Want to monitor Patent Applications? Get a free weekly report!

Jump to content

Dell Products L.P. patent applications on September 26th, 2024

From WikiPatents

Patent Applications by Dell Products L.P. on September 26th, 2024

Dell Products L.P.: 36 patent applications

Dell Products L.P. has applied for patents in the areas of H04L9/40 (12), G06F11/14 (3), G06F21/57 (2), G06F3/06 (2), G06F21/56 (2) H04L63/1416 (2), H04L63/1433 (2), G06F21/566 (2), G06F1/26 (1), G06N10/20 (1)

With keywords such as: data, processing, security, systems, network, based, core, storage, metadata, and user in patent application abstracts.



Patent Applications by Dell Products L.P.

20240319775. METHOD AND SYSTEM TO EXTEND CMOS BATTERY LIFE_simplified_abstract_(dell products l.p.)

Inventor(s): Derric Christopher Hobbs of Round Rock TX (US) for dell products l.p., Eric N. Sendelbach of Austin TX (US) for dell products l.p.

IPC Code(s): G06F1/26, G06F1/14, G06F1/18, G06F1/3287

CPC Code(s): G06F1/26



Abstract: an information handling system main board cmos is powered by a cmos battery, such as to keep a real time clock during a power off state, with the battery ground passed through a ground pad so that ground to the cmos is incomplete until a coupling device, such as a screw, couples the main board to an information handling system housing. a bi-stable relay couples to the main board between the cmos battery positive terminal and the cmos to prevent application of power by the cmos battery to the cmos after closing of the ground until an embedded controller that is powered on the main board commands closing of the bi-stable relay.


20240319876. CACHING TECHNIQUES USING A UNIFIED CACHE OF METADATA LEAF OBJECTS WITH MIXED POINTER TYPES AND LAZY CONTENT RESOLUTION_simplified_abstract_(dell products l.p.)

Inventor(s): Vladimir Shveidel of Pardes-Hana (IL) for dell products l.p., Vamsi K. Vankamamidi of Hopkinton MA (US) for dell products l.p., Amitai Alkalay of Kadima (IL) for dell products l.p.

IPC Code(s): G06F3/06, G06F12/0802, G06F16/2455

CPC Code(s): G06F3/061



Abstract: techniques for processing a read i/o operation directed to a logical address la can include: determining a logical address range r including la; determining whether a unified cache includes a cached object corresponding to r; and responsive to determining that the unified cache does not include a cached object corresponding to r, determining a unified cache miss with respect to r and performing unified cache miss processing including: traversing metadata pages, including a metadata leaf page, corresponding to la; storing indirect pointers from entries of the metadata leaf page to corresponding entries of a new metadata leaf object of the unified cache corresponding to r; performing processing using an indirect pointer of an entry of the new metadata leaf object, where the entry corresponds to la and the processing includes retrieving the content of la using the indirect pointer; and returning the content in response to the read i/o operation.


20240319925. STORAGE ALLOCATION TECHNIQUES FOR LARGE WRITES_simplified_abstract_(dell products l.p.)

Inventor(s): Alexander Shknevsky of Fair Lawn NJ (US) for dell products l.p., Oran Baruch of Tel Aviv (IL) for dell products l.p., Maor Rahamim of Ramla (IL) for dell products l.p., Vamsi K. Vankamamidi of Hopkinton MA (US) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0683



Abstract: techniques of the present disclosure can include: identifying blocks of storage available for allocation; generating a list denoting an allocation order of storage chunks of the blocks; receiving a write i/o operation that writes data to a first logical address; allocating a storage chunk in accordance with the allocation order of the list, wherein a first block includes the storage chunk and a second storage chunk; storing the first data in the storage chunk of the first block; removing the second storage chunk from the list; and creating a mapping between the first logical address and the first block indicating the second storage chunk is reserved for storing content written to a logical address included in a volume logical address range comprising the first logical address. the allocation order can spread allocation distance between blocks and chunks of the same block to avoid contention during flushes.


20240319966. AUTOMATICALLY MODIFYING USER CODE USING ARTIFICIAL INTELLIGENCE TECHNIQUES_simplified_abstract_(dell products l.p.)

