Jump to content

Dell Products L.P. patent applications on April 17th, 2025

From WikiPatents

Patent Applications by Dell Products L.P. on April 17th, 2025

Dell Products L.P.: 65 patent applications

Dell Products L.P. has applied for patents in the areas of H04L9/40 (6), G06N20/00 (4), H04L5/00 (3), G06F1/16 (3), G06T7/00 (3) G06N20/00 (3), G06F9/547 (2), G06T7/001 (2), H04L5/0051 (2), H04L63/1425 (2)

With keywords such as: data, processing, storage, information, device, based, node, heat, group, and computing in patent application abstracts.



Patent Applications by Dell Products L.P.

20250122409. PROTECTIVE MASKING TAPE FOR CIRCUIT BOARD TABS_simplified_abstract_(dell products l.p.)

Inventor(s): Wallace H. ABLES of Georgetown TX US for dell products l.p., Steven R. ETHRIDGE of Austin TX US for dell products l.p., James L. PETIVAN of Austin TX US for dell products l.p., Earl BOONE of Round Rock TX US for dell products l.p.

IPC Code(s): C09J7/30, C09J179/08, H05K1/11

CPC Code(s): C09J7/30



Abstract: an adhesive tape may include a first adhesive strip having an adhesive material applied to the first adhesive strip on a first side of the adhesive tape, a second adhesive strip having the adhesive material applied to the second adhesive strip on the first side of the adhesive tape, the second adhesive strip substantially parallel with the first adhesive strip and separated from the first adhesive strip by a distance, and a non-adhesive region between the first adhesive strip and the second adhesive strip wherein the non-adhesive region is substantially free of adhesive on the first side of the adhesive tape.


20250123059. WICK STRUCTURE FOR THIN HEATPIPES_simplified_abstract_(dell products l.p.)

Inventor(s): Qinghong He of Austin TX US for dell products l.p., Travis C. North of Cedar Park TX US for dell products l.p.

IPC Code(s): F28D15/04, F28D21/00

CPC Code(s): F28D15/046



Abstract: in one or more embodiments, a thin heatpipe may comprise a tube with a wick formed as a plurality of longitudinal ridges, each ridge in contact with a first portion of an inner surface corresponding to a first side of the tube and extending to contact a portion of the inner surface associated with an opposite side of the tube. the ridges may divide the interior of the tube into a plurality of vapor cavity areas.


20250123217. INFORMATION HANDLING SYSTEM VISUAL IMAGE INSPECTION TO DETECT BATTERY SWELL_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX US for dell products l.p., John Trevor Morrison of Round Rock TX US for dell products l.p., Chiu-Jung Tsen of Zhubei City TW for dell products l.p.

IPC Code(s): G01N21/88, G06T7/00, G06T15/00, G06V10/74

CPC Code(s): G01N21/8851



Abstract: a portable information handling system includes a battery having a pattern that aids in detection of battery swell, such as by capture of a visual image of the battery and pattern with a camera for comparison against a threshold of the pattern distortion that indicates excessive battery swell. for instance, the pattern is parallel lines of a strain gauge that detects strain introduced by battery swell. distortion of the parallel lines by expansion of the battery due to swelling is detected by changes in distance between the parallel lines and confirmed with distances measured between the camera and the pattern by an infrared depth camera.


20250123541. Display Device Having an Integrated Camera Shutter System_simplified_abstract_(dell products l.p.)

Inventor(s): Guentaek Oh of Singapore SG for dell products l.p., SeongYong Kim of Singapore SG for dell products l.p.

IPC Code(s): G03B17/48, G03B9/38, G03B30/00

CPC Code(s): G03B17/48



Abstract: a display device which includes a display component; a display frame; an embedded camera system, the embedded camera system including a camera component, the camera component being physically coupled to the display frame to embed the camera component within the display device and, an integrated shutter component, the integrated shutter component being physically coupled to the display frame, the integrated shutter component and the display frame providing a shutter lateral guidance system, the shutter lateral guidance system performing an integrated shutter lateral guidance operation.


20250123658. CAMERA INTEGRATED GLASS REFLECTION CANCELLATION_simplified_abstract_(dell products l.p.)

Inventor(s): Chiu Jung Tsen of Zhubei City TW for dell products l.p., Chih Hao Kao of Singapore SG for dell products l.p., Chin Chung Wu of New Taipei City TW for dell products l.p.

IPC Code(s): G06F1/16, G03B9/52, G03B17/12, G03B17/56, G06V10/60, G06V40/16

CPC Code(s): G06F1/1686



Abstract: an information handling system has a camera disposed in a display device, and a privacy shutter configured to selectively rotate a polarizer to a first orientation or a second orientation. one of the first orientation or the second orientation is used to filter reflected polarized light.


20250123660. ADAPTIVE TEMPERATURE CONTROL SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Xin Zhi Ma of Shanghai CN for dell products l.p., Zhuoya Shi of Beijing CN for dell products l.p.

IPC Code(s): G06F1/20, F25B21/02

CPC Code(s): G06F1/206



Abstract: an adaptive temperature control system, including a computing component; an internal heat sink coupled to the computing component; a tec in thermal communication with the internal heat sink; an external heat sink including a casing surrounding the computing component, the internal heat sink, and the tec; a sensor configured to detect a temperature of the computing component; a processor having access to memory media storing instructions executable by the processor to perform operations, comprising: comparing the temperature of the computing component to a first threshold; determining that the temperature of the computing component is greater than a first threshold; in response to determining that the temperature of the computing component is greater than the first threshold: adjusting a temperature control mode of the tec such that heat transferred from the computing component to the tec through the internal heat sink is transferred to the external heat sink by the tec.


20250123695. INFORMATION HANDLING SYSTEM KEYBOARD LIGHTING AND LANGUAGE BY KEY LATTICE COUPLING_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX US for dell products l.p., John Trevor Morrison of Round Rock TX US for dell products l.p., Shawn Paul Hoss of Georgetown TX US for dell products l.p.

IPC Code(s): G06F3/023, G06F3/02

CPC Code(s): G06F3/0235



Abstract: a portable information handling system keyboard is tested for wear to determine reuse or recycling by subjecting the information handling system to visual inspection performed by a camera that includes an evaluation of key wear based in part on a keyboard language in a key lattice. the key lattice couples to a keyboard frame over a membrane having contact sensors and extends plural keyboard language members towards the membrane that identify by contact against the membrane the language of the plural keys in the keyboard lattice.


20250123754. Offloading Machine Learning Capabilities_simplified_abstract_(dell products l.p.)

Inventor(s): Jonathan I. Krasner of Coventry RI US for dell products l.p., Malak Alshawabkeh of Franklin MA US for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0617



Abstract: a system can maintain a group of data processing units and a storage array that comprises a group of sub-logical unit numbers of storage. the system can collect, by a central processing unit, first data indicative of input and output events for the storage array. the system can process, by respective data processing units, respective autoregressive integrated moving average models for respective sub-logical unit numbers of the group of sub-logical unit numbers with the first data, to generate respective statuses that indicate respective frequencies of access of the respective sub-logical unit numbers. the system can determine, by the central processing unit, respective classifications for respective sub-logical unit numbers of the group of sub-logical unit numbers of storage based on the respective statuses. the system can compress, by a compression engine, second data stored in at least some of the respective sub-logical unit numbers based on the respective classifications.


20250123767. METHOD FOR OPTIMIZING A REMOTE DATA COPY USING MULTIPLE NODES_simplified_abstract_(dell products l.p.)

Inventor(s): Alan L. Taylor of Cary NC US for dell products l.p., Nagapraveen V. Seela of Cary NC US for dell products l.p., Anitta Jose of Portland OR US for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/065



Abstract: techniques for optimizing a remote data copy using multiple storage nodes. the techniques include receiving a copy command for a volume at a first node, a first subset of vol slices being owned by the first node, and a second subset of vol slices being owned by a second node. the techniques include obtaining, by the first node, respective diff bitmaps for the first subset of slices and the second subset of slices. the techniques include sending the diff bitmap for the second subset of slices to the second node. the techniques include performing, by the first node, a first copy operation based on the diff bitmap for the first subset of slices, and performing, by the second node, a second copy operation based on the diff bitmap for the second subset of slices, the second copy operation being performed at least partially in parallel with the first copy operation.


