Dell Products L.P. patent applications on August 29th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Dell Products L.P. on August 29th, 2024

Dell Products L.P.: 66 patent applications

Dell Products L.P. has applied for patents in the areas of G06F11/14 (7), G06F8/65 (7), H04L9/40 (5), G06F21/62 (4), H04L9/32 (4) G06F8/65 (4), G06N20/20 (3), G06F11/1433 (3), G06F9/45558 (2), G06F21/6245 (2)

With keywords such as: data, application, device, image, processing, based, hosts, information, backup, and storage in patent application abstracts.



Patent Applications by Dell Products L.P.

20240286847. EARLY PACKAGE DAMAGE DETECTION_simplified_abstract_(dell products l.p.)

Inventor(s): Eric L. Caron of Ottawa (CA) for dell products l.p., Vinicius Michel Gottin of Rio de Janeiro (BR) for dell products l.p., Jason Bonafide of Winter Garden FL (US) for dell products l.p., Nalinkumar Mistry of Ottawa (CA) for dell products l.p., Eric Bruno of Shirley NY (US) for dell products l.p.

IPC Code(s): B65G43/08

CPC Code(s): B65G43/08



Abstract: detecting damaged packages is disclosed. transport mechanisms, such as pallets, are equipped with sensors including inertial sensors. the inertial data, in conjunction with characteristics of the packages such as fragility values, can be used to determine whether a package may be damaged. if damage is suspected, the package can be inspected. the ability to detect damage may also use package geometries and the like. when damage is suspected, remedial actions can be performed.


20240288916. MANAGEMENT OF DEVICE STATE BASED ON CPU TEMPERATURE_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Veena Ramarao of Bangalore (IN) for dell products l.p., Pandiyarajan Mani of Gudiyattam (IN) for dell products l.p.

IPC Code(s): G06F1/20, G06F1/3206, G06F1/3234

CPC Code(s): G06F1/206



Abstract: a method comprises analyzing operational data corresponding to at least one processing unit of a device, and deriving a threshold processing unit temperature for initiation of a hibernation state of the device based at least in part on the analyzing. in the method, the temperature of the at least one processing unit is monitored, and a determination is made whether the temperature of the at least one processing unit has reached the threshold processing unit temperature. the hibernation state of the device is initiated responsive to determining that the temperature of the at least one processing unit has reached the threshold processing unit temperature. a command to initiate the hibernation state is transmitted over an out-of-band communication channel.


20240288917. DISREGARDING SPURIOUS POWER-ON AND POWER-OFF TRIGGERS_simplified_abstract_(dell products l.p.)

Inventor(s): Ray V. Kacelenga of Cedar Park TX (US) for dell products l.p., Isaac Q. Wang of Austin TX (US) for dell products l.p.

IPC Code(s): G06F1/26

CPC Code(s): G06F1/26



Abstract: an information handling system detects a transition of a signal from a magnetic sensor, wherein the transition of the signal indicates a change of a lid of the information handling system from a first state to a second state. the system may determine an angle of the lid based on information from an inertial sensor, and confirm whether the lid is at the second state based on the determined angle of the lid. in response to a confirmation that the lid is at the second state, the system may perform a power sequence.


20240288942. Five Way Haptics Scroll Button Finger Guidance and Scroll Profiles for Mouse and Keyboard_simplified_abstract_(dell products l.p.)

Inventor(s): Wong Hin Loong Justin of Singapore (SG) for dell products l.p., Kai Leong Wong of Singapore (SG) for dell products l.p., Derek Jeffrey Ho of Singapore (SG) for dell products l.p.

IPC Code(s): G06F3/01, G06F3/0362, G06F3/038

CPC Code(s): G06F3/016



Abstract: described herein is a peripheral device, such as a mouse or keyboard for scrolling through applications of an information handling system. a scrolling profile is selected by a button or key, and an indication is provided as to the selected scrolling profile. navigation is provided by a rigid scroll button configured to a five-way toggle and haptics motor. scrolling is based on the selected scrolling profile which includes specific scrolling parameters.


