Jump to content

Dell Products L.P. patent applications on October 17th, 2024

From WikiPatents

Patent Applications by Dell Products L.P. on October 17th, 2024

Dell Products L.P.: 47 patent applications

Dell Products L.P. has applied for patents in the areas of G06F3/06 (5), G06F21/60 (5), G06V10/74 (4), H04L9/32 (4), H04L9/08 (4) G06F3/0659 (2), G06F21/78 (2), F28F27/02 (1), H04L9/0822 (1), G06N3/105 (1)

With keywords such as: data, based, information, storage, device, configuration, processing, uefi, request, and process in patent application abstracts.



Patent Applications by Dell Products L.P.

20240344787. SMART COLD PLATE FOR REDUNDANT LIQUID COOLING LOOPS_simplified_abstract_(dell products l.p.)

Inventor(s): Yuan Chen of Shanghai (CN) for dell products l.p., Weidong Zuo of Shrewsbury MA (US) for dell products l.p., Regan Zhu of Shanghai (CN) for dell products l.p.

IPC Code(s): F28F27/02, G05D7/06, H05K7/20

CPC Code(s): F28F27/02



Abstract: a device and systems for cooling hardware components is disclosed. the smart cold plate (cp) device includes a first inlet port for supplying a first coolant path, a second inlet port for supplying a second coolant path, and a valve for selectively controlling a flow of a coolant between the first and second inlet ports and an internal port, the internal port connecting the first and second inlet ports to a cp. the device also includes an external port connected to the cp for removing the coolant from the smart cp device and a connector through which power is supplied to the valve. various cooling systems incorporating the smart cp device are disclosed.


20240345636. Server System Open Compute Project Mounting System_simplified_abstract_(dell products l.p.)

Inventor(s): Daniel Alvarado of Pflugerville TX (US) for dell products l.p., Po-Li Hsieh of Taoyuan (TW) for dell products l.p., Mark A. Smith of Georgetown TX (US) for dell products l.p., Owen Kidd of Cedar Park TX (US) for dell products l.p., Chien-Tung Huang of New Taipei City (TW) for dell products l.p.

IPC Code(s): G06F1/18, G06F1/16

CPC Code(s): G06F1/185



Abstract: an open compute project mounting system. the open compute project mourning system includes an ocp mounting bay, the ocp mounting bay defining a plurality of guide slots; a first ocp card module, the first ocp card module being positioned within the ocp mounting bay via a first pair of the plurality of guide slots; and, a second ocp card module, the second ocp card module being positioned within the ocp mounting bay via a second pair of the plurality of guide slots.


20240345638. THERMAL MANAGEMENT APPARATUS FOR AN INFORMATION HANDLING SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): ENOCH CHEN of Taipei City (TW) for dell products l.p., TRAVIS C. NORTH of Cedar Park TX (US) for dell products l.p., POMIN SHIH of Taipei City (TW) for dell products l.p.

IPC Code(s): G06F1/20, H05K7/20

CPC Code(s): G06F1/203



Abstract: a thermal management apparatus, including: a blower, including: an impeller configured to direct airflow towards an egress; a base; and a cover, wherein the cover is coupled to the base to encase the impeller; a fin-stack configured to receive the airflow and transfer heat from the airflow, including: a plate having a perimeter; internal fins coupled to the plate and contained within the perimeter of the plate; and external fins extending external to the perimeter of the plate, wherein the fin-stack is coupled to the blower such that the external fins are positioned between the base and the cover, the external fins configured to distribute the airflow across the egress and the internal fins of the fin-stack.


20240345641. SYSTEMS AND METHODS FOR CONTROLLING OPERATION OF A POWER SUPPLY UNIT (PSU) DURING A LOW POWER STATE_simplified_abstract_(dell products l.p.)

Inventor(s): Edward Douglas Knapton of Pflugerville TX (US) for dell products l.p., Yung-Chang Chang of New Taipei City (TW) for dell products l.p., Ya-Tang Hsieh of New Taipei City (TW) for dell products l.p.

IPC Code(s): G06F1/26

CPC Code(s): G06F1/26



Abstract: systems and methods are provided that may be implemented to control operation of a power supply unit (psu) during a low power state. the disclosed systems and methods may be implemented to control operation of a psu relay included within the psu, while the information handling system is operating in a low power state, e.g., such as the modern standby (s0ix) state. the disclosed systems and methods may also be implemented to provide intelligent psu relay control that may be utilized to control operation of the psu relay when the information handling system is entering, operating within, and exiting the modern standby (s0ix) state. this intelligent psu relay control may include at least two operating modes: a modern standby mode and a normal mode of operation, and may be implemented to ensure that the psu relay remains off during modern standby and returns to normal relay operation upon exiting modern standby.


20240345741. SYSTEM AND METHOD FOR MANAGING DATA STORAGE TO IDENTIFY UNDESIRED DATA MODIFICATION_simplified_abstract_(dell products l.p.)

Inventor(s): CHING-YUN CHAO of Austin TX (US) for dell products l.p., EFI LEVI of Be'er Sheva (IL) for dell products l.p., LIOR BENISTY of Be'er Sheva (IL) for dell products l.p., ARIEH DON of Newton MA (US) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0619



Abstract: methods and systems for managing data storage are disclosed. the storage of data may be managed by implementing a framework for checking whether payloads requested for storage have been modified prior to storage. the checks may be performed using integrity verification data that is based on corresponding payloads. the payloads and integrity verification data may be generated by an application, and both may be directed to storage. once received, the storage may perform the checks using the integrity verification data.