20250123809. RELATIONSHIP-BASED DATA STRUCTURE GENERATION FOR ENHANCED VISUALIZATION OF INFORMATION RELATED TO SOFTWARE PRODUCTS OBTAINED FROM MULTIPLE DATA SOURCES_simplified_abstract_(dell products l.p.)

Inventor(s): Girish Venkatesh Murthy of Bengaluru IN for dell products l.p., Sowmya Kumar of Bangalore IN for dell products l.p., Sai Shashank Akula of Khammam IN for dell products l.p., Desai Yarlagadda of Sattenapalle IN for dell products l.p., Bijan Kumar Mohanty of Austin TX US for dell products l.p., Hung Dinh of Austin TX US for dell products l.p., Balasubramaniyam Ppeddapothu Ankaiah of Kuala Lumpur MY for dell products l.p., Abhishek Jaiswal of Gorakhpur IN for dell products l.p.

IPC Code(s): G06F8/20, G06N20/00

CPC Code(s): G06F8/20



Abstract: an apparatus comprises at least one processing device configured to obtain data associated with software products from a plurality of data sources, to identify association between portions of the data and respective ones of the software products, and to determine relationships between different subsets of the data obtained from different ones of the data sources based on the identified associations. the processing device is also configured to generate, for a given software product based on the determined relationships, a software product model data structure comprising portions of first and second subsets of the data obtained from different data sources. the processing device is further configured to generate, in response to a request received from a data consumer, a visualization of information related to the given software product based on the software product model data structure and role-based access rules for a given role of the data consumer.


20250123840. SYNCHRONIZATION SYSTEM FOR APPLICATION LIFECYCLE MANAGEMENT_simplified_abstract_(dell products l.p.)

Inventor(s): Abhishek Mishra of Bangalore IN for dell products l.p., Priya Ramaradhya of Bangalore IN for dell products l.p., Anupam Roy of Bangalore IN for dell products l.p., Abhishek Goel of Bangalore IN for dell products l.p.

IPC Code(s): G06F8/77, G06F16/25, G06F16/27

CPC Code(s): G06F8/77



Abstract: methods, apparatus, and processor-readable storage media for implementing synchronization systems for alm are provided herein. an example computer-implemented method includes identifying alm tools in conjunction with at least one software application development task; establishing a connection between at least a first and at least a second of the alm tools using one or more apis associated with the at least a first alm tool and the at least a second alm tool; determining data mapping rules and data transformation rules associated with the at least a first alm tool and the at least a second alm tool; and synchronizing data, related to the at least one software application development task, from the at least a first to the at least a second alm tool, via the connection and in accordance with at least a portion of the data mapping rule(s) and the data transformation rule(s).


20250123847. BIOS CODE STORAGE SUBSYSTEM MODIFICATION SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Ching-Lung Chao of Austin TX US for dell products l.p., Yiping Zhou of Houston TX US for dell products l.p., David Keith Chalfant of Round Rock TX US for dell products l.p., Wei Liu of Austin TX US for dell products l.p., Parth Girishkumar Bera of Bangalore IN for dell products l.p., Po-Yu Cheng of Tainan City TW for dell products l.p., Yu-Hsuan Chou of New Taipei City TW for dell products l.p.

IPC Code(s): G06F9/4401

CPC Code(s): G06F9/4403



Abstract: a bios code storage subsystem modification system includes a computing device having bios code storage device modification subsystem coupled to a bios storage system that includes a bios code storage device and a bios data storage device. the bios code storage device modification subsystem receives a bios code storage device modification interrupt and, in response, provides bios code storage device modification information in the bios data storage device. subsequent to providing the bios code storage device modification information in the bios data storage device, the bios code storage device modification subsystem causes the computing device to perform a first reboot. during a first initialization of the computing device in response to the first reboot, a bios in the computing device identifies the bios code storage device modification information in the bios data storage device, and uses the bios code storage device modification information to modify the bios code storage device.


20250123880. ENFORCING LIMITS ON USE OF ENDPOINT DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): TOMER SHACHAR of Beer-Sheva IL for dell products l.p., YEVGENI GEHTMAN of Modi'in IL for dell products l.p., OPHIR JEHOSHUA BUCHMAN of Raanana IL for dell products l.p.

IPC Code(s): G06F9/48

CPC Code(s): G06F9/48



Abstract: methods and systems for managing operation of endpoint devices are disclosed. the operation of the endpoint devices may be managed by deploying containers to the endpoint devices. the containers may include applications and/or other components. the applications may provide various desired services. the containers may also limit use of host endpoint devices based on activity profiles for the requestors of services provided by the applications and the services provided by the applications. the activity profiles may be used on historical information regarding similar requestors and similar services.


20250123890. BROWSER-BASED APPLICATION PERFORMANCE BY PRIORITIZING KEY CONTENT OVER ADVERTISING CONTENT_simplified_abstract_(dell products l.p.)

Inventor(s): Mitchell Markow of Hutto TX US for dell products l.p., Farzad Khosrowpour of Pflugerville TX US for dell products l.p.

IPC Code(s): G06F9/50

CPC Code(s): G06F9/5027



Abstract: an information handling system includes processing hardware, a web browser, a hardware scheduler, and a browser inference module. the web browser retrieves a webpage including content and an advertisement, and provides browser process information related to the processes launched by the web browser for the content and the advertisement. the hardware scheduler directs the execution of processes on the processing hardware. the browser inference module receives the browser process information, and provides an indication to the hardware scheduler to prioritize first processes associated with the content over second processes associated with the advertisement based upon the browser process information.


20250123901. METHOD, ELECTRONIC DEVICE, AND PROGRAM PRODUCT FOR ALLOCATING RESOURCES_simplified_abstract_(dell products l.p.)

Inventor(s): Hailan Dong of Chengdu CN for dell products l.p., Chi Chen of Chengdu CN for dell products l.p., Changyue Dai of Chengdu CN for dell products l.p.

IPC Code(s): G06F9/50

CPC Code(s): G06F9/5083



Abstract: embodiments of the present disclosure relate to a method, an electronic device, and a program product for allocating resources. a method for allocating resources includes determining multiple resource consumption degrees of multiple input/output (i/o) modes of a first processing node. the method further includes determining a first load of the first processing node based on the multiple resource consumption degrees and i/o counts for the multiple i/o modes; and allocating a storage object in the first processing node to a second processing node based on the first load. by means of the method, in some embodiments, dynamic asymmetric logical unit access (alua) based on i/o modes is realized, and differences in resource consumption among different i/o modes are considered to generate dynamic alua migration guidelines, ultimately improving the accuracy of dynamic alua balancing.


20250123904. LOCKING IN MULTI-NODE ENVIRONMENTS_simplified_abstract_(dell products l.p.)

Inventor(s): Jason Raff of Bedford NH US for dell products l.p., Shari Vietry of Merrimack NH US for dell products l.p., Ben Beauregard of Merrimack NH US for dell products l.p.

IPC Code(s): G06F9/52, G06F9/48

CPC Code(s): G06F9/52



Abstract: a technique is directed to sharing a page of memory among a first processing node and a second processing node. the technique includes provisioning the first processing node with a first queue and the second processing node with a second queue. the technique further includes configuring the first processing node to enqueue, within the first queue, local lock requests to assign lock ownership of the page to the first processing node and peer lock requests to assign lock ownership of the page to the second processing node. the technique further includes configuring the second processing node to enqueue, within the second queue, the peer lock requests to provide lock ownership coordination of the page among the first processing node and the second processing node.


