on at least one result of the determining. the designated functions may be specified for different technology types. job logs associated with the at least one stage of the given software deployment pipeline may be searched for commands that execute one or more of the designated functions.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06F9/38
CPC Code(s): G06F9/3816
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the data pipeline, a system may include one or more data sources, a data repository, and one or more downstream consumers. data obtained from a data source external to the system may have unexpected characteristics that may cause misalignment of one or more application programming interfaces used by the data pipeline. to remediate the misalignment and reduce occurrences of future misalignments, the data may be classified based on a type of error in the data and an action set may be performed based on the classification.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F9/38
CPC Code(s): G06F9/3867
Abstract: methods and systems for curating data by a data manager are disclosed. data may be curated from various data sources before being provided to downstream consumers that may rely on the trustworthiness of the curated data in order to provide desired computer-implemented services. during the data curation process, data curation resources are used to improve the trustworthiness and/or value of the collected data. however, data curation resources (e.g., data curators, computing resources) may be limited and/or insufficient to perform the data curation process as desired, which may result in unusable and/or uncurated (e.g., untrustworthy) data. thus, the data may be screened for anomalous data points. features of the anomalous data points that meet importance criteria may be presented to the data source and the data source may indicate whether the features are expected. if the features are expected, the data pipeline may be populated with the anomalous data points.
Inventor(s): BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p., JOSEPH CAISSE of Burlington MA (US) for dell products l.p., KIRK ALAN HUTCHINSON of Londonderry NH (US) for dell products l.p., ANTONY PRABAKARAN JAYAVEERAN of Singapore (SG) for dell products l.p., KUMARESAN PACHIAPPAN of Singapore (SG) for dell products l.p.
IPC Code(s): G06F9/4401
CPC Code(s): G06F9/4401
Abstract: methods and systems for manage operation of endpoint devices are disclosed. to manage the operation of endpoint devices, management systems may monitor and update the state of the endpoint devices. to manage incongruencies among state updates and the states of the endpoint devices, the endpoint devices may implement a state management model that vests authority over the true states of the endpoint devices in the endpoint devices. consequently, the endpoint devices may resolve incongruencies by rejecting some state updates that do not reflect the true states of the endpoint devices.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., BORIS SHPILYUCK of Ashdod (IL) for dell products l.p., IGOR DUBROVSKY of Beer Sheva (IL) for dell products l.p., NISAN HAIMOV of Beer Sheva (IL) for dell products l.p.
IPC Code(s): G06F9/48, G06F9/50, G06F11/34
CPC Code(s): G06F9/4831
Abstract: methods and systems for prioritizing resources are disclosed. the resources in a deployment may be prioritized by training machine learning models for use in repairing impaired devices with failures of operation. the trained machine learning models may learn differences in operation. differences in operation may pertain to output between each device of the set of devices and the digital twin in the deployment. the differences in operation may be used to prioritize a list of impaired devices that may be repaired. the prioritized list of impaired devices may be followed when available resources may be expended to repair the impaired devices.
Inventor(s): Pedro Fernandez of Shanghai (CN) for dell products l.p., Qing Ye of Hopkinton MA (US) for dell products l.p., Zhisong Liu of Shenzhen (CN) for dell products l.p.