20240289044. SYSTEM AND METHOD FOR DETERMINING THE SECURITY STATUS OF A SOURCE DEVICE BASED ON THE SECURITY REQUIREMENT OF THE DESTINATION DEVICE_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Atishay Jain of Meerut (IN) for dell products l.p.

IPC Code(s): G06F3/06, G06F21/62

CPC Code(s): G06F3/0647



Abstract: a method for managing data migration includes: receiving, by a target storage device, a migration request for migration of application data from a source storage device to the target storage device, in response to the migration request: sending a security remote security script to the source storage device, obtaining a response based on execution of the security remote security script on the source storage device, performing a security classification on the source storage device based on the response to obtain a security tag for the source storage device, determining a migration strategy for the migration of the application data from the source storage device based on the security tag, and implementing the migration strategy to migrate the application data from the source storage device to the target storage device.


20240289106. METHOD AND SYSTEM TO IMPROVE THE TURNAROUND TIME FOR PROVIDING UPGRADES_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Lakshmi Saroja Nalam of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F8/65

CPC Code(s): G06F8/65



Abstract: a method for providing upgrades includes identifying multiple upgrade requests sent by multiple client devices. the method also includes identifying that the multiple upgrade requests are each for a same upgrade file and grouping the multiple upgrade requests. further, the method includes logically dividing data associated with the same upgrade file into multiple logical data portions, where the logical data portions together form the same upgrade file. in addition, the method includes identifying multiple upgrade nodes where each one of the upgrade nodes contains at least one of the logical data portions. moreover, the method includes initiating, based on grouping the upgrade requests, a multicast transmission of the logical data portions from the upgrade nodes to the client devices.


20240289107. SYSTEM AND METHOD TO IDENTIFY AND IMPROVE CONNECTION ISSUES_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Lakshmi Nalam of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F8/65, H04L43/0811

CPC Code(s): G06F8/65



Abstract: a method for providing enhanced reliability for data streams includes identifying an upgrade request sent by a client device to an upgrade node. the method also includes monitoring a response to the upgrade request from the upgrade node to the client device. the method further includes determining that the response is indicative of a connection issue between the client device and the upgrade node. moreover, the method includes identifying, based on determining that the response is indicative of the connection issue, a support agent associated with the client device. in addition, the method includes providing an alert to the support agent with an indication that there is the connection issue between the client device and the upgrade node.


20240289108. AUTOMATICALLY UPDATING AGENTS FROM BACKUP AND RESTORE APPLICATIONS_simplified_abstract_(dell products l.p.)

Inventor(s): Jayashree Radha of Bangalore (IN) for dell products l.p., Ken Owens of Burlington (CA) for dell products l.p., Mahesh Biradar of Karnataka (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p., Amarendra Behera of Bangalore (IN) for dell products l.p., Abhinash Kumar of Bihar (IN) for dell products l.p.

IPC Code(s): G06F8/65, G06F8/71, G06F11/07

CPC Code(s): G06F8/65



Abstract: automatically updating agents from backup and restore applications is described. a system enables selection of application hosts which meet update requirements, then downloads an update for instances of an application agent corresponding to selected application hosts. the system puts selected application hosts in maintenance mode, which prevents selected application hosts from beginning execution of any operations, until updating selected application hosts is completed. the system initiates update sessions which install update in instances of application agent corresponding to selected application hosts. if update sessions did not fail to install update in any of instances of application agent in cluster of application hosts, then the system stores the updated instances of the application agents in a non-volatile storage.


20240289109. UPDATING APPLICATION HOSTS IN A CLUSTER_simplified_abstract_(dell products l.p.)

Inventor(s): Jayashree Radha of Bangalore (IN) for dell products l.p., Amarendra Behera of Bangalore (IN) for dell products l.p., Ken Owens of Burlington (CA) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F8/65, G06F9/50

CPC Code(s): G06F8/65



Abstract: updating application hosts in a cluster are described. a system enables a selection of an application host which meet update requirements, and then determines whether the selected application host is in a cluster of application hosts. if the selected application host is in a cluster, then the system determines whether each application host in the cluster is selected for updating. if each application host in the cluster is not selected for updating, then the system enables the selection of all application hosts in the cluster for updating. if each application host in the cluster is selected for updating, then the system initiates update sessions which install updates in components of the cluster. if at least some of the application hosts in the cluster are not updated, then the system rolls back all updated application hosts in the cluster to previous conditions of the updated application hosts.