20250123910. DEPENDENCY APPLICATION PROGRAMMING INTERFACE FOR REPRESENTATIONAL STATE TRANSFER TRANSACTIONS_simplified_abstract_(dell products l.p.)

Inventor(s): Ramya Ramakrishnan of Bangalore IN for dell products l.p., Abhirup Seal of Bangalore IN for dell products l.p., Sunil Khannade of Bangalore IN for dell products l.p.

IPC Code(s): G06F9/54

CPC Code(s): G06F9/547



Abstract: a system determines whether an api request has a dependency prior to processing the api request. if the dependency is unmet, then a user may instruct the system to automatically resolve the dependency prior to processing the api request. the user may also resolve the dependency manually. if the dependency is resolved, then the system transmits a response based on the processing of the api request that includes information associated with the dependency.


20250123912. CUSTOMIZATION OF APPLICATION PROGRAMMING INTERFACES_simplified_abstract_(dell products l.p.)

Inventor(s): RAMYA RAMAKRISHNAN of Bangalore IN for dell products l.p., ABHIRUP SEAL of Bangalore IN for dell products l.p., SUNIL SHRIRAM KHANNADE of Bangalore IN for dell products l.p.

IPC Code(s): G06F9/54

CPC Code(s): G06F9/547



Abstract: methods and systems for managing distribution of data in a distributed system are disclosed. the data may be distributed by application programming interfaces that provide access to data included in database or other types of data structures. the application programming interfaces may allow custom resources to be defined and used. the use of custom resources may reduce the overhead for obtaining data by allowing desired data to automatically be provided in response to invocation of functionality of the application programming interfaces.


20250123915. DYNAMIC BEHAVIOR-BASED ADAPTIVE ACCESS CONTROL SYSTEM FOR EDGE DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana IN for dell products l.p., Shree Rathinasamy of Round Rock TX US for dell products l.p., Srinath Kappgal of Cork IE for dell products l.p., Praveen Kumar of Noida IN for dell products l.p.

IPC Code(s): H04L9/40, G06F11/07

CPC Code(s): G06F11/0751



Abstract: a method comprises receiving data corresponding to operation of one or more edge devices, and analyzing the data using one or more machine learning algorithms to determine whether the operation of the one or more edge devices is anomalous. in determining whether the operation of the one or more edge devices is anomalous, the one or more machine learning algorithms determine whether the operation of the one or more edge devices deviates from identified normal operational parameters of the one or more edge devices. at least one action to control access to the one or more edge devices is triggered in response to determining that the operation of the one or more edge devices is anomalous.


20250123928. OPTIMAL ENVIRONMENT SIZING FOR PERFORMING ASSET BACKUP OPERATIONS_simplified_abstract_(dell products l.p.)

Inventor(s): Aaditya Rakesh of Punjab IN for dell products l.p., Upanshu Singhal of Bangalore IN for dell products l.p., Ravi Vijayakumer Chitloor of Bengaluru IN for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1461



Abstract: a method for sizing backup infrastructure. the method includes: receiving a sizing request including an asset protection policy covering an asset of the backup infrastructure, the asset protection policy at least specifying the asset; based on receiving the sizing request: creating an asset snapshot of the asset; mounting the asset snapshot to obtain a mounted asset snapshot through which asset snapshot data of the asset snapshot is accessible; partitioning the asset snapshot data into a plurality of asset snapshot data slices; computing, at least based on a cardinality of the plurality of asset snapshot data slices, a number of proxy nodes of the backup infrastructure required to collectively perform a prospective backup operation entailing the asset snapshot data; and providing, in reply to the sizing request, a sizing response at least specifying the number of proxy nodes required to collectively perform the prospective backup operation.


20250123949. A SMART CASE EXECUTION PRIORITY EVALUATION MECHANISM_simplified_abstract_(dell products l.p.)

Inventor(s): Huijuan Fan of Chengdu CN for dell products l.p., Changxu Jiang of Chengdu CN for dell products l.p., Bob Biao Yan of Chengdu CN for dell products l.p.

IPC Code(s): G06F11/36

CPC Code(s): G06F11/3688



Abstract: methods, system, and non-transitory processor-readable storage medium for a test selection system are provided herein. an example method includes selecting, by a test selection system, a regression test case from a plurality of regression test cases in a software testing lifecycle system. the test selection system calculates a fault detection score for the regression test case, based on a fault detection decay rate score associated with the regression test case. the test selection system selects the regression test case for execution on a test system based on the fault detection score, and executes the regression test case on the test system.


20250123956. System and Method for Simulating Large Capacity Configurations in Storage Systems_simplified_abstract_(dell products l.p.)

Inventor(s): Geng Han of Beijing CN for dell products l.p., Vamsi Vankamamidi of Hopkinton MA US for dell products l.p., Yousheng Liu of Beijing CN for dell products l.p.

IPC Code(s): G06F12/02

CPC Code(s): G06F12/023



Abstract: a method, computer program product, and computing system for generating a plurality of artificial storage devices for a storage system, wherein each artificial storage device includes a defined storage capacity. a total useable storage capacity for the storage system is defined based upon, at least in part, the defined storage capacity for each artificial storage device and a storage capacity associated with a plurality of physical storage devices. one or more input/output (io) requests are processed on the storage system. an io request concerning an artificial storage device of the plurality of artificial storage devices is discarded.


20250123970. System and Method for Flushing Data using Mapping Page Ownership_simplified_abstract_(dell products l.p.)

Inventor(s): Oran Baruch of Tel Aviv Yafo IL for dell products l.p., Vamsi Vankamamidi of Hopkinton MA US for dell products l.p., Maor Rahamim of Ramla IL for dell products l.p.

IPC Code(s): G06F12/1027

CPC Code(s): G06F12/1027



Abstract: a method, computer program product, and computing system for generating a plurality of page buffers from a log memory system of the storage system using a persistent memory organization policy. a plurality of physical layer blocks (plbs) are generated from the log memory system using the persistent memory organization policy. a set of page buffers are allocated from the plurality of page buffers to a first mapping page of a plurality of mapping pages. a plb is allocated from the plurality of plbs to a second mapping page of the plurality of mapping pages. one or more io requests are processed using one or more of the first mapping page and the second mapping page.


20250123972. MANAGING CACHES USING ACCESS INFORMATION OF CACHE PAGES_simplified_abstract_(dell products l.p.)

Inventor(s): Mayank Ajmera of Cary NC US for dell products l.p., Vamsi K. Vankamamidi of Hopkinton MA US for dell products l.p., Vikram Prabhakar of Apex NC US for dell products l.p., Jason Raff of Bedford NH US for dell products l.p.

IPC Code(s): G06F12/123, G06F12/0882

CPC Code(s): G06F12/123



Abstract: improved techniques are directed to managing a cache in an electronic environment in which a first processing core is configured to utilize a first set of queues to reclaim the pages of the cache and a second processing core is configured to utilize a second set of queues to reclaim the pages of the cache. the techniques include adding, to a queue in the first set of queues, an entry identifying access information of a page of the cache. the techniques further include accessing the page by a second processing core. the techniques further include, while the entry is in the first set of queues, updating the access information by the second processing core to indicate accessing the page by the second processing core.


20250123996. TECHNIQUES FOR CREATING IDENTICAL SNAPSHOTS OF REPLICATED VOLUMES_simplified_abstract_(dell products l.p.)

Inventor(s): Alan L. Taylor of Cary NC US for dell products l.p., Nagapraveen Veeravenkata Seela of Cary NC US for dell products l.p., Girish Sheelvant of Hopkinton MA US for dell products l.p.