20240345751. MANAGING DATA STORAGE CONSOLIDATION_simplified_abstract_(dell products l.p.)

Inventor(s): Bruce E. Caram of Hudson MA (US) for dell products l.p., Vamsi K. Vankamamidi of Hopkinton MA (US) for dell products l.p., Alexei Karaban of Southborough MA (US) for dell products l.p., Ajay Karri of South Grafton MA (US) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/064



Abstract: a technique consolidates data at multiple levels of granularity, the levels including a first level based on whole plbs (physical large blocks) and a second level based on portions of donor plbs. the technique further includes tracking plbs in multiple plb queues arranged based on storage utilization of the plbs, and tracking plb portions in multiple portion queues arranged based on storage utilization of the portions. when consolidating data to create a new plb, a set of whole plbs is selected, based on utilization, from the plb queues, and a set of portions of donor plbs is selected, based on utilization, from the portion queues. the selections are performed such that the total data size of the selected whole plb(s) and the selected portion(s) fit within the new plb.


20240345767. CREATING AND USING MULTIPLE FLUSH WORKING SETS IN A DATA STORAGE SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Vladimir Shveidel of Pardes-Hana (IL) for dell products l.p., Geng Han of Beijing (CN) for dell products l.p., Jibing Dong of Beijing (CN) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0659



Abstract: multiple co-resident flush working sets are created in a data storage system. each flush working set indicates host data that was received by the data storage system from at least one host computing device during a period of time corresponding to that flush working set. host data indicated by the flush working sets is to be flushed from a storage processor of the data storage system to non-volatile data storage devices of the data storage system, and indications of host data within the flush working sets are organized according to logical block addresses of the indicated host data. multiple independently executing flusher threads flush the host data indicated by at least one of the flush working sets from the storage processor to the non-volatile data storage devices of the data storage system.


20240345770. EXCLUSIVE OWNERSHIP OF LOGICAL ADDRESS SLICES AND ASSOCIATED METADATA_simplified_abstract_(dell products l.p.)

Inventor(s): Vamsi K. Vankamamidi of Hopkinton MA (US) for dell products l.p., Uri Shabi of Tel Mond (IL) for dell products l.p., Geng Han of Beijing (CN) for dell products l.p., Vladimir Shveidel of Pardes-Hana (IL) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0659



Abstract: logical address slices and corresponding metadata pages of mapping information can be partitioned into sets. each node can be assigned exclusive ownership of one of the sets. in at least one embodiment, for a read i/o which is received at a first node and directed to a logical address la1 that is owned by a second node, the first node can request that the second owning node perform resolution processing for la1. the second node can own both la1 and corresponding metadata pages included in mapping information used to map la1 to a corresponding physical location pa1 including content c1 stored at la1. the second node can perform resolution processing for la1 using the metadata pages corresponding to la1 to either read and return c1 to the first node, or obtain and return pa1 to the first node where the first node can then read c1 directly using pa1.


20240345816. SUSTAINABILITY MODES IN SOFTWARE ENGINEERING_simplified_abstract_(dell products l.p.)

Inventor(s): Manav Ghosh of Bangalore (IN) for dell products l.p., Shibi Panikkar of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F8/41, H02J3/00

CPC Code(s): G06F8/4432



Abstract: a method comprising: storing, in a memory, a database that identifies whether each of a plurality of nodes is powered by a sustainable power source or a non-sustainable power source; receiving a request to perform an action; detecting whether the plurality of nodes includes one or more candidate nodes, each of the candidate nodes being a node that is powered by a sustainable power source and has both capacity and capability to execute the request, the detecting being performed based, at least in part, on the database; when the plurality of nodes includes one or more candidate nodes, routing the request to one of the candidate nodes; and when the plurality of nodes does not include any candidate nodes, routing the request.


20240345846. Adaptive Graphics Acceleration in Pre-Boot_simplified_abstract_(dell products l.p.)

Inventor(s): Shekar Babu SURYANARAYANA of Bangalore (IN) for dell products l.p., Harish BARIGI of Nellore District (IN) for dell products l.p.

IPC Code(s): G06F9/4401

CPC Code(s): G06F9/4411



Abstract: disclosed subject matter enables early pei phase initialization of gpu cores and dynamic configuration of the gpu core computing to accept sliced workloads for parallel execution. disclosed methods dynamically adapt based on various factors to a graphics rendering context determined based on factors such as the connected monitors, their various resolutions, etc., to provide advanced gpu rendering in pre-boot operating environment. methods and systems may support pre-boot hybrid graphics rendering including dynamic utilization of integrated and discrete gpu cards/memory, along with the central processing unit (cpu) and cache to provide seamless and faster graphics rendering operations for all preboot requirements.


20240345876. MANAGING COMPUTING WORKLOADS AT AN INFORMATION HANDLING SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): FARZAD KHOSROWPOUR of Pflugerville TX (US) for dell products l.p., SURAJ M VARMA of Portland OR (US) for dell products l.p.

IPC Code(s): G06F9/48, G06F18/241

CPC Code(s): G06F9/4881



Abstract: managing computing workloads at an information handling system (ihs), including performing, at a first time, a calibration and configuration of a computing workload management model, including: identifying characteristics of a workload executing at the ihs; performing, based on the characteristics, a classification of the workload executing at the ihs; training, based on the classification of the workload, the computing workload management model, including generating a configuration policy including configuration rules, the configuration rules for automatically adjusting parameters of the ihs; performing, at a second time, a steady-state management of the computing workloads at the ihs, including: monitoring execution of an additional workload at the ihs; in response to execution of the additional workload, i) accessing the computing workload management model including the configuration policy, ii) identifying configuration rules based on the monitored execution of the additional computing workload, iii) applying the configuration rules to automatically adjust parameters of the ihs.


20240345904. Automated Error Resolution in a Software Deployment Pipeline_simplified_abstract_(dell products l.p.)

Inventor(s): Polu Ram Charan Teja of Hyderabad (IN) for dell products l.p., Pratyush Paliwal of Deogarh (IN) for dell products l.p.