IPC Code(s): G06F9/50
CPC Code(s): G06F9/505
Abstract: rendering workload management techniques in an information processing system are disclosed. for example, a method comprises obtaining one or more rendering workloads from a client, and automatically managing execution of the one or more rendering workloads in accordance with at least a subset of resources of a plurality of computing platforms, wherein the plurality of computing platforms comprises at least one client computing platform and at least one cloud computing platform.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F9/50
CPC Code(s): G06F9/5077
Abstract: methods and systems for curating data by a data manager are disclosed. data collected from various data sources may be curated before being provided to downstream consumers that may rely on the trustworthiness of the curated data in order to provide computer-implemented services. during data curation, data curation resources may be assigned to curate (e.g., improve the trustworthiness of) the data. however, the data curation resources (e.g., data curators) may have differing abilities (e.g., levels of efficiency) for curating different types of data; therefore, the efficiency of the data curation process may depend on the strengths and/or weaknesses of the data curation resource assigned to curate a data type. inefficient data curation may lead to an unavailability of trustworthy data for downstream consumers; thus, to optimize the allocation of data curation resources, the data type may be matched with the data curation resource(s) likely to curate the data most efficiently.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F9/50
CPC Code(s): G06F9/5077
Abstract: methods and systems for curating data by a data manager are disclosed. data may be curated from various data sources before being provided to downstream consumers that may rely on the trustworthiness of the curated data in order to provide desired computer-implemented services. during the data curation process, data curation resources are used to improve the trustworthiness and/or value of the collected data. however, data curation resources (e.g., data curators, computing resources) may be limited and/or insufficient to perform the data curation process as desired, which may result in unusable and/or uncurated (e.g., untrustworthy) data. thus, portions of the data (e.g., curation targets) may be prioritized (e.g., relative to other curation targets). the curation targets may be curated with the available data curation resources based on their relative priority in order to reduce the likelihood of providing untrustworthy data to entities (e.g., downstream consumers) that facilitate the computer-implemented services.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F11/07
CPC Code(s): G06F11/0775
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the operation, a system may include one or more data sources, a data manager, and one or more downstream consumers. requests for data from the downstream consumers may have unexpected characteristics that may cause misalignment of application programming interfaces used by the data pipeline. to remediate the misalignment and reduce occurrences of future misalignments, an error message may be obtained indicating a type of error associated with the request. the error message may be used to obtain an error classification for the request and an action set may be performed based on the error classification. in addition, data provided to the downstream consumers may cause misalignment of an application programming interface used by the downstream consumers. similarly, an error message may be obtained and used to identify an appropriate action set to remediate the misalignment.
20250004883. DEVICE SHUT DOWN IN A DEPLOYMENT_simplified_abstract_(dell products l.p.)
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., BORIS SHPILYUCK of Ashdod (IL) for dell products l.p., IGOR DUBROVSKY of Beer Sheva (IL) for dell products l.p., NISAN HAIMOV of Beer Sheva (IL) for dell products l.p.
IPC Code(s): G06F11/14, G06F11/34
CPC Code(s): G06F11/1415
Abstract: methods and systems for device shutdown in a deployment are disclosed. device shutdown may be considered to conserve energy and simplify processes in a deployment. to conserve energy and simplify processes, all devices within a deployment may undergo a redundancy analysis and qualification analysis. the redundancy analysis may produce lists of redundant and non-redundant devices. all redundant devices may be candidates for device shutdown. next, qualification analysis may qualify devices for shutdown by energy consumption and output data accuracy and uncertainty qualification. devices that may not meet prescribed qualifiers may also be candidates for shutdown. with all devices that may be candidates for shutdown assembled in a list, device shutdown may commence in the deployment.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06F9/38
CPC Code(s): G06F9/3867
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the data pipeline, a system may include one or more data sources, a data repository, and one or more downstream consumers. as new data becomes available for use in the data pipeline, the new data may be automatically evaluated for utility. the evaluation may be made through establishment of a shadow pipe. the shadow pipe may allow for comparison of operation of the data pipeline with the new data against operation of the data pipeline without the new data.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06F11/36
CPC Code(s): G06F11/3664
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the data pipeline, a system may include one or more data sources, a data repository, and one or more downstream consumers. updates to the data pipeline may cause the data pipeline to become misaligned. to avoid misalignment and, therefore, failure of the data pipeline, any updates intended for implementation in the data pipeline may first be implemented in a digital twin of the data pipeline. the digital twin and the data pipeline may operate concurrently using substantially identical data. the performance of the digital twin following implementation of the potential update may be compared to the performance of the data pipeline without implementation of the potential update to obtain a performance delta. if the performance delta meets a threshold, the potential update may cause failure of the data pipeline and may be remediated prior to implementation.
Inventor(s): Abhishek Mishra of Bangalore (IN) for dell products l.p., Anusha N of Bangalore (IN) for dell products l.p., Apoorva Neyyanira Ravi of Bangalore (IN) for dell products l.p.
IPC Code(s): G06F11/36, H04L67/56
CPC Code(s): G06F11/3684
Abstract: methods, system, and non-transitory processor-readable storage medium for a digifootprint use case capturing system are provided herein. an example method includes a listener module that receives a hypertext transfer protocol (http) request from a client system, where the reverse proxy server intercepts the http request between the client system and a server. a listener module associated with the reverse proxy server captures a digital footprint of the http request, and a transmitter module updates an automation code repository with normalized test data obtained from the digital footprint.
Inventor(s): Abhishek Mishra of Bangalore (IN) for dell products l.p., Vivek Bhargava of Bangalore (IN) for dell products l.p., Sharada Desai of Bangalore (IN) for dell products l.p., Kumar Saurav of Bangalore (IN) for dell products l.p.