IPC Code(s): G06F16/11

CPC Code(s): G06F16/128



Abstract: in at least one embodiment, processing can include: receiving a request to create identical snapshots of volumes v1 and v2 configured as a stretched volume; and in response to receiving the request, performing first processing including: holding write acknowledgements for the stretched volume; tracking writes to the stretched volume; creating a first snapshot of v1 on a first system and a second snapshot of v2 on a second system; stopping tracking of writes to the stretched volume; resuming write acknowledgements for the stretched volume; determining tracked writes for the stretched volume; determining a set of locations corresponding to the tracked writes; selecting the first snapshot of v1 as a master copy; determining data changes corresponding the set of locations from the master copy; replicating the data changes from the first system to the second system including the second system; and applying the data changes to the second snapshot of v2.


20250124082. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR PROCESSING WORKFLOW CHART_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang CN for dell products l.p., Zhisong Liu of Shenzhen CN for dell products l.p., Zhen Jia of Shanghai CN for dell products l.p.

IPC Code(s): G06F16/901, G06F40/20

CPC Code(s): G06F16/9024



Abstract: example embodiments of the present disclosure provide a method, a device, and a computer program product for processing a workflow chart. the method includes encoding structural information of the workflow chart including a plurality of nodes and a plurality of edges by using a graph neural network to acquire a vector representation of the structural information; acquiring textual description data about the workflow chart at the nodes; training a language model based on the acquired textual description data and the acquired vector representation to acquire a pretrained language model; and fine-tuning the pretrained language model through training data of a specific task to acquire a fine-tuned language model. through the method for processing the workflow chart of the present disclosure, the combination of the graph neural network and the language model not only can process a large number of complex workflow charts, but also can generate effective natural language outputs.


20250124145. PROTECTING WORKFLOW SECURITY BY UP-FRONT AUTHORIZATION AND CAPACITY-SCOPED CRYPTOGRAPHIC SECURITY CONTEXT_simplified_abstract_(dell products l.p.)

Inventor(s): Daniel K. O'Reilly, JR. of Framingham MA US for dell products l.p., Chooi Peng Low of Plano TX US for dell products l.p., Yi Fang of Sharon MA US for dell products l.p., Ranjit Kollu of Norfolk MA US for dell products l.p., Jonathon Cwik of Chicago IL US for dell products l.p., Ching-Yun Chao of Austin TX US for dell products l.p.

IPC Code(s): G06F21/60, G06F21/53, G06F21/54

CPC Code(s): G06F21/604



Abstract: up front authorization of a workflow and a security context for workflow execution are disclosed. all possible authorizations that may be required by a workflow are identified up front. a requestor is allowed to execute the workflow only when the authorizations of the user include the authorizations that may be required by the workflow. a security context is generated and associated with the workflow or an instance thereof. the security context scopes or limits the workflow to at least the type or capacity of work requested, work uniquely identified in the security context, and/or service/workflow/call paths that the request is allowed to be processed through.


20250124217. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR DATA AUGMENTATION_simplified_abstract_(dell products l.p.)

Inventor(s): Jiacheng Ni of Shanghai CN for dell products l.p., Bin He of Shanghai CN for dell products l.p., Zijia Wang of Weifang CN for dell products l.p., Zhen Jia of Shanghai CN for dell products l.p.

IPC Code(s): G06F40/166, G06F40/279, G06V30/416

CPC Code(s): G06F40/166



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for data augmentation. the method includes generating an image embedding based on an image in an unstructured document, and generating a text embedding based on text in the unstructured document and associated with the image. the method further includes acquiring descriptive information from a storage library based on the generated image embedding and text embedding. the method further includes adding the acquired descriptive information into the unstructured document. in this way, it can be possible not only to understand and analyze the unstructured document across modalities, but also to enrich it with a characterization of multimodal data in the unstructured document, thus increasing the amount and diversity of data.


20250124234. AUTOMATICALLY UPDATING PROMPTS IN RESPONSE TO DATA DRIFT_simplified_abstract_(dell products l.p.)

Inventor(s): Karen Braga Enes of Belo Horizonte BR for dell products l.p., Pablo Nascimento da Silva of Niterói BR for dell products l.p., Karen Stéfany Martins of Belo Horizonte BR for dell products l.p., Iam Palatnik de Sousa of Rio de Janeiro BR for dell products l.p.

IPC Code(s): G06F40/40

CPC Code(s): G06F40/40



Abstract: techniques for correcting data drift of a language model are disclosed. a model is built, and this model is designed to solve a same task for which the language model has been trained. the model is applied to new input data. this application results in generation of a prediction comprising predicted label data. context is stored in a context management structure (cms). the context includes a prompt template, a prediction, and labeled input data used to train the language model. the data drift is determined to have occurred. this determination is performed by determining that the context is within a threshold level of similarity to a previously stored context. in response to determining that the data drift has occurred, an operation is performed to correct the data drift.


20250124259. EXTRACTING ACTIONABLE SELF-EXPLANATIONS FROM VARIATIONAL AUTOENCODER LATENT SPACE IN USER AND ENTITY BEHAVIOR ANOMALY DETECTION_simplified_abstract_(dell products l.p.)

Inventor(s): Adriana Bechara Prado of Niterói BR for dell products l.p., Alexander Eulalio Robles Robles of Valinhos BR for dell products l.p., Eduarda Tatiane Caetano Chagas of Belo Horizonte BR for dell products l.p., Isabella Costa Maia of São Paulo BR for dell products l.p., Karen Stéfany Martins of Belo Horizonte BR for dell products l.p.

IPC Code(s): G06N3/0455

CPC Code(s): G06N3/0455



Abstract: a framework for extracting actionable explanations using a vae model. the vae model operates on a test set of non-anomalous samples. reconstruction errors are computed based on the vae's output. the reconstruction errors are used to define a threshold that is usable to determine whether data is anomalous or is non-anomalous. a set of synthetic samples are generated by navigating through a latent space that exists between embeddings of anomalous input and embeddings of anomalous denoised samples. differences between the synthetic samples and their neighbors are computed. these differences are used to generate a temporal heatmap.


20250124278. ESTIMATOR FOR TRAINING LARGE LANGUAGE MODELS_simplified_abstract_(dell products l.p.)

Inventor(s): Alexander Eulalio Robles Robles of Valinhos BR for dell products l.p., Vicente J.P. Amorim of João Monlevade BR for dell products l.p., Pedro Chem of Porto Alegre BR for dell products l.p.

IPC Code(s): G06N3/08, G06N3/0455

CPC Code(s): G06N3/08



Abstract: estimating requirements, including computing resource requirements, time requirements, and cost requirements, for training machine learning models is disclosed. a dataset from a user is explored and prepared for use in training a model. a model is selected based on at least an expected use case for the dataset. generally, a trained model is selected and the dataset is used to fine-tune the model for the specific use case. after optimizing the model, such as by reducing the number of parameters to be tuned, the requirements are estimated. if approved, a training instance is instantiated and training is performed.


20250124300. TASK-AGNOSTIC CONTINUAL LEARNING OF SYSTEMS PERFORMANCE BY EFFICIENTLY MANAGING ENSEMBLE MEMORY_simplified_abstract_(dell products l.p.)

Inventor(s): Isabella Costa Maia of São Paulo BR for dell products l.p., Karen Stéfany Martins of Belo Horizonte BR for dell products l.p., Pablo Nascimento da Silva of Niterói BR for dell products l.p., Werner Spolidoro Freund of Rio de Janeiro BR for dell products l.p.

IPC Code(s): G06N3/096, G06N3/045

CPC Code(s): G06N3/096



Abstract: techniques for enabling a task-agnostic continual learning (cl) system to handle an unlimited number of tasks and/or classes are disclosed. the weights of a pre-trained encoder are frozen. a memory pool of models/classifiers is accessed. the pre-trained encoder encodes an input. the encoded data is used to obtain a top-k nearest set of models from the memory pool. these models operate using the encoded data. their output is decoded into a sparse matrix, which is then aggregated. the top-k nearest set of models are then updated based on the aggregation. in doing so, the cl system is now able to handle a new class or a new task.