20240289139. SYSTEM AND METHOD FOR MANAGING MANAGEMENT CONTROLLER EMBEDDED DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): SANJAY RAO of Round Rock TX (US) for dell products l.p., MAHESH BABU RAMAIAH of Bangalore (IN) for dell products l.p., AJAY SHENOY of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F9/4401

CPC Code(s): G06F9/4416



Abstract: methods and systems for managing operation of data processing systems are disclosed. to manage operation of the data processing systems, the data processing systems may present unified communication and management systems. the unified communication and management systems may be used to manage the operation of any number of management controller embedded devices hosted by the data processing systems. the unified communication and management systems may allow for communication with and management of the management controller embedded devices without requiring that the management systems directly interact with the management controller embedded devices.


20240289142. MULTI-LEVEL CONSOLE INTERFACE FOR COMPUTING DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): Abhishek Mishra of Bangalore (IN) for dell products l.p., Vivek Bhargava of Bangalore (IN) for dell products l.p., Vaideeswaran Ganesan of Bengaluru (IN) for dell products l.p.

IPC Code(s): G06F9/445

CPC Code(s): G06F9/4451



Abstract: an apparatus comprises a processing device configured to detect a user login to access a console of a computing device implementing a multi-level console interface comprising two or more levels each associated with a set of criteria, goals to be achieved, and actions relevant for achieving the goals. the processing device is also configured to determine a current state of the computing device, and to select a given level of the multi-level console interface based at least in part on mapping the current state to a given set of criteria associated with the given level. the processing device is further configured to provide, via the console of the computing device, an interface screen corresponding to the given level, the interface screen displaying the actions relevant for achieving the goals of the given level to facilitate transitioning of the computing device from the current state to a desired state.


20240289149. PREDICTED-TEMPERATURE-BASED VIRTUAL MACHINE MANAGEMENT SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Pavithra Mahadev of Bangalore (IN) for dell products l.p., Faizal Saidalavi Nabeesa of Bangalore (IN) for dell products l.p., Abhishek Gupta of Rohini (IN) for dell products l.p., Rushyendra Velamuri of Bangalore (IN) for dell products l.p., Komal Pal of Amritsar (IN) for dell products l.p.

IPC Code(s): G06F9/455

CPC Code(s): G06F9/45558



Abstract: a networked system includes a virtual machine management system coupled to physical systems. the virtual machine management system receives current resource utilization information and current temperature information from each of the physical systems, and uses the current resource utilization information and the current temperature information to predict a predicted temperature associated with at least one of the physical systems. the virtual machine management system then determines whether a first predicted temperature associated with a first physical system is below a temperature threshold. in response to determining that the first predicted temperature is below the threshold temperature, the virtual machine management system provides virtual machine(s) on the first physical system. in response to determining that the first predicted temperature is not below the threshold temperature, the virtual machine management system migrates virtual machine(s) being provided on the first physical system to a second physical system.


20240289154. INVOKING A HOST PROCESS FROM WITHIN A CONTAINER TO OUTLIVE THE CONTAINER LIFESPAN_simplified_abstract_(dell products l.p.)

Inventor(s): Oleksandr BABIYCHUK of Ottawa (CA) for dell products l.p., Alykhan NATHOO of Ottawa (CA) for dell products l.p.

IPC Code(s): G06F9/455

CPC Code(s): G06F9/45558



Abstract: presented herein are embodiments for starting a host process from within a container via a proxy process. in one or more embodiments, the container delegates creation and maintenance of a host process (e.g., a daemon process) to the proxy process—thereby removing the host process's lifecycle dependent to the container's lifecycle. thus, no service impact occurs when the container is terminated or restarted. in one or more embodiments, a host process, like an ssh server, may be used as a proxy process for creating, on behalf of a container, a host process (e.g., a daemon process), in which the host process's hierarchical dependency is not dependent on the container. termination of the daemon process and any other controls may be (but do not have to be) done through the proxy process. in one or more embodiments, when the daemon process is running, it may provide its own communication/control interface.