Inventor(s): Srinivas Varadharajan of Austin TX (US) for dell products l.p., Rakshith Vasudev of Austin TX (US) for dell products l.p., Yunfan Han of Austin TX (US) for dell products l.p.

IPC Code(s): G06F8/30, G06N5/04

CPC Code(s): G06F8/30



Abstract: methods, apparatus, and processor-readable storage media for automatically modifying user code using artificial intelligence techniques are provided herein. an example computer-implemented method includes obtaining user-provided code and one or more items of information associated with the user-provided code; determining code functionality information and one or more execution-related details associated with the user-provided code by processing at least a portion of the user-provided code and at least a portion of the items of information using artificial intelligence techniques; generating one or more code segments, related to one or more portions of the user-provided code, by processing the code functionality information and the execution-related detail(s) using the artificial intelligence techniques; executing at least a portion of the code segment(s) in at least one simulation environment; and performing one or more automated actions based on results from executing the at least a portion of the code segment(s).


20240319974. IDENTIFYING APPLICATIONS IMPACTED BY REQUEST-RELATED ATTRIBUTE CHANGES_simplified_abstract_(dell products l.p.)

Inventor(s): Shibi Panikkar of Bangalore (IN) for dell products l.p., Sisir Samanta of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F8/41, G06F8/74

CPC Code(s): G06F8/433



Abstract: methods, apparatus, and processor-readable storage media for identifying applications impacted by request-related attribute changes are provided herein. an example method includes obtaining one or more changes to an attribute of a first application, wherein the at least one attribute is used by one or more of a plurality of applications to process a request associated with the attribute; determining one or more other attributes used by the plurality of applications that are dependent on the attribute; generating a dependency model for the attribute based at least in part on the one or more other attributes and dependency relationships between the plurality of applications; identifying one or more of the plurality of applications that are impacted by the one or more changes to the attribute based on the dependency model; and initiating one or more automated actions based on the identified one or more applications.


20240320012. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR DATA PROCESSING_simplified_abstract_(dell products l.p.)

Inventor(s): Weibing Zhang of Beijing (CN) for dell products l.p., Lei Gao of Beijing (CN) for dell products l.p., Juan Yan of Beijing (CN) for dell products l.p.

IPC Code(s): G06F9/4401, G06F9/38

CPC Code(s): G06F9/441



Abstract: techniques perform data processing. such techniques involve obtaining, by a first operating system, first data of a storage system from a data collector. such techniques further involve synchronizing the first data from the first operating system to a second operating system, wherein an architecture of the second operating system is different from that of the first operating system. such techniques further involve, in response to that the first operating system has a failure, obtaining, by the second operating system, second data of the storage system from the data collector. such techniques further involve, in response to that the first operating system is recovered, synchronizing the second data from the second operating system to the first operating system. accordingly, such techniques can minimize processing time, ensure high availability of data collection, save computing and memory resources of a storage system, and help improve user experience.


20240320098. MANAGING CHANGES TO METADATA IN A DATA STORAGE SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Dror Zalstein of Givatayim (IL) for dell products l.p., Vladimir Shveidel of Pardes-Hana (IL) for dell products l.p., Jenny Derzhavetz of Raanana (IL) for dell products l.p.

IPC Code(s): G06F11/14, G06F11/07, G06F11/20

CPC Code(s): G06F11/1435



Abstract: a searchable metadata change log is maintained in a persistent memory of a data storage system, and stores metadata changes to be aggregated and applied to data storage system metadata located in non-volatile data storage. new metadata changes are added to the metadata change log by storing the new metadata changes into the persistent memory, storing structural modifications to the metadata change log needed to add the new metadata changes to the metadata change log into a transaction entry located in the persistent memory, and processing the resulting transaction entry to perform the structural modifications to the metadata change log that were stored in the transaction entry.


20240320101. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR DATA BACKUP_simplified_abstract_(dell products l.p.)

Inventor(s): Qianyun Cheng of Chengdu (CN) for dell products l.p., Mengze Liao of Shanghai (CN) for dell products l.p., Xiaoliang Zhu of Shanghai (CN) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1458



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for data backup. the method includes determining a group of backup tasks for backing up a data object. the method further includes determining, based on backup types of backup tasks in the group of backup tasks, whether there are a plurality of backup tasks capable of being combined in the group of backup tasks. the method further includes determining, in response to determining that there are a plurality of backup tasks capable of being combined in the group of backup tasks, a combined backup task for the plurality of backup tasks. the method further includes backing up the data object by using the combined backup task. this method can reduce the amount of data that needs to be backed up, thereby reducing the use of computing resources and storage resources, reducing the impact on a production environment of a user, and improving the user experience.