20250124337. System and Method for Cloud-based Training and Management of Storage Performance Forecast Machine Learning Models for Storage Systems_simplified_abstract_(dell products l.p.)

Inventor(s): Shaul Dar of Petach Tikva IL for dell products l.p., Zachary Wellington Arnold of Royal Oak MI US for dell products l.p., Michael Scott Barnes of Doylestown PA US for dell products l.p., David Sydow of Merrimack NH US for dell products l.p., Michael Burns of Shrewsbury MA US for dell products l.p., Nikarika Karia of Tewksbury MA US for dell products l.p., Sumantia Kashyapi of Worchester PA US for dell products l.p.

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: a method, computer program product, and computing system for generating a plurality of trained machine learning models using a cloud computing system by training a plurality of machine learning models to forecast storage performance for one or more storage objects of a storage system, wherein the cloud computing system is separate from any storage system. a trained machine learning model is selected from the plurality of trained machine learning models to deploy to a target storage system. the trained machine learning model is deployed on the target storage system.


20250124340. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR CONSTRUCTING TRAINING DATA_simplified_abstract_(dell products l.p.)

Inventor(s): Jiacheng Ni of Shanghai CN for dell products l.p., Zijia Wang of Weifang CN for dell products l.p., Zhisong Liu of Shenzhen CN for dell products l.p., Zhen Jia of Shanghai CN for dell products l.p.

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: embodiments of the present disclosure relate to a method, an electronic device, and a computer program product for constructing training data. the method includes determining multiple clusters by clustering prompts in a training dataset; and determining, based on multiple cohesion levels of the multiple clusters, multiple sampling probabilities corresponding to the multiple clusters, where the cohesion levels indicate intra-cluster distances in the clusters. the method further includes determining, according to the multiple sampling probabilities, a target cluster for sampling. the method further includes constructing target training data by sampling target prompts from the target cluster. according to embodiments of the present disclosure, when fine-tuning a language model, prompts can be screened according to a clustering result of the prompts, so as to make the determined prompts more valuable for annotation, thereby ensuring output results of the language model obtained by training to be comprehensive and diverse.


20250124341. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR CHATBOT_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang CN for dell products l.p., Zhisong Liu of Shenzhen CN for dell products l.p., Wenlei Wu of Shanghai CN for dell products l.p., Zhen Jia of Shanghai CN for dell products l.p.

IPC Code(s): G06N20/00, G06F16/332

CPC Code(s): G06N20/00



Abstract: embodiments of the present disclosure relate to a method, an electronic device, and a computer program product for a chatbot. the method includes determining, based on a query entered by a user to a chatbot, a first representation associated with the query. the method further includes generating, based on the first representation and a domain to which the query belongs, a second representation, wherein dimensions of the second representation are smaller than those of the first representation. the method further includes generating, by a decoder corresponding to the domain based on the second representation, a response to the query. with embodiments of the present disclosure, quality of the generated response to the query and consistency of the response can be improved, and universality and specificity of the response can be balanced.


20250124401. DECLARATIVE INSTANTANEOUS INVENTORY COLLECTION_simplified_abstract_(dell products l.p.)

Inventor(s): Parmeshwr Prasad of Bangalore IN for dell products l.p., Raveendra Babu Madala of Bangalore IN for dell products l.p.

IPC Code(s): G06Q10/087

CPC Code(s): G06Q10/087



Abstract: an inventory system is provided for inventorying inventory items on a plurality of information handling systems. the inventory system includes the plurality of information handling systems and an inventory manager. each information handling system includes a plurality of inventory items. the inventory manager manages an inventory object, and collects an inventory of the inventory items based on the inventory object. the inventory object identifies inventory information related to the inventory items that are to be collected in the inventory, and identifies execution information related to the collection of the inventory.


20250124461. DETERMINING CONFIGURABLE COMPONENT PARAMETERS USING MACHINE LEARNING TECHNIQUES_simplified_abstract_(dell products l.p.)

Inventor(s): Siamak Saliminejad of Austin TX US for dell products l.p., Angel Hernandez of Kansas City MO US for dell products l.p., Prateek Srivastava of Cedar Park TX US for dell products l.p., S Jagannath of Bangalore IN for dell products l.p., Azeem Ahmad of Round Rock TX US for dell products l.p., Olena Teytelman of Moseley VA US for dell products l.p., Juraj Mecír of Velke Kostolany SK for dell products l.p., David Masaryk of Jacovce SK for dell products l.p.

IPC Code(s): G06Q30/0202

CPC Code(s): G06Q30/0202



Abstract: methods, apparatus, and processor-readable storage media for determining configurable component parameters using machine learning techniques are provided herein. an example computer-implemented method includes forecasting demand data for at least one component in connection with one or more temporal periods by processing component-related data using one or more machine learning techniques; determining information pertaining to one or more modifications associated with the at least one component; determining, by processing at least a portion of the demand data and at least a portion of the information pertaining to the one or more modifications using at least one designated algorithm, one or more configurable component parameter values attributed to the at least one component and at least a portion of the one or more modifications; and performing one or more automated actions based at least in part on at least one of the one or more configurable component parameter values.


20250124562. INFORMATION HANDLING SYSTEM VISUAL IMAGE INSPECTION TO SUPPORT KEYBOARD REUSE AND RECYCLING_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX US for dell products l.p., John Trevor Morrison of Round Rock TX US for dell products l.p., Katie Elizabeth Green of Austin TX US for dell products l.p.

IPC Code(s): G06T7/00, G06F1/16

CPC Code(s): G06T7/001



Abstract: a portable information handling system keyboard is tested for wear to determine reuse or recycling by capturing visual images of the information handling system and comparing color, material and finish wear with color, material and finish thresholds. excessive keyboard wear is detected when housing when the image show excessive degradation from use that impacts potential reuse of the keyboard. keyboard key wear is checked in part based upon a vertical position of the keyboard keys relative to a palm rest of the information handling system. keyboard backlight illumination is checked to find any weak lights and is altered to highlight key wear for detection by the camera.


20250124563. INFORMATION HANDLING SYSTEM VISUAL IMAGE INSPECTION TO SUPPORT HINGE REUSE AND RECYCLING_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX US for dell products l.p., John Trevor Morrison of Round Rock TX US for dell products l.p., Chiu-Jung Tsen of Zhubei City TW for dell products l.p.

IPC Code(s): G06T7/00, G06T7/246

CPC Code(s): G06T7/001



Abstract: a portable information handling system hinge is tested for wear to determine reuse or recycling by subjecting the information handling system to an acceleration and capturing a visual image of hinge movement in response to the acceleration. excessive hinge wear is detected when housing movement exceeds a threshold distance or fails to achieve threshold dampening effect. after detection of hinge wear, when a hinge has sufficient torque for use in a selected of plural information handling system platforms, the hinge is reused, otherwise the hinge is broken down and recycled.


20250124658. SYSTEMS AND METHODS FOR CROSS-SECTIONING OF CIRCUIT BOARDS_simplified_abstract_(dell products l.p.)

Inventor(s): Sandor T. FARKAS of Round Rock TX US for dell products l.p., Steven R. ETHRIDGE of Austin TX US for dell products l.p., Bhyrav M. MUTNURY of Austin TX US for dell products l.p.

IPC Code(s): G06T19/00, B26D7/27, H05K3/22

CPC Code(s): G06T19/00



Abstract: a method may include slicing a circuit board at multiple parallel cross-sections of the circuit board, each slice of the circuit board taken in a respective slice plane substantially non-perpendicular and substantially non-parallel to a surface of the circuit board.


20250124706. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR GENERATING IMAGE_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang CN for dell products l.p., Zhisong Liu of Shenzhen CN for dell products l.p., Min Gong of Shanghai CN for dell products l.p., Zhen Jia of Shanghai CN for dell products l.p.