IPC Code(s): G06F11/36
CPC Code(s): G06F11/3692
Abstract: an apparatus comprises a processing device configured to determine specifications for an information technology asset to be developed, and to identify, utilizing at least one machine learning model, whether at least one of the specifications for the information technology asset is defect-prone, wherein a given specification is identified as defect-prone responsive to at least one output of the at least one machine learning model indicating that the given specification has at least a threshold likelihood of resulting in one or more defects during development of the information technology asset. the processing device is also configured to establish a mapping between the one or more identified defect-prone specifications for the information technology asset and one or more components of the information technology asset, and to modify one or more development processes for the information technology asset based at least in part on the established mapping.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06F16/21, G06F16/2452
CPC Code(s): G06F16/211
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the operation, a system may include one or more data sources, a data manager, and one or more downstream consumers. changes to a system of representation of information in data requested by the downstream consumers may cause the data pipeline to provide unusable data to the downstream consumers. to remediate the change, a translation schema may be obtained to translate data based on an unexpected system of representation of information to data based on an expected system of representation of information. the translation schema may be tested and, if the translation schema is determined successful, a translation layer may be added to the data pipeline based on the translation schema.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F16/215
CPC Code(s): G06F16/215
Abstract: methods and systems for curating data from data sources are disclosed. data may be curated from various data sources before being stored in a repository and/or supplied to downstream consumers. the downstream consumers may rely on the trustworthiness of the curated data to provide desired computer-implemented services. during the data curation process, collected data may undergo quality control processes such as anomaly detection that may identify anomalies in the data. the identified anomalies may indicate the presence of poisoned data that, if provided to downstream consumers, may negatively impact the computer-implemented services facilitated by the downstream consumers. when poisoned data is detected among the data, portions of the data affected by the poisoned data (e.g., the poisoned portions) may be identified using an optimization process. the poisoned data may be used to identify and initiate performance of an action set that may reduce the impact of the poisoned data.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F16/21
CPC Code(s): G06F16/217
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the operation, a system may include one or more data sources, a data manager, and one or more downstream consumers. interruptions to the operation may impact provision of data processing services by the data pipeline and may cause the data processing services to no longer align with operation quality goals for the data pipeline. to maintain compliance with the operation quality goals, the operation may be monitored over time. operation data may be obtained for the data pipeline and may be used to determine representations of operation quality of the data pipeline. the representations of operation quality of the data pipeline may be compared to the operation quality goals and actions may be performed to remediate differences between the representations of operation quality of the data pipeline and the operation quality goals.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F16/23
CPC Code(s): G06F16/2365
Abstract: methods and systems for curating data by a data manager are disclosed. data may be curated from various data sources before being provided to downstream consumers that may rely on the trustworthiness of the curated data in order to provide desired computer-implemented services. during the data curation process, data curation resources are used to improve the trustworthiness and/or value of the collected data. however, data curation resources (e.g., data curators, computing resources) may be limited and/or insufficient to perform the data curation process as desired, which may result in unusable and/or uncurated (e.g., untrustworthy) data. thus, the data may be screened for ambiguous values. a potential replacement value for each ambiguous value may be provided to the data source and the data source may indicate whether the potential replacement value should be used in the data pipeline as a final replacement value for the ambiguous value.
Inventor(s): Vivek Bhargava of Bangalore (IN) for dell products l.p., Abhishek Mishra of Bangalore (IN) for dell products l.p., Vaideeswaran Ganesan of Bengaluru (IN) for dell products l.p., Rishav Sethia of Bangalore (IN) for dell products l.p.
IPC Code(s): G06F16/9535, G06F16/9532, G06F16/954, G06F40/40
CPC Code(s): G06F16/9535
Abstract: an apparatus comprises a processing device configured to receive a search query associated with a given user, to determine a user context specifying topics of interest and a level of detail sought by the given user, and to execute the search query to obtain search results. the processing device is also configured to apply natural language processing to the search results to assign classifications from a set defined based at least in part on the topics of interest of the given user. the processing device is further configured to utilize machine learning to filter the search results for relevancy based at least in part on the classifications assigned to the search results. the processing device is further configured to generate and provide to the given user a search response to the search query in a format selected based on the level of detail sought by the given user.
20250005112. EDGE CONFIGURATION AWARE LICENSE KEY_simplified_abstract_(dell products l.p.)
Inventor(s): Shibi Panikkar of Bangalore (IN) for dell products l.p.