20240320104. PROVIDING STATUS NOTIFICATIONS OF FILE-COPY OPERATIONS TO BACKUP CLIENTS_simplified_abstract_(dell products l.p.)

Inventor(s): Nachiket Vilasrao Ghorpade of Pune (IN) for dell products l.p., Viral Kirtikumar Mehta of JamKhambhalia (IN) for dell products l.p., Donna Barry Lewis of Holly Springs NC (US) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1466



Abstract: a client-side deduplication library receives from a backup application at a client a job request for a file-copy operation involving one or more files managed by a backup server. a server-initiated communication channel is established between the backup server and client-side deduplication library. a callback from the backup application specifying one or more types of status updates that the application wishes to receive is registered. the backup server is directed to start a job for the file-copy operation. a status update on the job is received over the server-initiated communication channel without having to prompt the backup server for the status update. if the status update is of the type that the backup application wishes to receive, the callback is called to notify the backup application of the status update. if not, the callback is not called.


20240320170. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR DATA ACCESS_simplified_abstract_(dell products l.p.)

Inventor(s): Ran Liu of Beijing (CN) for dell products l.p., Wei Lu of Beijing (CN) for dell products l.p., Tao Chen of Beijing (CN) for dell products l.p.

IPC Code(s): G06F13/18, G06F13/16

CPC Code(s): G06F13/18



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for data access. the method includes acquiring a priority of a workload associated with an input/output (i/o) instruction of a user, and determining, based on the priority, whether to perform data access to a persistent memory indicated by the i/o instruction by using a central processing unit (cpu). if it is determined not to perform the data access by using the cpu, the data access is performed by using a programmable data moving apparatus. the method according to the embodiments of the present disclosure can avoid that important workloads compete for cpu resources equally with secondary workloads, and alleviate blocking of workloads due to insufficient cpu resources, thereby improving the overall performance of persistent memory access.


20240320201. METHOD AND SYSTEM FOR PERFORMING HIGH-PERFORMANCE WRITES OF DATA TO COLUMNAR STORAGE_simplified_abstract_(dell products l.p.)

Inventor(s): Lu Lei of Shanghai (CN) for dell products l.p., Flavio Paiva Junqueira of Barcelona (ES) for dell products l.p., Jiang Cao of Round Rock TX (US) for dell products l.p., Xia Wang of Shanghai (CN) for dell products l.p.

IPC Code(s): G06F16/22, G06F16/172

CPC Code(s): G06F16/221



Abstract: techniques described herein relate to a method for storing data in columnar storage. the method includes obtaining a columnar storage write request associated with a file, wherein the file comprises rows and columns of file data; in response to obtaining the columnar storage write request: writing the file data to storage using column-based caches; generating file metadata based on the writing of the file data to the storage; and assigning a key to the file metadata; and storing the file metadata using a key-value service.


20240320255. LOG PROVIDER RECOMMENDATION USING MACHINE LEARNING_simplified_abstract_(dell products l.p.)

Inventor(s): Bijan Kumar Mohanty of Austin TX (US) for dell products l.p., Hung Dinh of Austin TX (US) for dell products l.p., Prateek Mishra of Gurgaon (IN) for dell products l.p.

IPC Code(s): G06F16/38, G06F16/35

CPC Code(s): G06F16/38



Abstract: a method comprises receiving a request to log at least one operation of a plurality operations, wherein the request includes one or more features of the at least one operation. the one or more features are analyzed using one or more machine learning algorithms. the method further comprises selecting, based at least in part on the analyzing, a log provider of a plurality of log providers to log the at least one operation, and interfacing with the log provider to enable logging of the at least one operation.


20240320319. SYSTEM AND METHOD FOR SELECTING SECURITY QUESTIONS FOR DEVICE AUTHENTICATION BASED ON SECURITY SCORES OF DATA_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Be'er Sheva (IL) for dell products l.p., JEHUDA SHEMER of Kfar Saba (IL) for dell products l.p., RONEN RABANI of Kibuts Telalim (IL) for dell products l.p.