20240289184. Cluster-Wide Visible Work Coordination System Using System B-Trees_simplified_abstract_(dell products l.p.)

Inventor(s): David T. Leimbach of Mechanicsburg PA (US) for dell products l.p.

IPC Code(s): G06F9/52, G06F16/22, G06F16/23

CPC Code(s): G06F9/52



Abstract: technology described herein is related to work coordination through use of a system b-tree system. an example method can comprise implementing, by a system comprising a processor, an exclusive lock in a lock domain that identifies a data structure representative of a system b-tree (sbt) of an sbt system, updating, by the system, an sbt generation number associated with the sbt, resulting in a first version of the sbt generation number, executing, by the system, in response to execution of a lock loss call back at the sbt, a comparison of the first version of the sbt generation number with a second version of the sbt generation number to determine a change of version of the sbt generation number, and identifying, by the system, a work assignment associated with the change of version of the sbt generation number.


20240289199. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR GENERATING LOGS_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang (CN) for dell products l.p., Zhisong Liu of Shenzhen (CN) for dell products l.p., Jiacheng Ni of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06F11/07

CPC Code(s): G06F11/0784



Abstract: embodiments of the present disclosure provide a method, an electronic device, and a computer program product for generating logs. the method comprises: generating, by a generator, a pseudo-log based on a generating condition and random noise; determining, by a discriminator, event types of log messages in a real log and the pseudo-log; determining, by the discriminator, a feature matrix of log sequences in the real log and the pseudo-log based on the event types; determining, by the discriminator, authenticity of the real log and the pseudo-log based on the feature matrix; and training the generator and the discriminator based on the authenticity. the method according to embodiments of the present disclosure may improve the accuracy of a training model for generating pseudo-logs that are sufficiently real.


20240289204. FRAMEWORK TO GENERATE ACTIONABLE AND BUSINESS-RELATED EXPLANATIONS FOR ANOMALY DETECTION PROCESSES_simplified_abstract_(dell products l.p.)

Inventor(s): Adriana Bechara Prado of Niterói (BR) for dell products l.p., Alexander Eulalio Robles Robles of Valinhos (BR) for dell products l.p., Eduarda Tatiane Chagas of Belo Horizonte (BR) for dell products l.p., Isabella Costa Maia of São Paulo (BR) for dell products l.p., Karen Stéfany Martins of Belo Horizonte (BR) for dell products l.p.

IPC Code(s): G06F11/07

CPC Code(s): G06F11/079



Abstract: one example method includes receiving data by an anomaly detection model, classifying, by the anomaly detection model, the data as abnormal due to presence of an anomaly in the data, providing the data to an explanation discovery model, generating, by the explanation discovery model, a relative importance of a data feature that is associated with the data, and the relative importance of the data feature indicates an extent to which the anomaly is attributable to the data feature, based in part on the relative importance of the data feature, determining, by a root cause model, a root cause of the anomaly and, when a confidence in the root cause is sufficiently high, returning the root cause to a user in a form that comprises a business-related explanation.


20240289228. RESTORING CONFIGURATION FILES TO ROLLBACK AGENT UPDATES WHEN CLUSTER UPDATES FAIL_simplified_abstract_(dell products l.p.)

Inventor(s): Ken Owens of Burlington (CA) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p., Jayashree Radha of Bangalore (IN) for dell products l.p., Amarendra Behera of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14, G06F8/65

CPC Code(s): G06F11/1433



Abstract: a system enables selection of application hosts which meet update requirements, then downloads an update for instances of an application agent corresponding to selected application hosts. the system puts selected application hosts in maintenance mode, which prevents selected application hosts from beginning execution of any operations, until updating selected application hosts is completed. the system creates backup copy of configuration files used to configure instances of application agent. the system initiates update sessions which install update in instances of application agent corresponding to selected application hosts. if update sessions failed to install update in any of instances of application agent in cluster of application hosts, then system restores configuration files which were used to configure instances of application agents. the system rolls back update for updated instances of application agents in cluster of application hosts to previous conditions and configurations of instances of application agents.