IPC Code(s): G06F21/10, G06F21/12
CPC Code(s): G06F21/105
Abstract: edge configuration aware license key generation is presented herein. an example method comprises, in response to downloading an intelligent activation key, instantiating an edge configuration engine comprising a listening process and a configuration process, creating and associating a license file vault instance with the edge configuration engine, initiating the listening process, and based on the listening process detecting that a change has occurred with the license file vault, initiating the configuration process, wherein the configuration process configures edge computing equipment to retrieve enabling data used to activate a product associated with the intelligent activation key and enumerated in the license file vault.
20250005128. Trusted Cloud Device Lifecycle Management_simplified_abstract_(dell products l.p.)
Inventor(s): Vinay Sawal of Fremont CA (US) for dell products l.p., Viswanath Ponnuru of Bangalore (IN) for dell products l.p., Alan White of Glasgow (GB) for dell products l.p., Yi Fang of Sharon MA (US) for dell products l.p., Igor Pedan of Vienna VA (US) for dell products l.p.
IPC Code(s): G06F21/44, G06F11/20
CPC Code(s): G06F21/44
Abstract: a system can receive an untrusted onboard announcement message from a remote computer, wherein the untrusted onboard announcement message comprises first data that identifies the remote computer and second data that indicates a current configuration of the remote computer. the system can identify a stored indication of an authorized configuration of the remote computer based on the data that identifies the remote computer. the system can determine that there is a mismatch between the authorized configuration of the remote computer and the current configuration of the remote computer. the system can determine a trust metrics evaluation score for the remote computer based on a type of hardware component change between the authorized configuration of the remote computer and the current configuration of the remote computer. the system can, in response to determining that the trust metrics evaluation score is greater than a threshold value, onboard the remote computer.
Inventor(s): BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p., JOSEPH CAISSE of Burlington MA (US) for dell products l.p., JAMES DANIEL HARMS of Worthington OH (US) for dell products l.p.
IPC Code(s): G06F21/51
CPC Code(s): G06F21/51
Abstract: methods and systems for securing endpoint devices are disclosed. overtime, the functionality of endpoint devices may be modified as new software is developed. to secure endpoint devices, software images of the new software may be verified prior to execution. information usable to verify the software images may be stored in a database. a set of rules may be used to verify the trustworthiness of the software images based on the content of the database. another set of rules may be used to verify the content of the database.
Inventor(s): ROMAN BOBER of Ashdod (IL) for dell products l.p., EYAL PORGES of Jerusalem (IL) for dell products l.p., DORON BOKOBZA of Beer Sheva (IL) for dell products l.p., MAXIM BALIN of Gan-Yavne (IL) for dell products l.p.
IPC Code(s): G06F21/55
CPC Code(s): G06F21/552
Abstract: methods, systems, and devices for providing computer implemented services are disclosed. to provide the computer implemented services while using software objects that provide a surface area of attack that may compromise the services, the software objects may be analyzed and modified. to do so, a relative usefulness of computer code, on which the software objects depend, may be established. an action set may then be obtained based on the relative usefulness. the action set may include actions to be performed to modify the software objects. by doing so, the software objects may be modified in a manner that reduces the surface area of attack, thereby reducing a likelihood of compromise to the computer implemented services.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): G06F21/55
CPC Code(s): G06F21/554
Abstract: methods and systems for curating data from data sources are disclosed. data may be curated from various data sources before being supplied to downstream consumers that may rely on the trustworthiness of the curated data to facilitate desired computer-implemented services. during data curation, collected data may undergo anomaly detection to identify anomalies in the data. data anomalies may indicate the presence of poisoned data that, if provided to downstream consumers, may negatively impact the desired computer-implemented services. when poisoned data is detected among the data, a poisoned portion of the data may be identified using an optimization process. the optimization process may consider the degree of anomalousness of the data (e.g., using statistical representations of the anomaly) and/or characteristics of the data source that supplied the anomalous data to identify the poisoned portion. remedial actions may be identified and/or performed in order to reduce an impact of the poisoned data.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06F21/62
CPC Code(s): G06F21/6218
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage operation of a data pipeline when a portion of data is inaccessible may require generating synthetic portion of data to generalize the inaccessible portion of data. prior to the generation of the synthetic portion of data, an analysis of an intended use of the inaccessible portion of data may be performed. the analysis may reduce the likelihood of generation and use of synthetic portion of data that is unreliable. once obtained, the synthetic portion of data may be analyzed to determine a likelihood that the synthetic portion of the data may successfully generalize the inaccessible portion of data. when the synthetic portion of data is determined to meet or exceed quality criteria, the synthetic portion of data may be utilized by the data pipeline.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., ANNE-MARIE MCREYNOLDS of San Jose CA (US) for dell products l.p.