IPC Code(s): G06F11/07, G06F40/205

CPC Code(s): G06F11/0766



Abstract: techniques are provided for automated resolution of one or more pipeline errors. one method comprises obtaining information characterizing errors in a pipeline job of a software deployment pipeline; processing at least a portion of the information using a natural language processing model to identify an error resolution script that automatically addresses the errors in the pipeline job; and automatically initiating an execution of processing steps associated with the identified error resolution script to address the errors in the pipeline job. the information characterizing the errors in the pipeline job may be obtained by parsing error information in a job log. an error database may record a description of historical errors and a corresponding error resolution script. the natural language processing model may utilize information in the error database to identify an error resolution script that addresses a given error in a pipeline job.


20240345915. PCIE DEVICE ERROR HANDLING SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Wei Liu of Austin TX (US) for dell products l.p., Tuyet-Huong Thi Nguyen of Cedar Park TX (US) for dell products l.p.

IPC Code(s): G06F11/07

CPC Code(s): G06F11/0793



Abstract: a pcie device error handling system includes a bios subsystem coupled to a pcie device and a bmc device. the bios subsystem identifies an error in the pcie device and, in response, begins an smm that suspends the performance of at least one workload in an operating system, and generates and transmits a pcie device error information collection instruction associated with the pcie device to the bmc device. subsequent to transmitting the pcie device error information collection instruction, the bios subsystem ends the smm such that the performance of at least one workload is resumed in the operating system. in response to receiving the pcie device error information collection instruction from the bios subsystem, the bmc device retrieves pcie device error information from the pcie device while the operating system performs the at least one workload, and stores the pcie device error information.


20240345928. PRE-BACKUP ANOMALOUS OBJECT DETECTION AND EXCLUSION RULE CREATION_simplified_abstract_(dell products l.p.)

Inventor(s): Aaditya Rakesh of Bathinda (IN) for dell products l.p., Upanshu Singhal of Bangalore (IN) for dell products l.p., Nancy Jain of Bengaluru (IN) for dell products l.p., Nitin Kumar of Ranchi (IN) for dell products l.p.

IPC Code(s): G06F11/14, G06F3/06

CPC Code(s): G06F11/1451



Abstract: a method, non-transitory computer readable medium, and a system for pre-backup anomalous object detection and exclusion rule creation. enterprise information technology environments often include any number of assets maintaining vast quantities of data and state. any asset, in turn, may be riddled with various anomalous objects that tend to cause backup failure. embodiments described herein address backup failure due to the presence of anomalous objects by, during a pre-backup stage, examining any number of assets to identify any anomalous objects there-within. once identified, the anomalous object(s) (or metadata descriptive thereof) may be recorded within a backup skip list and, subsequently, excluded from the current and/or any future backup(s). exclusion of the anomalous object(s), from said backup(s), may be enforced through the automatic creation of one or many exclusion rule(s) that impact, and thus adjust, the backup policy/policies associated with the asset(s).


20240345931. INTRA-BACKUP ANOMALOUS OBJECT MANAGEMENT AND POST-BACKUP EXCLUSION RULE CREATION_simplified_abstract_(dell products l.p.)

Inventor(s): Aaditya Rakesh of Bathinda (IN) for dell products l.p., Upanshu Singhal of Bangalore (IN) for dell products l.p., Nancy Jain of Bengaluru (IN) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1469



Abstract: a method, non-transitory computer readable medium, and a system for intra-backup anomalous object management and post-backup exclusion rule creation. enterprise information technology environments often include any number of assets maintaining vast quantities of data and state. any asset, in turn, may be riddled with various anomalous objects that tend to cause backup failure. embodiments described herein address backup failure due to the presence of anomalous objects by, while any number of assets undergo backup, objects across said asset(s) may be assessed against object exclusion lists, populated during a pre-backup stage, to identify any anomalous objects of said objects. once identified, the anomalous object(s) (or metadata descriptive thereof) may be recorded as backup metadata, which may be used in the post-backup creation of one or many exclusion rule(s). the exclusion rule(s) impact, and thus adjust, the backup policy/policies associated with the asset(s) on which the anomalous object(s) had been identified.


20240346045. TECHNIQUES FOR IMPLEMENTING GROUP MODIFICATIONS_simplified_abstract_(dell products l.p.)

Inventor(s): Girish Sheelvant of Hopkinton MA (US) for dell products l.p., Dmitry Tylik of Westborough MA (US) for dell products l.p., Vasudevan Subramanian of Chapel Hill NC (US) for dell products l.p.

IPC Code(s): G06F16/27, G06F11/14, G06F16/23

CPC Code(s): G06F16/275



Abstract: techniques can include: establishing a synchronous replication configuration for a group of stretched resources configured for bi-directional synchronous replication between a first site and a second site; and performing processing to implement a change or modification operation of the group of one or more existing stretched resources. the processing can include performing a three phase workflow comprising: a preparation phase that prepares the group for the change or modification operation of the group; a commitment phase that commits the change or modification operation to the group; and a synchronization phase that synchronizes content of the group in accordance with the change or modification operation to the group. each stretched resource of the group can be configured from local resources of the first and second sites where such local resources have the same identity when exposed to an external host over paths from the first and second sites.


20240346125. SYSTEM AND METHOD FOR HARDWARE COMPONENT VALIDATION FOR ONBOARDING_simplified_abstract_(dell products l.p.)

Inventor(s): MAHESH BABU RAMAIAH of Bangalore (IN) for dell products l.p., JOSEPH CAISSE of Burlington MA (US) for dell products l.p., BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p.