IPC Code(s): G06F21/45, G06F21/31, H04L9/40

CPC Code(s): G06F21/45



Abstract: methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. to authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. the network core may attempt to authenticate data processing systems using a security questionnaire. security questions in the security questionnaire may be based on telemetry data obtained from the data processing system prior to a loss of a root of trust. to conserve computing resources, only telemetry data with a security score that exceeds a security score threshold may be retained. the network core may provide the data processing system with a security questionnaire and the data processing system may use similar telemetry data to respond to the security questionnaire. if the answers to the security questions are considered accurate, the data processing system may be re-authenticated.


20240320327. RANSOMWARE DETECTION USING INODE TRAVERSAL SCORING_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be’er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): G06F21/55, G06F21/62

CPC Code(s): G06F21/554



Abstract: one example method includes monitoring a file access request made by a process, searching, in a pointer array that corresponds to the process, for a pointer to the file that was requested by the process, when the pointer is found in the pointer array, incrementing a score associated with the process, performing an anomaly detection check, and when an anomaly is detected, blocking access to the file by the process, and when no anomaly is detected, updating the pointer array to include a pointer to the file to which access was requested by the process.


20240320335. DETECTION OF RANSOMWARE ACTIVITY BASED ON OS PAGINATION FUNCTIONALITY_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be'er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): G06F21/56

CPC Code(s): G06F21/566



Abstract: one example method includes monitoring pagination operations of an operating system, collecting information about the pagination operations, analyzing the information about the pagination operations, and based on the analyzing, determining whether any of the pagination operations are indicative of a malicious service. when the pagination operations are different from what is expected when only legitimate services are running, an inference is made that some of the pagination operations are indicative of ransomware.


20240320336. ZOOM-IN SNAPSHOTS FOR WRITING PROCESSES_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be’er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): G06F21/56, G06F21/53

CPC Code(s): G06F21/566



Abstract: one example method includes identifying a candidate process for monitoring, while the candidate process is running, taking a set of snapshots of the candidate process, and each of the snapshots corresponds to a respective time period during which the candidate process was running, analyzing the snapshots to determine whether the candidate process comprises a ransomware process, and when a counter indicates that the candidate process includes a number of write operations that exceeds a threshold, the candidate process is identified as a ransomware process.


20240320355. APPLICATION-AWARE DCF DATA AUTHENTICATION_simplified_abstract_(dell products l.p.)

Inventor(s): Pankaj Pande of Carlingford (AU) for dell products l.p., Stephen J. Todd of North Andover MA (US) for dell products l.p.

IPC Code(s): G06F21/62, G06F21/57, H04L9/40

CPC Code(s): G06F21/6218



Abstract: one example method includes receiving, at a node of a data confidence fabric, data from a data source, determining, by the node, whether the data source is listed in a portfolio of data sources, when the data source is listed in the portfolio, processing, by the node, the data, when the data source is not listed in the portfolio, performing, by the node, an analysis of the data, when the analysis reveals that the data is recognized by the node, processing, by the node, the data, and when the analysis reveals that the data is not recognized by the node, performing an action.


20240320449. REGIONAL SIGN LANGUAGE TRANSLATION_simplified_abstract_(dell products l.p.)

Inventor(s): Dhilip Kumar of Bangalore (IN) for dell products l.p., Ajay Maikhuri of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F40/58, G06V20/40, G06V40/20

CPC Code(s): G06F40/58



Abstract: an example methodology implementing the disclosed techniques includes, by a computing device, receiving a first video stream captured by a camera, analyzing images within the first video stream to recognize a first regional sign language, and determining a caption that portrays a meaning conveyed by the recognized first regional sign language. the method also includes, by the computing device, translating the first caption to a neutral language to generate a neutral language caption, translating the neutral language caption to generate a regional language caption, the regional language associated with an intended recipient of the first video stream, and generating a second video stream composed of a second regional sign language images representing the regional language caption. the method may also include sending the second video stream to the intended recipient of the first video stream. the first video stream may be received during a sign language conversation session.