IPC Code(s): G06N5/04
CPC Code(s): G06N5/04
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage the operation, a system may include one or more data sources, a data manager, and one or more downstream consumers. changes to a system of representation of information in data requested by the downstream consumers may cause the data pipeline to provide unusable data to the downstream consumers. to remediate the change, a first translation schema may be obtained based on data obtained from the one or more data sources. the data may be influenced by a stochastic element and, therefore, the first translation schema may not successfully remediate the changes. a second translation schema may be obtained using synthetic data obtained from a synthetic data source, the synthetic data source excluding the stochastic element. the second translation schema may successfully remediate the changes and may be implemented in the data pipeline.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06N5/04
CPC Code(s): G06N5/04
Abstract: methods and systems for managing operation of a data pipeline are disclosed. managing the operation of the data pipeline when a portion of data is inaccessible may require generating a synthetic portion of data to generalize the inaccessible portion of data. to do so, it may be determined whether the type of information associated with the inaccessible portion of the data may be reliably predicted within a reliability range using an inference model and the available portion of the data. the reliability range may include a minimum level of accuracy and a maximum level of accuracy for imputed data. if the inaccessible portion of the data may be reliably predicted, the inference model may utilize the available portion of the data to predict the inaccessible portion of the data to obtain supplemented data. the supplemented data may then be used in the data pipeline.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06N5/04, G06N5/022
CPC Code(s): G06N5/04
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage operation of a data pipeline when a portion of data is inaccessible may require generating a synthetic portion of data to generalize the inaccessible portion of data. prior to the generation of the synthetic portion of data, it may be determined whether the type of information associated with the inaccessible portion of the data may be reliably predicted using an inference model and the available portion of the data. if the inaccessible portion of the data may be reliably predicted, the inference model may utilize the available portion of the data to predict the inaccessible portion of the data to obtain supplemented data. the supplemented data may then be used in the data pipeline.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., INGA SOGAARD of Wichita KS (US) for dell products l.p.
IPC Code(s): G06N5/04
CPC Code(s): G06N5/04
Abstract: methods and systems for managing operation of a data pipeline are disclosed. to manage operation of a data pipeline when data is unavailable may require imputing the unavailable data. the imputation of unavailable data may be analyzed to determine a likelihood that the imputed unavailable data may successfully predict the unavailable data. when the imputed data is determined to meet or exceed an uncertainty criteria, the imputed data may be utilized by the data pipeline while the data is unavailable.
20250005476. REMEDIATING IMPAIRED DEVICES_simplified_abstract_(dell products l.p.)
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., BORIS SHPILYUCK of Ashdod (IL) for dell products l.p., IGOR DUBROVSKY of Beer Sheva (IL) for dell products l.p., NISAN HAIMOV of Beer Sheva (IL) for dell products l.p.
IPC Code(s): G06Q10/0631
CPC Code(s): G06Q10/06315
Abstract: methods and systems for remediating impaired devices in a deployment are disclosed. the devices may be remediated by repairing or replacing the devices. whether to repair or replace the devices may depend on the operational and performance costs of running the impaired devices in the deployment. operational costs may include the retail price of the device and any energy requirements to run the impaired device. performance costs may include effects of the output of the impaired device on other devices along the pathway of devices. if the integrated costs of the operational costs and performance costs outweigh the sum of the individual operational costs and performance costs, then the device may be replaced; otherwise, the device may be repaired.
20250005614. Incentive Based Cloud Resource Provisioning_simplified_abstract_(dell products l.p.)
Inventor(s): Vinay Sawal of Fremont CA (US) for dell products l.p., Viswanath Ponnuru of Bangalore (IN) for dell products l.p., Ratnesh Yadav of Kirkland WA (US) for dell products l.p.
IPC Code(s): G06Q30/0207, G06F1/3296, G06Q10/0631
CPC Code(s): G06Q30/0215
Abstract: a system can identify an unclaimed computing resource of computing resources installed for a user account on premises at a physical location associated with the user account, wherein the system is configured to remotely manage the computing resources. the system can analyze a state of the computing resources to determine a trust factor that is associated with the user account. the system can set a power configuration of the unclaimed computing resource to a lower power consumption state relative to a current power consumption state based on the trust factor and a resource consumption history of the computing resources that is associated with the user account.