IPC Code(s): G06F21/33, G06F21/60, G06F21/64

CPC Code(s): G06F21/33



Abstract: methods and systems for verifying component loadouts are disclosed. during onboarding and after onboarding, the hardware component loadouts of endpoint devices may be checked to identify whether component drift has occurred. the checks may be performed by comparing actual loadouts to expected loadouts. the expected loadouts may be identified using loadout established when an endpoint device is manufactured, as well as authorized changes in the loadouts that may be made by various owners. the initial loadout and authorized changes may be documented usings cryptographically verifiable data structures that form chains back to a root of trust.


20240346143. TRACKING OF FILES REQUIRED FOR RUNNING MALWARE PROCESSES_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be’er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): G06F21/56, G06F21/53

CPC Code(s): G06F21/565



Abstract: processes operating in a computing system are tracked. the tracking data includes or identified child processes, parent processes, and/or files associated with operation of the processes. when a process is determined to be a malware process, protective operations are performed. protective operations may include removing or purging the malware process and all processes/files associated with the malware process in the tracking data. an infected snapshot may also be generated such that characteristics, operating procedures, and other aspects of the malware can be determined by recovering the infected snapshot to a sandbox environment and allowing the malware to execute therein.


20240346146. LOW-COST DATA DECRYPTION OF ADAPTIVE-PRICING RANSOMWARE WITH HONEYPOT (FOR ASYMMETRIC KEYS MALWARE)_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be’er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): G06F21/56, G06F21/60

CPC Code(s): G06F21/568



Abstract: one method includes detecting, at a data storage site, a ransomware process, taking a snapshot of the ransomware process, using the snapshot to install an instance of the ransomware process on a honeypot system, receiving, from an attacker, a first demand for a ransom of data stored at the data storage site, and receiving, from the attacker, a second demand for a ransom of data stored in the honeypot system, and ransom of the second demand is less than the ransom of the first demand. a private key is received from the attacker after payment of the ransom of the second demand, but without payment of the ransom of the first demand, and the private key is then used to decrypt the data at the data storage site.


20240346150. EARLY AND ADAPTIVE STREAM SAMPLING SYSTEM AND METHOD FOR MACHINE LEARNING-BASED OPTIMIZATIONS IN STORAGE SYSTEMS_simplified_abstract_(dell products l.p.)

Inventor(s): Shaul Dar of Petach Tikva (IL) for dell products l.p., Ramakanth Kanagovi of Telangana (IN) for dell products l.p., Guhesh Swaminathan of Chennai (IN) for dell products l.p., Rajan Kumar of Bihar (IN) for dell products l.p.

IPC Code(s): G06F21/57, G06F21/56

CPC Code(s): G06F21/577



Abstract: techniques for performing early and adaptive io stream sampling for ml-based optimizations in a storage system. the techniques include obtaining a sub-slice of sampled data by performing early sampling of a slice of successive operations directed to a storage object. the techniques include generating features based on the sub-slice, processing the features using an ml model, and generating a probability score based on the ml model's output. the techniques include determining that the probability score falls within an overlap range of continuous variable distributions for benign and threat classes of data. the techniques include, in response to the probability score exceeding a specified threshold, comparing a class signature of the sub-slice with a target class signature of the threat class of data to determine a similarity between the class signatures, and, in response to the similarity exceeding a predetermined similarity level, assigning a “threat” class label to the probability score.


20240346159. USER AUTHENTICATION AND AUTHORIZATION FOR CONTAINERS_simplified_abstract_(dell products l.p.)

Inventor(s): A Ashok Kumar Reddy of Bangalore (IN) for dell products l.p., Vimal Krishna of Bengaluru (IN) for dell products l.p., Balaguru Veerappan of Coimbatore (IN) for dell products l.p.

IPC Code(s): G06F21/60, G06F21/62

CPC Code(s): G06F21/604



Abstract: an example methodology includes, by a container hosted on a computing device, receiving a request to access the container, the request including a temporary username and password and an access group to which a user associated with the request belongs. the method also includes, by the container, creating a temporary user credentials based on the temporary username and password, adding the user to the container, mapping the access group passed with the request to an equivalent predefined access group within the container, and assigning the user to the equivalent predefined access group, wherein the predefined access group within the container specifies permissions to be granted to the user. the method further includes, by the container, providing access to the container based on the temporary user credentials and the equivalent predefined access group and sending a response to the request, the response including information about the provided access to the container.


20240346163. PROCESSING TRANSACTIONS USING NESTED DATA OBJECTS_simplified_abstract_(dell products l.p.)

Inventor(s): Shibi Panikkar of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F21/62, H04L9/32

CPC Code(s): G06F21/6218



Abstract: methods, apparatus, and processor-readable storage media for processing transactions using nested data objects are provided herein. an example computer-implemented method includes: generating a nested data object corresponding to a file, where the nested data object includes a first layer for a first transaction related to the file; adding, for each of one or more additional transactions related to the file, a corresponding additional layer to the nested data object, where each layer of the nested data object include one or more respective hash values and one or more respective private keys; and transmitting the nested data object to a user device, where each layer of the nested object are encrypted based on a type of access specified for a user of the user device, and wherein each of the transactions is verifiable based at last in part on the one or more hash values of the corresponding layer.


20240346168. Data Center Monitoring and Management Operation for Discovering, Analyzing and Remediating Sensitive Data Center Data_simplified_abstract_(dell products l.p.)

Inventor(s): Deepak Gowda of Cary NC (US) for dell products l.p., Ramya Ramachandran of Hopkinton MA (US) for dell products l.p., Vinay Sawal of Fremont CA (US) for dell products l.p., Anne-Marie McReynolds of San Jose CA (US) for dell products l.p.

IPC Code(s): G06F21/62, G06F16/11, G06F16/16

CPC Code(s): G06F21/6227



Abstract: a system, method, and computer-readable medium for performing a data center monitoring and management operation. the data center monitoring and management operation includes: receiving data center data; identifying unprotected sensitive data center data contained within the data center data; classifying the sensitive data center data contained within the data center data according to a sensitivity based classification; and, remediating the sensitive data center asset data according to the sensitivity based classification of the sensitive data center data.