IPC Code(s): G06V10/86, G06T11/00, G06V10/774, G06V10/82, G06V20/70

CPC Code(s): G06V10/86



Abstract: embodiments of the present disclosure relate to a method, an electronic device, and a computer program product for generating an image. the method includes acquiring a semantic segmentation graph by performing semantic segmentation on a source image. the method further includes acquiring a key word for describing a feature of a to-be-generated target image. the method further includes transforming the semantic segmentation graph by using the key word so as to acquire a transformed semantic segmentation graph. the method further includes generating the target image based on the transformed semantic segmentation graph. according to the method of embodiments of the present disclosure, a semantic segmentation graph of a source image and a key word can be used to generate a target image, so as to make the generated target image have a target feature and have semantic consistency with the source image, thereby generating a high-quality target image.


20250124913. VOICE SYNTHESIS FROM DIFFUSION GENERATED SPECTROGRAMS FOR ACCESSIBILITY_simplified_abstract_(dell products l.p.)

Inventor(s): Iam Palatnik de Sousa of Rio de Janeiro BR for dell products l.p., Alexander Eulalio Robles Robles of Valinhos BR for dell products l.p., Micael Veríssimo de Araújo of Rio de Janeiro BR for dell products l.p., Sarah Hannah Lucius Lacerda de Góes Telles Carvalho Alves of Rio de Janeiro BR for dell products l.p., Rômulo Teixeira de Abreu Pinho of Niterói BR for dell products l.p.

IPC Code(s): G10L13/027, G10L13/033, G10L13/04, G10L13/08, G10L15/06, G10L25/18

CPC Code(s): G10L13/027



Abstract: techniques for performing voice synthesis from diffusion generated spectrograms are disclosed. a set of curated audio samples is accessed. a set of spectrograms is also accessed. these spectrograms are based on the set of curated audio samples. a synthetic spectrogram is generated by feeding, as input, the set of spectrograms into a diffusion model, which generates the synthetic spectrogram. an audio file is then generated. the audio file is representative of a synthetic voice. the audio file is generated by feeding, as input, the synthetic spectrogram and input text to a text-to-speech model, which generates the audio file.


20250125429. INFORMATION HANDLING SYSTEM BATTERY SWELL DETECTION BY COVER DECK STRESS_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX US for dell products l.p., John Trevor Morrison of Round Rock TX US for dell products l.p., Chiu-Jung Tsen of Zhubei City TW for dell products l.p.

IPC Code(s): H01M10/42, G06F1/16

CPC Code(s): H01M10/4285



Abstract: a portable information handling system includes a battery having a battery swell detection sensor to detect predetermined battery swell. in one embodiment, a conductive gasket on the battery upper surface during battery swell presses against sensor on a bottom side of a housing cover to indicate battery swell. in another embodiment, a strains gauge of a resistive foil having first and second terminal detects battery swell that introduces strain to the strain gauge that increases resistance to current passing between the first and second terminals. a processing resource of the information handling system executes instructions to detect the battery swell and to discard battery swell indications associated with inputs at a keyboard or touchpad coupled to the housing cover.


20250125916. Unequal Density Demodulation Reference Signal Positions_simplified_abstract_(dell products l.p.)

Inventor(s): Hamidreza Farmanbar of Ottawa CA for dell products l.p., Gwenael Poitau of Montreal CA for dell products l.p., Evgeny Paltin of Montreal CA for dell products l.p.

IPC Code(s): H04L5/00, H04L1/00

CPC Code(s): H04L5/0016



Abstract: a system can receive a message from a base station configured to communicate via a group of antenna ports, the message being indicative of conducting uplink communications of broadband cellular communications with the base station according to a first group of differing demodulation reference signal densities, wherein respective demodulation reference signal densities of the group of differing demodulation reference signal densities correspond to respective antenna ports of the group of antenna ports, and wherein communicating the broadband cellular communications for uplink communications according to the first group of differing demodulation reference signal densities is performed independently of a second group of demodulation reference signal densities that is configured for downlink communications. the system can use the group of differing demodulation reference signal densities to further communicate the broadband cellular communications with the base station.


20250125924. Unequal Density Demodulation Reference Signal Positions_simplified_abstract_(dell products l.p.)

Inventor(s): Hamidreza Farmanbar of Ottawa CA for dell products l.p., Gwenael Poitau of Montreal CA for dell products l.p., Evgeny Paltin of Montreal CA for dell products l.p.

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0051



Abstract: a system can determine to communicate first broadband cellular communications with a user equipment, wherein the first broadband cellular communications are configured to be communicated via a group of antenna ports, wherein the first broadband cellular communications are for uplink communications according to a first group of differing demodulation reference signal (dm-rs) densities, wherein respective dm-rs densities correspond to respective antenna ports of the group of antenna ports, and wherein communicating the first broadband cellular communications for uplink communications according to the first group of differing dm-rs densities is performed independently of a second group of dm-rs densities that is configured for downlink communications. the system can communicate the first group of differing dm-rs densities for the uplink communications to the user equipment. the system can use the first group of differing dm-rs densities to further communicate the first broadband cellular communications with the user equipment.


20250125925. Unequal Density Demodulation Reference Signal Positions_simplified_abstract_(dell products l.p.)

Inventor(s): Hamidreza Farmanbar of Ottawa CA for dell products l.p., Gwenael Poitau of Montreal CA for dell products l.p., Evgeny Paltin of Montreal CA for dell products l.p.

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0051



Abstract: a system can receive a message from a base station configured to communicate via a group of antenna ports, the message being indicative of conducting broadband cellular communications with the base station according to a group of differing demodulation reference signal densities, wherein respective demodulation reference signal densities of the group of differing demodulation reference signal densities correspond to respective antenna ports of the group of antenna ports. the system can use the group of differing demodulation reference signal densities to further communicate the broadband cellular communications with the base station.


20250126013. System and Method for Forecasting and Resolving Optical Component Failures_simplified_abstract_(dell products l.p.)

Inventor(s): Shaul Dar of Petach Tikva IL for dell products l.p., Arun Rameshbabu of Torbay CA for dell products l.p., Yosef Moshe Edo Hogeg of Beer Sheva IL for dell products l.p., Lev Makler of Beer Sheva IL for dell products l.p., Keith Drummond of Cork IE for dell products l.p., Daniel McKay of Waltham MA US for dell products l.p., Timothy O'Connor of Cork IE for dell products l.p.

IPC Code(s): H04L41/0686, H04B10/079, H04Q11/00

CPC Code(s): H04L41/0686



Abstract: a method, computer program product, and computing system for processing telemetry data associated with a small form factor pluggable (sfp) transceiver. a sfp transceiver failure associated with the sfp transceiver is forecasted using a machine learning model. a remedial action is performed in response to forecasting the sfp transceiver failure associated with the sfp transceiver.


20250126018. CONTAINER BASED LIMIT ENFORCEMENT_simplified_abstract_(dell products l.p.)

Inventor(s): TOMER SHACHAR of Beer-Sheva IL for dell products l.p., YEVGENI GEHTMAN of Modi'in IL for dell products l.p., OPHIR JEHOSHUA BUCHMAN of Raanana IL for dell products l.p.

IPC Code(s): H04L41/0895, H04L41/0826

CPC Code(s): H04L41/0895



Abstract: methods and systems for managing operation of endpoint devices are disclosed. the operation of the endpoint devices may be managed by deploying containers to the endpoint devices. the containers may include applications and/or other components. the applications may provide various desired services. the containers may also limit use of host endpoint devices based on activity profiles for the requestors of services provided by the applications and the services provided by the applications. the activity profiles may be used on historical information regarding similar requestors and similar services. at least some of the containers may be nested and may separately apply different sets of limits.


20250126035. MONITORING OPERATION OF EDGE DATACENTER DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana IN for dell products l.p., Shree Rathinasamy of Round Rock TX US for dell products l.p., Anay Kishore of Bangalore IN for dell products l.p., Praveen Kumar of Noida IN for dell products l.p.