Inventor(s): Arnold Thomas Schnell of Hutto TX (US) for dell products l.p., Joseph Daniel Mallory of Cedar Park TX (US) for dell products l.p.
IPC Code(s): H01L25/065, H10B12/00
CPC Code(s): H01L25/0657
Abstract: an information handling system includes a first z-axis compression connector having a first depth, a first memory module, a second z-axis compression connector having a second depth that is greater than the first depth, a second memory module, and a printed circuit board. a first side of the first compression connector is affixed to the printed circuit board at a first location and a first surface of a first memory circuit board of the first memory module is affixed to a second side of the first compression connector. a first side of the second compression connector is affixed to the printed circuit board at a second location adjacent to the first location and the first side of a second memory circuit board of the second memory module is affixed to a second side of the second compression connector.
Inventor(s): Stefan Peana of Austin TX (US) for dell products l.p., Steven E. Davis of Austin TX (US) for dell products l.p.
IPC Code(s): H01L33/58, H01L25/16
CPC Code(s): H01L33/58
Abstract: a meta-optics display device for use with an information handling system. the meta-optics display device includes a plurality of micro-led pillars, and, a plurality of micro-sensors, at least some of the plurality of micro-sensors being associated with respective micro-led pillars of the plurality of micro-led pillars, the plurality of micro-sensors comprising a first set of micro-sensors and a second set of micro-sensors, the first set of micro-sensors being tuned for a first focal distance, the second set of micro-sensors being tuned for a second focal distance.
Inventor(s): BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p., ERIC JOSEPH BRUNO of Shirley NY (US) for dell products l.p., JOSEPH CAISSE of Burlington MA (US) for dell products l.p.
IPC Code(s): H04L9/32
CPC Code(s): H04L9/3247
Abstract: methods and systems for securing endpoint devices are disclosed. to secure the endpoint devices, multiple processes for validating authority to invoke performance of commands may be implemented. the processes may include request based processes and challenge response based processes. in the challenge response based processes, an invoker of a command may establish authority for invoking the command by showing possession of a key to which the authority for the command has been delegated and that is usable to verify signatures included in responses to challenges to the invoked commands.
Inventor(s): Sandor Farkas of Round Rock TX (US) for dell products l.p., Bhyrav Mutnury of Austin TX (US) for dell products l.p.
IPC Code(s): H04L25/02
CPC Code(s): H04L25/0276
Abstract: an integrated circuit device includes a multiplexor and multiple receivers for high-speed data communication interfaces. the multiplexor includes multiple signal inputs, a selector input, and a signal output. each receiver includes a differential data signal input including a positive signal input and a negative signal input, a first termination resistor to terminate the positive signal input to a reference voltage node, a second termination resistor to terminate the negative signal input to the reference voltage node, and a noise measurement node to detect common mode noise at the reference voltage node, the noise measurement node coupled to an associated one of the signal inputs.
Inventor(s): Sandor Farkas of Round Rock TX (US) for dell products l.p., Bhyrav Mutnury of Austin TX (US) for dell products l.p.
IPC Code(s): H04L25/08, H04B17/20
CPC Code(s): H04L25/085
Abstract: a receiver for a high-speed data communication interface includes a differential data signal input, a first termination resistor, a second termination resistor, and a noise measurement node. the differential data signal input includes a positive signal input and a negative signal input. the first termination resistor terminates the positive signal input to a reference voltage node. the second termination resistor terminates the negative signal input to the reference voltage node. the noise measurement node is coupled to detect common mode noise at the reference voltage node.
Inventor(s): BORIS SHPILYUCK of Ashdod (IL) for dell products l.p., OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., NISAN HAIMOV of Beer Sheva (IL) for dell products l.p., IGOR DUBROVSKY of Beer Sheva (IL) for dell products l.p.
IPC Code(s): H04L41/0663, H04L41/22
CPC Code(s): H04L41/0663
Abstract: methods and systems for managing operation of a deployment are disclosed. the deployment may be managed by monitoring the failures of operation of devices within the deployment. the failures of operation may be monitored through utilization of a failure aggregator. the failure aggregator may catalogue notices of failures of operations for devices within the deployment. notices of failures of operation may be received by the failure aggregator from devices that may experience a failure of operation. notices of failure of operation may also be received from devices operably connected to other devices that may experience failures of operation. in response to failures of operation, the failure aggregator may generate network maps of operable devices and initiate remediation of devices that may experience failures of operation.