20240346184. Multi-Path Zero Trust Boot Method to Support Context-Specific OEM Rebranding_simplified_abstract_(dell products l.p.)

Inventor(s): Shekar Babu SURYANARAYANA of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F21/64, G06F21/57

CPC Code(s): G06F21/64



Abstract: disclosed methods enable a mutable oem identity to dynamically perform context-specific rebranding as part of a zero trust platform boot. this zero trust rebrand (ztr) boot may implement an oem security context identity method to fully ensure trusted rebrand boot paths against tampered, vulnerable, or corrupted payloads while leveraging existing customer-agnostic secure boot flow. disclosed platforms may implement context-specific mutable entities via multiple boot paths to support the dynamic rebranding. a factory deploy engine may perform a bare metal deploy with a disclosed oem security identity protocol, initialized by enumerating, for each of one or more oems, all oem context attributes required for dynamic rebrand support. the rebrand protocol may create a protected namespace in non-volatile storage, e.g., a serial peripheral interface (spi) flash area, to perform a once-only store of all oem-specific mutable entities.


20240346186. DATA STORAGE SYSTEM USING SELECTIVE ENCRYPTION BASED ON PORT BINDING IN COMMUNICATIONS WITH DRIVE SUBSYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Gregory W. Lazar of Upton MA (US) for dell products l.p.

IPC Code(s): G06F21/78, G06F21/60, G06F21/85

CPC Code(s): G06F21/78



Abstract: a drive subsystem engages in data communication with a storage controller by establishing logic for selectively decrypting data communications based on identification of a controller encryption port as source port in received data communications. data communications from the storage controller are processed by (1) for data commands, based on a non-encrypting port being identified as the source port, delivering the received data commands without decryption to the target drive, and (2) for a security command containing secret data enabling operation of the target drive, based on the controller encryption port being identified as the source port, decrypting the security command and delivering the decrypted security command to the target drive.


20240346187. UEFI VARIABLE STORAGE SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Yu Cheng Sheng of Taoyuan City (TW) for dell products l.p., Po-Yu Cheng of Tainan City (TW) for dell products l.p., Yu Hsuan Yang of Taoyuan City (TW) for dell products l.p., Wei Liu of Austin TX (US) for dell products l.p.

IPC Code(s): G06F21/78, G06F21/57

CPC Code(s): G06F21/78



Abstract: a uefi variable storage system includes a uefi variable services subsystem coupled to uefi variable sources, a trusted uefi variable storage subsystem, and an untrusted uefi variable storage subsystem. if the uefi variable services subsystem receives a first uefi variable during a first uefi initialization process from a first uefi variable source and determines that the first uefi initialization process has not reached an untrusted uefi variable source point, it stores the first uefi variable in the trusted uefi variable storage subsystem. if the uefi variable services subsystem receives a second uefi variable during the first uefi initialization process from a second uefi variable source and determines that the first uefi initialization process has reached the untrusted uefi variable source point, it stores the second uefi variable in the untrusted uefi variable storage subsystem.


20240346325. DYNAMIC DATABASE PARTITIONING USING ARTIFICIAL INTELLIGENCE TECHNIQUES_simplified_abstract_(dell products l.p.)

Inventor(s): Barun Pandey of Bangalore (IN) for dell products l.p., Saumyadipta Samantaray of Bangalore (IN) for dell products l.p., Dipsikha Rabha of Bangalore (IN) for dell products l.p.

IPC Code(s): G06N3/092

CPC Code(s): G06N3/092



Abstract: methods, apparatus, and processor-readable storage media for dynamic database partitioning using artificial intelligence techniques are provided herein. an example computer-implemented method includes identifying one or more performance issues associated with at least one database by processing activity data related to the at least one database; determining one or more partitioning actions to be carried out in connection with the at least one database by processing at least a portion of the activity data related to the one or more identified performance issues using one or more artificial intelligence techniques; and performing one or more automated actions based at least in part on the one or more determined partitioning actions.


20240346333. METHOD, DEVICE, AND PRODUCT FOR GENERATING USE CASE INTERFACE IN NEUROMORPHIC COMPUTATION_simplified_abstract_(dell products l.p.)

Inventor(s): Yuhong Nie of Shanghai (CN) for dell products l.p., Tianxiang Chen of Shanghai (CN) for dell products l.p., Sanping Li of Beijing (CN) for dell products l.p.

IPC Code(s): G06N3/10

CPC Code(s): G06N3/105



Abstract: embodiments of the present disclosure provide a method for generating a use case interface in neuromorphic computation. the method includes: receiving a request for generating a use case interface in the neuromorphic computation, and retrieving, based on key information in the request, a neuromorphic use case and an environment configuration corresponding to the request. the method further includes: setting one or more of a software environment and a hardware environment based on the environment configuration in response to a confirmation on the neuromorphic use case and the environment configuration, generating a software interface and/or a hardware interface, installing the neuromorphic use case based on the software interface and/or the hardware interface, and generating a use case interface in the neuromorphic computation based on the installed neuromorphic use case. with this method, a ready-to-use solution can be provided to users, substantially reducing the complexity otherwise associated with building models and environments.


20240346335. DYNAMIC ADJUSTMENT OF REQUEST CONFIGURATIONS_simplified_abstract_(dell products l.p.)

Inventor(s): Shibi Panikkar of Bangalore (IN) for dell products l.p., Sisir Samanta of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06N5/022

CPC Code(s): G06N5/022



Abstract: methods, apparatus, and processor-readable storage media for dynamic adjustment of request configurations are provided herein. an example method includes: determining that a value of a first parameter associated with a request varies over a particular period of time; predicting the value of the first parameter over the period of time based on historical time-series data; generating configurations for the request based on the predicted value of the first parameter, where each configuration corresponds to a different time interval within the period of time and includes: a second parameter, associated with a type of resource, that is fixed over the corresponding time interval and one or more uncertainty criteria corresponding to the second parameter; obtaining a selection of one of the configurations; and initiating one or more automated actions in response to at least one of the uncertainty criteria of the selected configuration being satisfied during the corresponding time interval.