IPC Code(s): H04L43/065, H04L43/04, H04L67/2895

CPC Code(s): H04L43/065



Abstract: a method comprises monitoring operation of one or more devices of an edge platform, collecting data corresponding to the operation of the one or more devices, and transmitting the data corresponding to the operation of the one or more devices over at least one communications network, via a first server, to a second server. the steps of the method are executed by a processing device operatively coupled to a memory. the processing device is a component of a network switch located in the edge platform.


20250126077. SERVER-BASED-NOS DISAGGREGATED SWITCH DEVICE SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Neal Beard of Austin TX US for dell products l.p., Padmanabhan Narayanan of Chennai IN for dell products l.p., Per Henrik Fremrot of Novato CA US for dell products l.p., Colin Montgomery of Mountain View CA US for dell products l.p.

IPC Code(s): H04L49/111, H04L49/35

CPC Code(s): H04L49/111



Abstract: a server-based-network operating system (nos) disaggregated switch device system includes a server device having a server chassis, a switch connector that is accessible on the server chassis, and a central processing unit (cpu) system that is housed in the server chassis, that is coupled to the switch connector, and that is configured to provide a network operating system (nos). server/switch cabling is connected to the switch connector. a switch device includes a switch chassis, a server connector that is accessible on the switch chassis and that is connected to the server/switch cabling, and a network processing unit (npu) system that is housed in the switch chassis, that is coupled to the server connector, and that includes a memory subsystem that is configured to be provided with a plurality of switch tables via the server/switch cabling and by the nos provided by the cpu system in the server device.


20250126125. RENDER HIGH WORKFLOW EXECUTION RELIABILITY USING IMMUTABLE SECURITY CONTEXT_simplified_abstract_(dell products l.p.)

Inventor(s): Yi Fang of Sharon MA US for dell products l.p., Georgi Abelovich Yaralov of Travelers Rest SC US for dell products l.p., Chooi Peng Low of Plano TX US for dell products l.p., Ching-Yun Chao of Austin TX US for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/102



Abstract: up front authorization of a workflow and a security context for workflow execution are disclosed. all possible authorizations that may be required by a workflow definition are identified up front. a requestor is allowed to execute the workflow only when the authorizations of the user include the authorizations that may be required by the workflow. an immutable security context is generated and associated with the workflow or an instance thereof. the immutable security context can prevent or reduce failures associated with changes to a requestor's authorizations and may also scope or limit the workflow to at least the type or capacity of work requested and/or work uniquely identified in the security context. the immutable security context is managed in a security context that is separate and independent of the workflow execution context.


20250126134. SECURE EDGE COMPUTING NETWORK MANAGEMENT_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana IN for dell products l.p., Shree Rathinasamy of Round Rock TX US for dell products l.p., Lakshmi Saroja Nalam of Bangalore IN for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1416



Abstract: techniques are disclosed for secure edge computing network management in information processing systems. for example, a processing platform comprises at least one processor coupled to at least one memory and is configured to determine that a given edge node has joined an edge computing network comprising a plurality of edge nodes. the processing platform is further configured to determine that security data associated with at least one of the plurality of edge nodes is suitable for the given edge node. the processing platform is further configured to cause a transfer of the security data from the at least one of the plurality of edge nodes, determined to be suitable for the given edge node, to the given edge node.


20250126142. ATTACK PREVENTION FOR TRANSMISSION CONTROL PROTOCOL LAYER_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana IN for dell products l.p., Shree RamaKrishna Rathinasamy of Round Rock TX US for dell products l.p., Anay Kishore of Bangalore IN for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1425



Abstract: a method comprises receiving one or more data packets corresponding to at least one communications protocol request, and scanning the one or more data packets to validate one or more elements corresponding to the at least one communications protocol request. the at least one communications protocol request is rejected in response to invalidating the one or more elements, and the at least one communications protocol request is forwarded to one or more servers in response to validating the one or more elements.


20250126143. ANOMALY DETECTION AT SCALE_simplified_abstract_(dell products l.p.)

Inventor(s): Tara SETHI of Cambridge MA US for dell products l.p., Deborah C. RUSSELL of Arvada CO US for dell products l.p., Muzhar S. KHOKHAR of Shrewsbury MA US for dell products l.p.

IPC Code(s): H04L9/40, H04L41/16

CPC Code(s): H04L63/1425



Abstract: disclosed information handling systems and methods employ machine learning to provide and support dynamic anomaly detection algorithms trained in accordance with telemetry independent data (tid) to improve anomaly detection accuracy and reduce alert fatigue associated with false-positive anomaly determinations. in at least some embodiments, tid may encompass user-provided data, including enterprise profile data indicative of attributes of the enterprise's business, and external factor data, indicating external events or conditions with the potential to impact many or all enterprises located in proximity to the event or condition.


20250126146. System and Method for Applying Security Mitigation to Components within a Storage System_simplified_abstract_(dell products l.p.)

Inventor(s): Kevin Drew Barrett of Shrewsbury MA US for dell products l.p., Jochen Frans Jozef De Smet of Shrewsbury MA US for dell products l.p., Brandon Myers of Durham NC US for dell products l.p., Benjamin Kelley of Sturbridge MA US for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1441



Abstract: a method, computer program product, and computing system for processing a request to enable a secure mode on a storage system. a secure mode flag on each node of the storage system is set. a first storage node of the storage system is rebooted. the secure mode flag on the first storage node is processed. in response to processing the secure mode flag, a secure container is selected from a local image repository on the first storage node and the first storage node is initialized in the secure mode using the selected secure container.


20250126185. GENERATING CONTEXT-BASED AND USER-RELATED PREDICTIONS USING ARTIFICIAL INTELLIGENCE TECHNIQUES_simplified_abstract_(dell products l.p.)

Inventor(s): Abhishek Mishra of Bangalore IN for dell products l.p., Vivek Bhargava of Bangalore IN for dell products l.p., Dev Kathuria of Greater Noida IN for dell products l.p.

IPC Code(s): H04L67/564, G06N3/08, H04L67/50

CPC Code(s): H04L67/564



Abstract: methods, apparatus, and processor-readable storage media for generating context-based and user-related predictions using artificial intelligence techniques are provided herein. an example computer-implemented method includes determining one or more user parameters by processing information related to a user in association with at least one web application; determining context information associated with the user accessing one or more portions of the at least one web application; generating one or more predictions associated with future use of the at least one web application by the user by processing at least a portion of the one or more user parameters and at least a portion of the context information using one or more artificial intelligence techniques; and performing one or more automated actions based at least in part on the one or more predictions associated with future use of the at least one web application by the user.


20250126582. VIRTUALIZATION OF SYNCHRONIZATION PLANE FOR RADIO ACCESS NETWORK WITH FRONTHAUL PACKET DELAY VARIATION_simplified_abstract_(dell products l.p.)

Inventor(s): Tomasz Podsiadlik of Dublin IE for dell products l.p., Michael Healy of Scituate MA US for dell products l.p., Eran Goldstein of Montreal CA for dell products l.p., Jia Liu of Newmarket CA for dell products l.p., Jayaram Venguduswamy Srinivasan of Nepean CA for dell products l.p.

IPC Code(s): H04W56/00

CPC Code(s): H04W56/004



Abstract: described is synchronization of radio units (rus) with a reference time and frequency using a reference radio unit (reference ru) without the need for boundary-clock-based synchronization. a synchronized ru transmits a reference signal that is received at the reference ru and used to evaluate its time and frequency. a processing unit coupled to the reference ru evaluates waveform sample data, corresponding to the received signal, with reference waveform data and returns feedback, e.g., frequency error data, time error data, and quality information. the frequency error data and time error data are used to synchronize the ru. messages between the du and ru (e.g., via a fronthaul interface) indicate signal start time, stop time and frequency for transmitting by the ru, and for the ru to correct its time and frequency based on the error data. messaging between the du and the processing unit coordinates the reference waveform data for evaluation.