20240320478. AUTOMATICALLY GENERATING DEVICE-RELATED TEMPORAL PREDICTIONS USING ARTIFICIAL INTELLIGENCE TECHNIQUES_simplified_abstract_(dell products l.p.)

Inventor(s): David J. Linsey of Marietta GA (US) for dell products l.p., Bijan Kumar Mohanty of Austin TX (US) for dell products l.p., Hung T. Dinh of Austin TX (US) for dell products l.p.

IPC Code(s): G06N3/049, G06N3/045, G06N20/20

CPC Code(s): G06N3/049



Abstract: methods, apparatus, and processor-readable storage media for automatically generating device-related temporal predictions using artificial intelligence techniques are provided herein. an example computer-implemented method includes obtaining data pertaining to one or more aspects of at least one device-related repair task; generating one or more device-related temporal predictions associated with the at least one device-related repair task by processing at least a portion of the obtained data using one or more artificial intelligence techniques; and performing one or more automated actions based at least in part on at least a portion of the one or more device-related temporal predictions.


20240320532. APPROXIMATION OF STATE VECTOR SPARSITY FOR EFFICIENT QUANTUM CIRCUIT KNITTING_simplified_abstract_(dell products l.p.)

Inventor(s): Miguel Paredes Quiñones of Campinas (BR) for dell products l.p., Rômulo Teixeira de Abreu Pinho of Niterói (BR) for dell products l.p., Micael Veríssimo de Araújo of Rio de Janeiro (BR) for dell products l.p., João Victor Pinto of Rio de Janeiro (BR) for dell products l.p., Alexander Eulalio Robles Robles of Valinhos (BR) for dell products l.p.

IPC Code(s): G06N10/20

CPC Code(s): G06N10/20



Abstract: approximating state vector sparsity for quantum computing operations. a recurrent model is trained to predict sparsity indexes (sparsity vector) for a quantum circuit and its subcircuits. the computational requirements of a knitting operation can be estimated or predicted more efficiently using the predicted sparsity indexes. cutting operations and decisions can also be based on the predicted sparsity indexes.


20240320820. SYSTEM AND METHOD FOR CANCER IDENTIFICATION USING GENERATIVE ADVERSARIAL NETWORKS AND IMAGE ENTROPY_simplified_abstract_(dell products l.p.)

Inventor(s): Ravi Shukla of Bengaluru (IN) for dell products l.p., John Anthony O'Shea of Rovinka (IE) for dell products l.p.

IPC Code(s): G06T7/00, A61B5/00, G06T7/11, G06T7/136

CPC Code(s): G06T7/0012



Abstract: a prognosis system is programmed to: obtain, from a biomarker image generation service, a set of original biomarker images, generate a set of synthetic images using the set of original biomarker images, perform an entropy calculation on each of the set of synthetic images to obtain a set of entropy images, apply an entropy thresholding on the set of entropy images to obtain a set of threshold images, apply a masking on the set of threshold images to obtain a pair of masked images for each of the set of threshold images, compare each of the pair of masked images using a cosine similarity (cs) value to assign a cancer value to a corresponding threshold image of the set of threshold images, and based on the cancer value, determine a cancer prognosis to each of the synthetic images.


20240320907. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR GENERATING 3D OBJECT MODEL_simplified_abstract_(dell products l.p.)

Inventor(s): Anzhou Hou of Shanghai (CN) for dell products l.p., Zhisong Liu of Shenzhen (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p., Tianxiang Chen of Shanghai (CN) for dell products l.p., Bin He of Shanghai (CN) for dell products l.p.

IPC Code(s): G06T17/00, G06F16/535, G06F16/58, G06F16/953, G06V10/74

CPC Code(s): G06T17/00



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for generating a three-dimensional (3d) object model. the method includes generating a first 3d object model based on multiple two-dimensional (2d) images of an object in different views. the method further includes acquiring metadata related to the first 3d object model by searching for information related to the object in at least one of a database and the internet. the method further includes generating a second 3d object model by combining the first 3d object model and the metadata. the method for generating a 3d object model according to the present disclosure can automatically generate customizable and editable 3d model metadata, thereby significantly reducing labor, saving costs, improving efficiency, and improving user experience.