20240346634. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR VERIFYING VIRTUAL AVATAR_simplified_abstract_(dell products l.p.)

Inventor(s): Si Chen of Shanghai (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Zhenzhen Lin of Shanghai (CN) for dell products l.p.

IPC Code(s): G06T7/00

CPC Code(s): G06T7/0002



Abstract: embodiments of the present disclosure relate to a method, an electronic device, and a computer program product for verifying a virtual avatar. the method includes: determining, based on the virtual avatar and a plurality of reference images in an image library, a first similarity set comprising a plurality of similarities between the virtual avatar and the plurality of reference images; and selecting a plurality of candidate images from the plurality of reference images based on the first similarity set and a predetermined number. the method further includes: determining a second similarity set comprising a plurality of similarities between the virtual avatar and the plurality of candidate images; and determining a verification result for the virtual avatar based on a subset in the first similarity set that is associated with the plurality of candidate images, and the second similarity set.


20240346642. AUTOMATICALLY DETERMINING INTERNAL STATE INFORMATION FOR DEVICES USING ARTIFICIAL INTELLIGENCE TECHNIQUES_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Punjab (IN) for dell products l.p., Atishay Jain of Meerut (IN) for dell products l.p., Lakshmi Saroja Nalam of Bangalore (IN) for dell products l.p.

IPC Code(s): G06T7/00, G06T7/70, G06V10/25, G06V10/44, G06V10/74, G06V10/764

CPC Code(s): G06T7/001



Abstract: methods, apparatus, and processor-readable storage media for automatically determining internal state information for devices using artificial intelligence techniques are provided herein. an example computer-implemented method includes identifying one or more objects in image data associated with at least one device by processing at least a portion of the image data using one or more artificial intelligence techniques; performing a comparison of at least a portion of the one or more identified objects to a predetermined set of one or more objects associated with the at least one device; determining internal state information attributed to the at least one device based at least in part on results of the comparison; and performing one or more automated actions based at least in part on the internal state information.


20240346680. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR DETERMINING CAMERA POSE FOR AN IMAGE_simplified_abstract_(dell products l.p.)

Inventor(s): Zhisong Liu of Shenzhen (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06T7/70, G06F16/583, G06T17/00, G06V10/44, G06V10/74

CPC Code(s): G06T7/70



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for determining a camera pose for an image. the method includes: acquiring a query image for a target object. the method further includes: acquiring a set of images from a three-dimensional model for the target object. the method further includes: selecting a target image from the set of images based on similarities between images in the set of images and the query image. the method further includes: determining a target camera pose corresponding to the query image based on a camera pose for the target image. the method enables fast and accurate determination of a camera pose for a query image from a three-dimensional model for a target object, thus increasing the efficiency of acquiring the camera pose and improving the user experience.


20240346750. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR RENDERING_simplified_abstract_(dell products l.p.)

Inventor(s): Zhisong Liu of Shenzhen (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06T17/00, G06T7/70, G06V10/44, G06V10/74, G06V10/771

CPC Code(s): G06T17/00



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for rendering. the method includes obtaining features of a three-dimensional (3d) graph based on the 3d graph and a pose of a camera capturing the 3d graph. the method further includes generating a plurality of two-dimensional (2d) subgraphs for the 3d graph based on the features of the 3d graph, wherein the plurality of 2d subgraphs are adjustable. the method further includes rendering a scene in the 3d graph based on the generated plurality of 2d subgraphs. in this way, customization of a rendering process can be achieved, and visual quality during scene decomposition and synthesis can be improved, thereby enhancing 3d reconstruction.


20240346829. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR ROAD MONITORING_simplified_abstract_(dell products l.p.)

Inventor(s): Bin He of Shanghai (CN) for dell products l.p., Wenlei Wu of Shanghai (CN) for dell products l.p., Jiacheng Ni of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06V20/54, G06V10/74, G06V10/764, G06V10/77, G06V10/778, G08G1/01

CPC Code(s): G06V20/54



Abstract: embodiments of the present disclosure provide a method, an electronic device, and a computer program product for monitoring. the method includes receiving, at a second node, a target image from a first node, where the target image is determined as being of a first category based on performing target detection on a road monitoring image obtained by the first node, and the second node is closer to a cloud end than the first node. the method further includes determining, at the second node, a second category of the target image, where the second category is a subcategory of the first category; and in response to the second category being a preset category, sending a warning corresponding to the second category to a terminal device associated with the road monitoring image. according to the method of the embodiments of the present disclosure, the accuracy of road monitoring warnings can be improved.


20240347143. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR DATA PROCESSING_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang (CN) for dell products l.p., Sanping Li of Beijing (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G16C20/70, G16C20/10, G16C20/20

CPC Code(s): G16C20/70



Abstract: embodiments of the present disclosure provide a method, an electronic device, and a computer program product for data processing. the method may include acquiring a feature representation of state information of a ligand molecule, where the state information comprises at least position information and directional information of the ligand molecule. the method may further include determining, by using a trained reinforcement learning model, additional state information and a feedback value of the ligand molecule based on the feature representation of the state information and a feature representation of state information of a receptor molecule corresponding to the ligand molecule. in addition, the method may further include outputting the additional state information responsive to determining that the feedback value reaches a predetermined threshold. compared with conventional computer chemistry solutions, the present disclosure can save substantial computational resources and time costs for experimentation, thereby optimizing user experience.