20250007773. EMPLOYING REDUNDANT DEVICES IN A DEPLOYMENT_simplified_abstract_(dell products l.p.)
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., BORIS SHPILYUCK of Ashdod (IL) for dell products l.p., IGOR DUBROVSKY of Beer Sheva (IL) for dell products l.p., NISAN HAIMOV of Beer Sheva (IL) for dell products l.p.
IPC Code(s): H04L41/0663, H04L41/22
CPC Code(s): H04L41/0663
Abstract: methods and systems for managing operation of a deployment are disclosed. the deployment may be managed by employing redundant devices within the deployment. the redundant devices may serve to replace operation of failed devices. despite replacement of operations of a failed device, the redundant device may not have similar functionality as the failed device. to make the functionality similar to the failed device, a correction factor may be applied to the redundant device. in applying the correction factor, the output from the redundant device may be expected to match output from the failed device. in matching output from the failed device, the redundant device may operate in place of the failed device.
Inventor(s): Vinay Sawal of Fremont CA (US) for dell products l.p., Viswanath Ponnuru of Bangalore (IN) for dell products l.p., Jason Matthew Young of Round Rock TX (US) for dell products l.p.
IPC Code(s): H04L9/40
CPC Code(s): H04L63/0807
Abstract: a system can receive an untrusted onboard announcement message from a remote computer. the system can, based on the untrusted onboard announcement message, initiate an onboarding service policy to verify a device location claims policy associated with the remote computer. the system can receive an indication of a remote access controller hardware component of the remote computer, wherein the indication is of verifying a network port authentication policy applicable to determine whether a port-based network access control protocol certificate hostname that is associated with the remote computer matches an entity attestation token attribute extensible authentication protocol-transport layer platform certificate hostname of the remote access controller hardware component to determine a network authentication status. the system can determine whether device onboard location is successful based on a device location verification policy status and the indication.
Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., HANNA YEHUDA of Acton MA (US) for dell products l.p., KRISTEN JEANNE WALSH of Austin TX (US) for dell products l.p.
IPC Code(s): H04L9/40, G06F21/64
CPC Code(s): H04L63/1425
Abstract: methods and systems for curating data by a data manager are disclosed. data may be curated from various data sources before being supplied to downstream consumers, and the downstream consumers may rely on the trustworthiness of the curated data to facilitate desired computer-implemented services. therefore, to identify data (e.g., poisoned data) that, if provided to downstream consumers may negatively impact the desired computer-implemented services, the data may undergo anomaly detection. data anomalies indicating the presence of poisoned data may be identified based on anomaly patterns exhibited by the data. however, an anomaly pattern may be likely to appear by chance (e.g., may incorrectly indicate the presence of poisoned data) in large volumes of complex data. therefore, anomaly detection may be coupled with false positive detection in order to manage false positive anomalies. when a true positive anomaly (e.g., poisoned data) is detected, the poisoned portion may be identified and/or remediated.
20250007954. Management System for a Cloud Platform_simplified_abstract_(dell products l.p.)
Inventor(s): Vinay Sawal of Fremont CA (US) for dell products l.p., Viswanath Ponnuru of Bangalore (IN) for dell products l.p., Sumanth Vidyadhara of Bangalore (IN) for dell products l.p.
IPC Code(s): H04L9/40
CPC Code(s): H04L63/20
Abstract: a system can receive, from a remote computer of remote computers, inventory data representative of an inventory, wherein the inventory data indicates that the remote computer is configured to interact with other remote computers of the remote computers according to a compute express link protocol. the system can receive, from the remote computer, a request to onboard the remote computer, wherein the request adheres to a defined security protocol and data model architecture, and wherein the system is configured to remotely manage the remote computers as part of a hybrid cloud platform that comprises the remote computers. the system can authenticate the remote computer based on the request and according to the defined security protocol and data model architecture. the system can remotely monitor hardware resources of the remote computers based on workload configuration map data representative of a workload configuration map of the remote computers.
Inventor(s): Werner Spolidoro Freund of Rio de Janeiro (BR) for dell products l.p., Iam Palatnik de Sousa of Rio de Janeiro (BR) for dell products l.p., João Victor Pinto of Rio de Janeiro (BR) for dell products l.p., Micael Veríssimo de Araújo of Rio de Janeiro (BR) for dell products l.p., Roberto Nery Stelling Neto of Rio de Janeiro (BR) for dell products l.p., Sarah Evans of Parker CO (US) for dell products l.p.