20240322586. SYSTEMS AND METHODS FOR INTELLIGENT REACTIVATION OF BATTERY CELLS OF BATTERY SYSTEMS_simplified_abstract_(dell products l.p.)

Inventor(s): Yan Ning of Cedar Park TX (US) for dell products l.p., Jui Chin Fang of Taipei City (TW) for dell products l.p., Wen-Yung Chang of Taoyuan City (TW) for dell products l.p.

IPC Code(s): H02J7/00, H01M10/44

CPC Code(s): H02J7/007182



Abstract: systems and methods are provided that may be implemented to automatically and intelligently re-activate battery cell/s of a battery system after the battery system has been subjected to relatively long term storage with the battery system inactive and unpowered by external power. the disclosed systems and methods may be so automatically implemented once external power is provided to the battery system and the battery system becomes active again. in one example, the disclosed systems and methods may be implemented on a battery-powered information handling system using logic executing on a programmable integrated circuit of a battery system (e.g., battery management unit “bmu”) of the information handling system and/or at the system level (e.g., such as embedded controller “ec”) of the information handling system.


20240323143. INTELLIGENT AUTO-SCALING OF COMPONENTS PROVIDING DATA PROTECTION SERVICES WITHIN A CLUSTERED ENVIRONMENT_simplified_abstract_(dell products l.p.)

Inventor(s): Ajey Godbole of Pune City (IN) for dell products l.p., Poornima Gupte of Pune (IN) for dell products l.p.

IPC Code(s): H04L47/80, H04L47/70, H04L47/762

CPC Code(s): H04L47/808



Abstract: methods (and systems) described herein provide a specialized technique for automatically scaling resources that provide data protection services to client systems. in some embodiments, the resource units (or pods) may be deployed on a platform (e.g., platform-as-a-service, or paas), which provides containerized services (and workloads) as part of a clustered computing environment (e.g., kubernetes). the technique may scale the number of resource units used to perform data protection operations based on specialized criteria. for example, a particular service (e.g., redirection service) that utilizes resource units (e.g., pods) to perform functions may automatically increase (or decrease) the number resource units available to handle data management operations originating from the client systems.


20240323180. AUTOMATICALLY DETERMINING AUTHENTICATED ONLINE STATUSES OF EDGE DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): Emmanuel Andre of Singapore (SG) for dell products l.p., Chuan Tian Chuah of Singapore (SG) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/0853



Abstract: methods, apparatus, and processor-readable storage media for automatically determining authenticated online statuses of edge devices are provided herein. an example computer-implemented method includes authenticating at least one connection of at least one edge device to at least one event bus by processing at least one event communication signed by the at least one edge device; storing the at least one signed event communication in at least one database; requesting online status of the at least one edge device by querying one or more apis associated with the at least one event bus in accordance with one or more temporal parameters; comparing one or more responses from the one or more apis associated with the at least one event bus with at least a portion of the at least one signed event communication stored in the at least one database; and performing automated actions based on the comparing.


20240323184. SYSTEM AND METHOD FOR SCORING SECURITY QUESTIONS BASED ON DATA VARIABILITY WHILE PERFORMING DEVICE AUTHENTICATION_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir EZRIELEV of Be'er Sheva (IL) for dell products l.p., Jehuda SHEMER of Kfar Saba (IL) for dell products l.p., Ronen RABANI of Kibuts Telalim (IL) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/0876



Abstract: methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. to authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. a previously established root of trust between the network core and a data processing system may be lost and the network core may attempt to re-authenticate the data processing system using a security questionnaire. security questions included in the security questionnaire may be based on historical telemetry data and may be chosen based on a degree of variability of features of the telemetry data. the network core may provide the data processing system with a security questionnaire and the data processing system may use similar telemetry data to respond to the security questionnaire. if the answers to the security questions are considered accurate, the data processing system may be re-authenticated.


20240323187. FINE-GRAINED SEGMENTATION AND TRAFFIC ISOLATION IN DATA CONFIDENCE FABRIC NETWORKS_simplified_abstract_(dell products l.p.)

Inventor(s): Pankaj Pande of Carlingford (AU) for dell products l.p., Stephen J. Todd of North Andover MA (US) for dell products l.p.