20240348426. SYSTEM AND METHOD FOR MANAGING THE SECURITY OF SENSITIVE DATA USING MULTIPLE ENCRYPTION_simplified_abstract_(dell products l.p.)

Inventor(s): BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p., ERIC JOSEPH BRUNO of Shirley NY (US) for dell products l.p.

IPC Code(s): H04L9/08, G06F21/60, H04L9/30

CPC Code(s): H04L9/0822



Abstract: methods and systems for managing data are disclosed. an endpoint may rely on access to sensitive data in order to provide computer-implemented services. the sensitive data may be encrypted using a volume master key (vmk). the vmk may be protected by security protocols implemented on the endpoint that may prevent access to the vmk if hardware of the endpoint has failed and/or has been altered. thus, a hardware failure may result in an indefinite loss of access to the sensitive data. to prevent loss of data access, the vmk may be managed using secure backup and recovery processes. the processes may include multiply encrypting the vmk using key pairs managed by multiple entities, and the decryption keys may be secured in multiple locations. to sequentially decrypt the vmk during the recovery process, security checks may be performed by each entity, and the final decryption may be performed by the endpoint.


20240348451. REVERSING SYMMETRIC ENCRYPTIONS USING KEYS FOUND IN SNAPSHOTS - PER-FILE KEYS, HASHES OF HASHES_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be’er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): H04L9/32, H04L9/08

CPC Code(s): H04L9/3242



Abstract: one example method includes taking snapshots of a ransomware process, obtaining, from the snapshots, a key sequence that comprises a subset of keys used by the ransomware process to encrypt data, hashing one of the keys of the subset of keys to generate a hash, and when the hash matches one of the keys in the subset of keys, using the hash to deduce other keys used by the ransomware process and not already included in the subset of keys.


20240348454. SYSTEM AND METHOD FOR PROVIDING INFORMATION USABLE TO IDENTIFY TRUST IN DATA_simplified_abstract_(dell products l.p.)

Inventor(s): BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p., TREVOR SCOTT CONN of Leander TX (US) for dell products l.p.

IPC Code(s): H04L9/32, G06Q10/0639, H04L9/08

CPC Code(s): H04L9/3247



Abstract: methods and systems for managing trust in data are disclosed. generated data may be more or less reliable depending on the manner in which the data is generated. to identify a level of trust to have in generated data, information regarding the conditions under which data was generated may be provided along with the generated data. the added information may allow a receiver of the generated data to independently evaluate and ascribe the level of trust to have in the generated data. different receivers of the same data may use different manners of evaluating the added information depending on their tolerance for risk in use of the generated data.


20240348458. SYSTEM AND METHOD FOR EFFICIENT VERIFICATION OF AUTHORITY FOR INVOCATION OF OPERATIONS_simplified_abstract_(dell products l.p.)

Inventor(s): BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p., JAMES DANIEL HARMS of Worthington OH (US) for dell products l.p.

IPC Code(s): H04L9/32, H04L9/08

CPC Code(s): H04L9/3265



Abstract: methods and systems for verifying authority in distributed systems are disclosed. authority may be delegated to various entities within a distributed system to invoke performance of operations within the distributed systems. to verify that authority has been delegated, a security framework may be used that limits computing resource consumption for the verifications. the computing resource consumption may be limited by using cryptographically verifiable data structures that establish chains of delegation of authority. the cryptographically verifiable data structures may be limited in size and content to reduce the computational cost for implementing the security framework.


20240348496. SYSTEM AND METHOD FOR CUSTOMIZATION OF ONBOARDING PROCESS_simplified_abstract_(dell products l.p.)

Inventor(s): BRADLEY K. GOODMAN of Nashua NH (US) for dell products l.p., KIRK ALAN HUTCHINSON of Londonerry NH (US) for dell products l.p.

IPC Code(s): H04L41/0806, H04L41/0253

CPC Code(s): H04L41/0806



Abstract: methods and systems for managing onboarding of endpoint devices are disclosed. customized onboarding processes may be performed depending on roles for different endpoint devices. during onboarding, the endpoint devices may operate in secure modes of operation which may limit customization of onboarding. to facilitate customization of onboarding, the endpoint device may include tags. the tags may convey information usable to operably connected to intermediary devices that may allow for operable connections to control planes that manage the onboarding processes to be established. the control planes may not be limited by the secure modes of operation and allow for greater customization of onboarding.


20240348502. CONFIGURATION CHECKING OF ASSET PROTECTION INFRASTRUCTURE_simplified_abstract_(dell products l.p.)

Inventor(s): Chandra Prakash of Bangalore (IN) for dell products l.p., Upanshu Singhai of Bangalore (IN) for dell products l.p., Ashish Kumar of Bangalore (IN) for dell products l.p.

IPC Code(s): H04L41/0853, H04L41/12, H04L43/08

CPC Code(s): H04L41/0866



Abstract: a method, non-transitory computer readable medium, and a system for configuration checking of asset protection infrastructure. during the deployment and configuration stage for a backup workload entailing any number of assets, the administrator(s) of any enterprise information technology environment often face configuration and infrastructural challenges when they onboard their asset sources to perform protection operations. while configuring a protection policy, administrator(s) may understand the environment, however they may not be certain if the environment is configured to fulfill the data protection requirements. embodiments described herein implement a solution whereby configuration checking for asset protection infrastructure is orchestrated and executed—said configuration checking entailing one or more of: an asset source configuration check respective to an asset source; a target storage configuration check respective to a target storage; and asset backup and/or asset restore configuration check(s) respective to an asset.


20240348532. MULTI-PATH LAYER CONFIGURED FOR PERFORMING ROOT CAUSE ANALYSIS OF PATH ANOMALIES_simplified_abstract_(dell products l.p.)