20250126608. DOWNLINK CONTROL INFORMATION TO SCHEDULE DOWNLINK DATA ON PHYSICAL CHANNEL AND ENHANCE CONTROL CHANNEL DECODING_simplified_abstract_(dell products l.p.)

Inventor(s): Ilya Portnik of Ashton CA for dell products l.p., Eran Goldstein of Montreal CA for dell products l.p., Jayaram Venguduswamy Srinivasan of Nepean CA for dell products l.p., Libin Jose Meledam of Nepean CA for dell products l.p.

IPC Code(s): H04W72/0446, H04W72/23

CPC Code(s): H04W72/0446



Abstract: the technology described herein is directed towards informing user equipment of which physical downlink control channel (pdcch) locations in a slot symbol are allocated for (pdcch) information. with the user equipment having this allocation information, a base station (e.g., gnodeb) scheduler can schedule unused pdcch resource element group(s) to a ue for physical downlink shared channel (pdsch) decoding. further, because the allocation pattern is known to a ue, the ue need not blindly scan and decode all potential resource element groups in a slot, instead only decoding the pdcch data in the allocated pattern to find the ue-specific information, and thereby proceed with pdsch decoding. a defined identifier at a predefined symbol location informs the user equipment when the pdcch allocation information is present. if not present, the ue blindly decodes all the resource element groups to find the ue-specific information to decode pdsch data, as is currently done.


20250126669. UPLINK AND DOWNLINK DATA PATH ENHANCEMENTS FOR CU-UP CHANGE_simplified_abstract_(dell products l.p.)

Inventor(s): Hemant Kumar Bhawarlal Jain of Bangalore IN for dell products l.p., Prashanth Murthy of Plano TX US for dell products l.p.

IPC Code(s): H04W76/20

CPC Code(s): H04W76/20



Abstract: enhanced cu-up change associated with a device can be performed and managed. cu-cp can trigger transition from source cu-up to target cu-up. before bearer context modification request is communicated from cu-cp to source cu-up, cu-cp can effectuate communication path update to transition from first uplink path, associated with source cu-up, du, and upf, to second uplink path, associated with target cu-up, du, and upf. target cu-up can buffer uplink data until cu-cp receives uplink pdcp count from source cu-up and forwards that count to target cu-cp. cu-cp or upf can transition or facilitate transitioning from first downlink path associated with source cu-up, du, and upf, to second downlink path, associated with target cu-up, du, and upf. target cu-up can buffer downlink data until cu-cp receives downlink pdcp count from source cu-up and forwards that count to target cu-cp. source cu-up can transfer remaining downlink data it has to du.


20250126708. MICROPARTICLE-FILLED LAMINATE MATERIAL_simplified_abstract_(dell products l.p.)

Inventor(s): Sandor T. FARKAS of Round Rock TX US for dell products l.p., Steven R. ETHRIDGE of Austin TX US for dell products l.p., Bhyrav M. MUTNURY of Austin TX US for dell products l.p.

IPC Code(s): H05K1/03

CPC Code(s): H05K1/0373



Abstract: a circuit board may include at least one layer of resin and a plurality of microparticles distributed throughout the at least one layer of resin.


20250126713. GUIDED PAD STRUCTURES FORMED IN CIRCUIT BOARD_simplified_abstract_(dell products l.p.)

Inventor(s): James L. PETIVAN of Austin TX US for dell products l.p., Bhyrav M. MUTNURY of Austin TX US for dell products l.p., Sandor T. FARKAS of Round Rock TX US for dell products l.p.

IPC Code(s): H05K1/11

CPC Code(s): H05K1/117



Abstract: a circuit board may include a plurality of electrically-conductive layers separated and supported by a plurality of dielectric layers of insulating material laminated together and a channel formed at an edge of the circuit board through at least one dielectric layer of the plurality of dielectric layers within which an electrically-conductive pad is formed from an internal electrically-conductive layer of one of the plurality of electrically-conductive layers.


20250126720. CIRCUIT BOARD WITH ANGLED BEVEL_simplified_abstract_(dell products l.p.)

Inventor(s): Steven R. ETHRIDGE of Austin TX US for dell products l.p., James L. PETIVAN of Austin TX US for dell products l.p.

IPC Code(s): H05K3/00

CPC Code(s): H05K3/0044



Abstract: a method for processing a circuit board may include making an angled cut on an edge of the circuit board between a first surface and a second surface of the circuit board to form a bevel on the edge such that the first surface and the angled cut form an obtuse angle and the second surface and the angled cut form an acute angle.


20250126724. SYSTEMS AND METHODS FOR GENERATING UNIFORM CIRCUIT BOARD THICKNESS_simplified_abstract_(dell products l.p.)

Inventor(s): Steven R. ETHRIDGE of Austin TX US for dell products l.p., Sandor T. FARKAS of Round Rock TX US for dell products l.p., Bhyrav M. MUTNURY of Austin TX US for dell products l.p.

IPC Code(s): H05K3/46, H05K3/00

CPC Code(s): H05K3/4614



Abstract: a circuit board may include a plurality of electrically-conductive layers and a plurality of electrically-insulative layers laminated together with the plurality of electrically-conductive layers such that each of the plurality of electrically-insulative layers is located between adjacent layers of the plurality of electrically-conductive layers. a first electrically-conductive layer of the plurality of electrically-conductive layers may be patterned, during a process step in the manufacture of the circuit board, to include an electrically-conductive pattern patterned to be electrically coupled to an electrically-conductive network within the circuit board and a nonfunctional pad comprising a portion of conductive material patterned from the first electrically-conductive layer but electrically decoupled from the electrically-conductive pattern. a first electrically-insulative layer of the plurality of electrically-insulative layers may be laminated over the first electrically-conductive layer such that resin of the first electrically-insulative layer fills a void between the electrically-conductive network and the nonfunctional pad.


20250126741. TEMPERATURE-BASED HEAT SINK AIRFLOW CHANNEL ADJUSTMENT SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Per Henrik Fremrot of Novato CA US for dell products l.p., Colin Montgomery of Mountain View CA US for dell products l.p., Maunish Shah of Austin TX US for dell products l.p.

IPC Code(s): H05K7/20

CPC Code(s): H05K7/20154



Abstract: a networking module cooling system includes a networking module connected to a networking device, and a temperature-based heat sink airflow channel adjustment system coupled to the networking module. the temperature-based heat sink airflow channel adjustment system includes a heat sink base, fixed heat sink fin subsystem(s) extending from the heat sink base and defining a first heat sink airflow sub-channel, and moveable heat sink fin subsystem(s) coupled to the heat sink base and defining a second heat sink airflow sub-channel adjacent the first heat sink airflow sub-channel. a heat-activated actuator subsystem coupled to the heat sink base is configured, in response to the heat sink base receiving heat generated by the networking module, to move the moveable heat sink fin subsystem(s) relative to the fixed heat sink fin subsystem(s) to adjust a size of a heat sink airflow channel provided by the first and second heat sink airflow sub-channels.


20250126757. MANAGEMENT OF HARDWARE IN ENVIRONMENTS THAT INCLUDE PARTICULATES_simplified_abstract_(dell products l.p.)

Inventor(s): TOMER SHACHAR of Beer-Sheva IL for dell products l.p., YEVGENI GEHTMAN of Modi'in IL for dell products l.p., MAXIM BALIN of Gan-Yavne IL for dell products l.p.

IPC Code(s): H05K7/20, B01D46/00

CPC Code(s): H05K7/20718



Abstract: devices, systems, and methods for managing data processing systems are disclosed. the data processing systems may include hardware components that generate heat. the heat may be managed using flows of gasses. filters may be used to screen particulates entrained in the flows of gasses. the data processing systems may include a system for managing accumulations of particulates over time. the system may refresh the filters over time by reducing the particulate accumulations on the filters.


Dell Products L.P. patent applications on April 17th, 2025

Cookies help us deliver our services. By using our services, you agree to our use of cookies.