20240289229. LAUNCHING COPIES OF INSTALLATION SOFTWARE THAT ROLLS BACK AGENT UPDATES WHEN CLUSTER UPDATES FAIL_simplified_abstract_(dell products l.p.)

Inventor(s): Amarendra Behera of Bangalore (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p., Jayashree Radha of Bangalore (IN) for dell products l.p., Ken Owens of Burlington (CA) for dell products l.p.

IPC Code(s): G06F11/14, G06F8/61, G06F8/65

CPC Code(s): G06F11/1433



Abstract: system enables selection of application hosts which meet update requirements, then downloads update for instances of application agent corresponding to selected application hosts. system puts selected application hosts in maintenance mode, which prevents selected application hosts from beginning execution of any operations, until updating selected application hosts is completed. system creates copy of instructions, which when executed, installs update in instance of application agent in one of application hosts, and reports on update process to server which communicates with application hosts. system launches worker process from copy of instructions. system initiates update sessions which install update in instances of application agent corresponding to selected application hosts. if update sessions failed to install update in any of instances of application agent in cluster of application hosts, system rolls back update for updated instances of application agents in cluster of application hosts to previous conditions of instances of application agents.


20240289230. GENERATING INSTALLATION SOFTWARE THAT ROLLS BACK AGENT UPDATES WHEN CLUSTER UPDATES FAIL_simplified_abstract_(dell products l.p.)

Inventor(s): Shelesh Chopra of Bangalore (IN) for dell products l.p., Ken Owens of Burlington (CA) for dell products l.p., Amarendra Behera of Bangalore (IN) for dell products l.p., Jayashree Radha of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14, G06F8/65

CPC Code(s): G06F11/1433



Abstract: system selects application hosts which meet update requirements, then downloads update for instances of application agent corresponding to selected application hosts. system puts selected application hosts in maintenance mode, which prevents selected application hosts from beginning execution of any operations, until updating selected application hosts is completed. system creates backup copy of state of instances of application agent. system generates installation instructions that, when executed by update sessions to install update, enable roll back from updated instances of application agent to state of instances of application agent recorded in backup copy. system initiates update sessions which install update in instances of application agent corresponding to selected application hosts. if update sessions failed to install update in any instances of application agent in cluster of application hosts, system rolls back update for updated instances of application agents in cluster to previous conditions and configurations of instances of application agents.


20240289231. METHOD AND SYSTEM FOR APPLICATION AWARE ACCESS OF METADATA BASED BACKUPS_simplified_abstract_(dell products l.p.)

Inventor(s): Sunil Yadav of Bangalore (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14, G06F9/455

CPC Code(s): G06F11/1458



Abstract: techniques described herein relate to a method for performing data protection of file system data on a host. the method includes identifying a backup access event associated with a backup of a virtual machine (vm) stored on a backup storage, wherein the vm comprises a plurality of applications; obtaining backup metadata associated with the backup from a data protection manager; generating a placeholder file structure using the backup metadata and storing the placeholder file in a virtual hard disk file; loading the virtual hard disk file on a host associated with the vm; instantiating single application instances of the vm on the host; and performing application aware backup access services using the placeholder file structure, the backup metadata, and the single application instances of the vm, wherein the single application instances of the vm have limited access to placeholder file structure portions associated with the single application instances.


20240289234. METHOD AND SYSTEM FOR METADATA BASED APPLICATION ITEM LEVEL DATA PROTECTION FOR HETEROGENEOUS BACKUP STORAGES_simplified_abstract_(dell products l.p.)

Inventor(s): Sunil Yadav of Bangalore (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1464



Abstract: techniques described herein relate to a method for performing data protection of file system data on a host. the method includes identifying a backup access event associated with a backup, wherein a first portion of the backup is stored on a first backup storage and a second portion of the backup is stored on a second backup storage; obtaining backup metadata associated with the backup from a data protection manager; generating a placeholder file structure using the backup metadata and storing the placeholder file structure in a virtual hard disk file; and performing heterogeneous backup storage backup access services using the placeholder file structure and the backup metadata to facilitate transfer of data of the first portion of the backup on the first backup storage and the transfer of data of the second portion of the backup on the second backup storage to an application associated with the backup.