Inventor(s): Peniel Charles of Bangalore (IN) for dell products l.p., Manikandan Sethuraman of Bangalore (IN) for dell products l.p., Amudha Krishnasamy of Bangalore (IN) for dell products l.p., Venkata Adireddy Padala of Shrewsbury MA (US) for dell products l.p., Vighneshwar Hegde of Bangalore (IN) for dell products l.p.

IPC Code(s): H04L45/24, H04L45/28

CPC Code(s): H04L45/24



Abstract: an apparatus comprises a processing device configured to detect one or more performance anomalies associated with a given path interconnecting a given host device and a storage system, to identify a set of two or more checkpoints characterizing health of the given path, and to determine a health status for each checkpoint in the identified set of two or more checkpoints. the processing device is also configured to determine a root cause of the detected one or more performance anomalies associated with the given path based at least in part on the determined health status of the checkpoints in the identified set of two or more checkpoints, and to control, via a given multi-path input-output driver of the given host device, processing of input-output operations on the given path based at least in part on the determined root cause of the detected one or more performance anomalies.


20240348583. PREVENTING THE INTRODUCTION OF MALICIOUS-EDGE-GATEWAY THE EDGE MANAGEMENT'S FLEET VIA NETWORK INTERCEPTOR AND IDENTITY VALIDATION_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be’er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): H04L9/40, H04L12/66

CPC Code(s): H04L63/0245



Abstract: one method includes verifying, by a gateway management system, an edge gateway, upon successful verification of the edge gateway, generating an identifier that is unique to the edge gateway, and storing the identifier in the edge gateway. when the edge gateway intercepts a packet, the edge gateway may add the unique identifier to a header of the packet. when the gateway management system receives the packet with the modified header, the gateway management system can use the identifier as a basis to perform a validation process and then either drop the packet if the validation is unsuccessful, or execute the packet if the validation process is successful.


20240348589. METHOD, SERVER, AND COMPUTER PROGRAM PRODUCT FOR IDENTITY AUTHENTICATION_simplified_abstract_(dell products l.p.)

Inventor(s): Si Chen of Shanghai (CN) for dell products l.p., Zhenzhen Lin of Shanghai (CN) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/08



Abstract: the present disclosure relates to a method, a server, and a computer program product for identity authentication. the method includes searching, in response to receiving an identity authentication request from a user at an edge server, an identity authentication database of the edge server for identity authentication information associated with the user. the method further includes sending, in response to the identity authentication information associated with the user not being found in the identity authentication database, the identity authentication request to a cloud server, the cloud server including an agent for interfacing with a plurality of identity authentication providers. in addition, the method further includes receiving the identity authentication information associated with the user from the cloud server, storing the identity authentication information to the identity authentication database, and using the identity authentication information to authenticate the user.


20240349439. Server Information Handling System with Power Supply Unit Handle Alignment Component_simplified_abstract_(dell products l.p.)

Inventor(s): Owen Kidd of Cedar Park TX (US) for dell products l.p., Walter R. Carver of Round Rock TX (US) for dell products l.p., Justin P. Bandholz of Apex NC (US) for dell products l.p.

IPC Code(s): H05K7/14

CPC Code(s): H05K7/1489



Abstract: a blind mate rack alignment component for a server type information handling system. the blind mate rack alignment component includes an alignment system mounting plate, the alignment system mounting plate defining a mounting space via which a power supply cable connector is coupled to the alignment system mounting plate and a blind mate alignment portion affixed to the alignment system mounting plate, the blind mate alignment portion interacting with a handle of a power supply to align the server type information handling system when the server type information handling system is inserted into a server rack in which the blind mate alignment portion is mounted.


20240349443. DYNAMIC ASSIGNMENT OF STORAGE DEVICES RESPONSIVE TO MOVEMENT OF BLADE SERVERS AMONG SLOTS OF A CHASSIS OF A MODULAR SERVER_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Suren Kumar of Bangalore (IN) for dell products l.p., Veena Ramarao of Bangalore (IN) for dell products l.p.

IPC Code(s): H05K7/14, G06F9/4401

CPC Code(s): H05K7/1498



Abstract: an apparatus comprises a processing device configured to identify, for a modular server, blade servers installed in a first subset of slots of a chassis of the modular server and storage servers installed in a second subset of the slots. the processing device is also configured to determine, for the modular server, assignment of storage devices of the storage servers installed in the second subset of the slots to respective ones of the first subset of the slots in which the blade servers are installed. the processing device is further configured to detect movement of a given blade server from a first to a second slot in the first subset of the slots, and to dynamically reassign at least a subset of the storage devices from the first to the second slot responsive to validating a configuration of the given blade server moved from the first to the second slot.


20240349445. FLEXIBLE RACK CABINET DESIGN_simplified_abstract_(dell products l.p.)

Inventor(s): Chun-Cheng Lin of New Taipei City (TW) for dell products l.p., Yueh-Chun Tsai of Taipei City (TW) for dell products l.p., Yu-Lin Chen of Taipei (TW) for dell products l.p.

IPC Code(s): H05K7/18, H05K7/14, H05K7/20

CPC Code(s): H05K7/183



Abstract: a flexible orientation rack cabinet includes a top panel, a bottom panel, first and second edge panels, a first and second flexible mounting flanges. the top panel includes a first u-space adjustment portion. the bottom panel includes a second u-space adjustment portion. the first flexible mounting flange is in physical communication with the first edge panel and includes a third u-space adjustment portion. the second flexible mounting flange is in physical communication with the second edge panel and includes a fourth u-space adjustment portion. the flexible orientation rack cabinet is in a first orientation when multiple first server rails are attached to the first and second u-space adjustment portions.


Dell Products L.P. patent applications on October 17th, 2024

Cookies help us deliver our services. By using our services, you agree to our use of cookies.