IPC Code(s): H04L9/40, G06F40/30
CPC Code(s): H04L63/20
Abstract: one example method includes receiving a data file at a large language model (llm). arbitrary tags that include labels that are attachable to the data file and prompts are also received. the prompts are paired with the arbitrary tags to form arbitrary tag-prompt pairs and include information that is used by the llm to find the paired arbitrary tag. the llm determines a selected subset of the arbitrary tags that apply to the data file. a trust module receives the selected subset of the arbitrary tags that apply to the data file and data access policies that specify access rules for the data file. a conditional access decision is determined that specifies whether access should be given to the data file.
20250008638. NOISE CANCELLATION IN LOW-SPEED SIGNALS_simplified_abstract_(dell products l.p.)
Inventor(s): Sandor Farkas of Round Rock TX (US) for dell products l.p., Bhyrav Mutnury of Austin TX (US) for dell products l.p.
IPC Code(s): H05K1/02, H05K1/18, H05K3/30
CPC Code(s): H05K1/0216
Abstract: an information handling system includes a pcb, a transmitter for a data communication interface, a receiver for the data communication interface, a first channel instantiated in the printed circuit board, and a second channel instantiated in the printed circuit board. the receiver includes a first input and a second input. the first channel is coupled between an output of the transmitter and the first input of the receiver and is routed in a first path in the printed circuit board. the second channel is coupled to provide a reference voltage to the second input of the receiver and is routed in a second path in the printed circuit board. at least a portion of the second path is routed adjacent to a portion of the first path.
- DELL PRODUCTS L.P.
- G01R31/28
- CPC G01R31/2813
- Dell products l.p.
- G02B3/00
- G06F1/16
- CPC G02B3/0056
- G05B23/02
- CPC G05B23/0275
- G02B1/00
- CPC G06F1/1686
- G06F3/02
- G10K11/16
- CPC G06F3/0202
- G10K11/162
- F16F9/53
- G06F3/0485
- G06F3/0354
- G06F13/38
- G06F13/42
- CPC G06F3/03543
- G06F3/0362
- G06F3/01
- CPC G06F3/0362
- G06F3/0484
- G06F9/451
- H04L51/42
- CPC G06F3/0484
- G06F3/06
- H04L9/40
- CPC G06F3/0604
- CPC G06F3/061
- G06F8/65
- G06F11/34
- CPC G06F8/65
- G06F8/71
- G06F11/36
- CPC G06F8/71
- G06F8/60
- G06F9/38
- CPC G06F9/3816
- CPC G06F9/3867
- G06F9/4401
- CPC G06F9/4401
- G06F9/48
- G06F9/50
- CPC G06F9/4831
- CPC G06F9/505
- CPC G06F9/5077
- G06F11/07
- CPC G06F11/0775
- G06F11/14
- CPC G06F11/1415
- CPC G06F11/3664
- H04L67/56
- CPC G06F11/3684
- CPC G06F11/3692
- G06F16/21
- G06F16/2452
- CPC G06F16/211
- G06F16/215
- CPC G06F16/215
- CPC G06F16/217
- G06F16/23
- CPC G06F16/2365
- G06F16/9535
- G06F16/9532
- G06F16/954
- G06F40/40
- CPC G06F16/9535
- G06F21/10
- G06F21/12
- CPC G06F21/105
- G06F21/44
- G06F11/20
- CPC G06F21/44
- G06F21/51
- CPC G06F21/51
- G06F21/55
- CPC G06F21/552
- CPC G06F21/554
- G06F21/62
- CPC G06F21/6218
- G06N5/04
- CPC G06N5/04
- G06N5/022
- G06Q10/0631
- CPC G06Q10/06315
- G06Q30/0207
- G06F1/3296
- CPC G06Q30/0215
- H01L25/065
- H10B12/00
- CPC H01L25/0657
- H01L33/58
- H01L25/16
- CPC H01L33/58
- H04L9/32
- CPC H04L9/3247
- H04L25/02
- CPC H04L25/0276
- H04L25/08
- H04B17/20
- CPC H04L25/085
- H04L41/0663
- H04L41/22
- CPC H04L41/0663
- CPC H04L63/0807
- G06F21/64
- CPC H04L63/1425
- CPC H04L63/20
- G06F40/30
- H05K1/02
- H05K1/18
- H05K3/30
- CPC H05K1/0216