IPC Code(s): H04L9/40, H04L12/46

CPC Code(s): H04L63/10



Abstract: a data confidence fabric allows data to be associated with confidence scores that reflect how the data may be trusted. sensors or other devices may generate data. confidence scores for the sensors are determined and the data confidence fabric determines a security strategy for the data based on the confidence score of the sensor generating the data. confidence information associated with the data may include an annotation reflecting the security strategy that was applied and which may impact the confidence score of the data.


20240323198. EXTRA SEAL OF TRUST/CONFIDENCE ON FIRST-PACKET DATA_simplified_abstract_(dell products l.p.)

Inventor(s): Pankaj Pande of Carlingford (AU) for dell products l.p., Stephen J. Todd of North Andover MA (US) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/123



Abstract: one example method includes receiving, at a node of a data confidence fabric, a data stream, prepending, by the node, a data confidence fabric header to the data stream so as to create a prepended data stream, and the data confidence fabric header includes confidence metadata relating to the data stream, and transmitting, by the node, the prepended data stream to another node of the data confidence fabric. the confidence metadata includes metadata about hardware and/or software associated with the data in the data stream.


20240323200. SYSTEM AND METHOD FOR DEVICE AUTHENTICATION IN A DISTRIBUTED ENVIRONMENT WITHOUT USER INTERVENTION_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Be'er Sheva (IL) for dell products l.p., JEHUDA SHEMER of Kfar Saba (IL) for dell products l.p., RONEN RABANI of Kibuts Telalim (IL) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1416



Abstract: methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. to authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. a previously established root of trust between the network core and a data processing system may be lost and the network core may attempt to re-authenticate the data processing system using historical telemetry data. the historical telemetry data may be previously provided to the network core by the data processing system prior to the loss of the root of trust. the network core may provide the data processing system with a security questionnaire based on the telemetry data and the data processing system may use similar telemetry data to respond to the security questionnaire. if the answers to the security questions are considered accurate, the data processing system may be re-authenticated.


20240323201. SYSTEM AND METHOD FOR DEVICE AUTHENTICATION IN A DISTRIBUTED ENVIRONMENT USING A TWIN INFERENCE MODEL_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Be'er Sheva (IL) for dell products l.p., JEHUDA SHEMER of Kfar Sava (IL) for dell products l.p., RONEN RABANI of Kibuts Telalim (IL) for dell products l.p.

IPC Code(s): H04L9/40, G06N5/04

CPC Code(s): H04L63/1416



Abstract: methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. to authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. a previously established root of trust between the network core and a data processing system may be lost and the network core may attempt to re-authenticate the data processing system using shared knowledge. the shared knowledge may be based on data obtained from the data processing system and an inference generated by a twin inference model. the network core may provide the data processing system with a security questionnaire based on the shared knowledge and the data processing system may use the twin inference model to respond to the security questionnaire. if the answers to the security questions are considered accurate, the data processing system may be re-authenticated.


20240323209. SYSTEM AND METHOD FOR DATA RETENTION BASED ON COMMONALITIES BETWEEN DATA PROCESSING SYSTEMS_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Be'er Sheva (IL) for dell products l.p., JEHUDA SHEMER of Kfar Saba (IL) for dell products l.p., RONEN RABANI of Kibuts Telalim (IL) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1425



Abstract: methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. to authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. data processing systems may provide telemetry data to the network core for use in future authentication processes. to increase security throughout the system, the network core may ensure that low security data points are not retained for authentication. a low security data point may be a data point that matches a data point obtained from another data processing system. if a root of trust is lost between a data processing system and the network core, the network core may use retained telemetry data points to generate a security questionnaire. if the data processing system successfully answers security questions of the security questionnaire, the root of trust may be restored.


20240323217. SYSTEM AND METHOD FOR REDUCTION OF DATA TRANSMISSIONS BY IMPLEMENTATION OF A DATA RETENTION POLICY_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Be'er Sheva (IL) for dell products l.p., JEHUDA SHEMER of Kfar Saba (IL) for dell products l.p., RONEN RABANI of Kibuts Telalim (IL) for dell products l.p.

IPC Code(s): H04L9/40, G06F21/57

CPC Code(s): H04L63/1433



Abstract: methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. to do so, a system may include a network core and one or more data processing systems. the network core may attempt to authenticate data processing systems using a security questionnaire. security questions in the security questionnaire may be based on telemetry data obtained from the data processing system prior to a loss of a root of trust. to conserve computing resources, the network core and data processing systems may implement a data retention policy to identify data points of the telemetry data that meet data security criteria. data points of the telemetry data that meet the data security criteria may be stored and subsequently used for generation of security questions for re-authentication of data processing systems.


20240323218. SYSTEM AND METHOD FOR DEVICE AUTHENTICATION USING SECURITY QUESTIONS BASED ON ANOMALOUS DATA_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Be'er Sheva (IL) for dell products l.p., JEHUDA SHEMER of Kfar Saba (IL) for dell products l.p., RONEN RABANI of Kibuts Telalim (IL) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1433



Abstract: methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. to authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. a previously established root of trust between the network core and a data processing system may be lost and the network core may attempt to re-authenticate the data processing system using a security questionnaire. security questions included in the security questionnaire may be based on historical telemetry data and may be chosen based on a degree of anomalousness of data points of the telemetry data. the network core may provide the data processing system with a security questionnaire and the data processing system may use similar telemetry data to respond to the security questionnaire. if the answers to the security questions are considered accurate, the data processing system may be re-authenticated.


20240323225. DATA-LEAKAGE PREVENTION FOR PRE-RANSOMWARE'S ENCRYPTION ACTIVITY VIA TERMINATION OF NETWORK-SYSCALL COMMANDS USING INTERCEPTION ANALYSIS_simplified_abstract_(dell products l.p.)

Inventor(s): Ofir Ezrielev of Be’er Sheba (IL) for dell products l.p., Yehiel Zohar of Sderot (IL) for dell products l.p., Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1466



Abstract: one example method includes intercepting a call issued by an application, at a first tier of an analytical structure, determining if the call is a networking call, when the call is determined to be a networking call, determining, at a second tier of the analytical structure, whether the networking call is requesting data, when the networking call is determined to be requesting data, determining at a third tier of the analytical structure, a classification of the data that is being requested, when the classification indicates that the data is not classified as public, or has not classified, determining, at a fourth tier of the analytical structure whether a destination ip address for the requested data is an internal ip address, and when the destination ip address is determined to be an external ip address, terminating the call.


20240323237. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR SESSION SWITCHING_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang (CN) for dell products l.p., Jiacheng NI of Shanghai (CN) for dell products l.p., Jinpeng LIU of Shanghai (CN) for dell products l.p.

IPC Code(s): H04L65/1069, H04L65/1083

CPC Code(s): H04L65/1069



Abstract: embodiments of the present disclosure relate to a method, an electronic device, and a computer program product for session switching. the method includes: establishing a first session with a first terminal in response to a session request initiated by the first terminal. the method further includes: generating first response information to first request information from the first terminal. the method further includes: determining a first confidence level of the first response information; and determining, in response to the first confidence level being lower than a confidence level threshold, to switch the first session to a second session between the first terminal and a second terminal. the method for session switching according to embodiments of the present disclosure can provide a fast and satisfactory response to a request made by a user, thereby effectively satisfying the user requirements and significantly improving the user experience.


20240323252. CONTROLLING TRANSFER OF DATA BASED ON NETWORK BANDWIDTH DEMAND_simplified_abstract_(dell products l.p.)

Inventor(s): Sisir Samanta of Bangalore (IN) for dell products l.p., Shibi Panikkar of Bangalore (IN) for dell products l.p.

IPC Code(s): H04L67/1014, H04L47/10, H04L47/283

CPC Code(s): H04L67/1014



Abstract: methods, apparatus, and processor-readable storage media for controlling transfer of data based on network bandwidth demand are provided herein. an example method includes obtaining a request to transfer data corresponding to an application by at least one node of a plurality of nodes of a distributed computing system; identifying a category of the data, from among a plurality of categories, to be transferred by the application based on the request; and controlling the transfer of the data based on the identified category, where the controlling includes: causing the at least one node to transfer the data in response to the identified category being a first category of a plurality of categories; and causing the at least one node to at least delay the transfer of the data based on the category being a different category of the plurality of categories and an available network bandwidth of the distributed computing system.


Dell Products L.P. patent applications on September 26th, 2024