20240289235. AGENT LIFECYCLE MANAGEMENT FOR BACKUP AND RESTORE APPLICATIONS_simplified_abstract_(dell products l.p.)

Inventor(s): Jayashree Radha of Bangalore (IN) for dell products l.p., Ken Owens of Burlington (CA) for dell products l.p., Amarendra Behera of Bangalore (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1464



Abstract: agent lifecycle management for backup and restore applications is described. a system enables selection of application hosts, each of which meets installation requirements for installing instances of application agents from a backup and restore application, then downloads, in parallel, the instances of the application agent to the corresponding selected application hosts. the system installs, in parallel, the instances of the application agent in the corresponding selected application hosts, then registers, in parallel, the instances of the application agent with the backup and restore application. the system subsequently initiates sessions which download and install, in parallel, an update in instances of the application agent in in corresponding application hosts. the system unregisters at least one of the instances of the application agent, in at least one application host, from the backup and restore application. the system decommissions the at least one application host from protection by the backup and restore application.


20240289245. ADDRESSING LOSS OF PERFORMANCE IN THE PREDICTION OF THE NEXT BEST COMPRESSOR IN A STREAM DATA PLATFORM_simplified_abstract_(dell products l.p.)

Inventor(s): Rômulo Teixeira de Abreu Pinho of Niterói (BR) for dell products l.p., Vinicius Michel Gottin of Rio de Janeiro (BR) for dell products l.p., Joel Christner of El Dorado Hills CA (US) for dell products l.p., Raul Gracia of Barcelona (ES) for dell products l.p.

IPC Code(s): G06F11/34, G06F16/2455

CPC Code(s): G06F11/3409



Abstract: detecting a decrease or loss in performance of a prediction engine configured to predict a compressor for compressing data. the prediction engine suffers a loss in performance when the compressor inferred by the prediction engine does not match or does not sufficiently match a compressor inferred by a compressor selector. using compressors inferred by two different models allows the loss in performance to be detected. the loss in performance may constitute a violation of a service level agreement (sla) or service level objective (slo). then the loss in performance is determined.


20240289310. SYSTEMS AND METHODS FOR TRACEABILITY OF DATA CHANGES_simplified_abstract_(dell products l.p.)

Inventor(s): Lee Chuen Ooi of Lilydale (SG) for dell products l.p., Harikrishnan Nair Gopalakrishnan of Cedar Park TX (US) for dell products l.p.

IPC Code(s): G06F16/21, G06F11/34, G06F16/23

CPC Code(s): G06F16/219



Abstract: in one aspect, an example methodology implementing the disclosed techniques includes, by a computing device, receiving information about a data element affected by a data change and generating a data lineage of the data element, wherein the data lineage indicates relationships between the data element and one or more other data elements, the one or more other data elements indicated in the received information about the data element. the method also includes, by the computing device, generating a lineage template for the data element based on data lineage information, wherein the lineage template defines a workflow for the data element to complete the data change in the data lineage, and generating a lineage graph based on the data lineage information, wherein the lineage graph tracks the data lineage of the data element. the method may further include monitoring performance of the workflow using the lineage graph.


20240289358. CONSTRUCTING AND EXECUTING SEARCH QUERIES WITH TERMS SEMANTICALLY SIMILAR TO THOSE OF A SEARCH REQUEST_simplified_abstract_(dell products l.p.)

Inventor(s): Abhishek Mishra of Bangalore (IN) for dell products l.p., Vivek Bhargava of Bangalore (IN) for dell products l.p., Vaideeswaran Ganesan of Bengaluru (IN) for dell products l.p., Rishav Sethia of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F16/332, G06F16/33, G06F40/247, G06F40/30

CPC Code(s): G06F16/3325



Abstract: an apparatus comprises a processing device configured to receive and parse a search request related to a given event to identify confident terms, and to determine a first subset of the confident terms which indirectly reference the given event and a second subset of the confident terms which are not in the first subset. the processing device is also configured to identify, for a given confident term in the second subset, terms having at least a threshold level of semantic similarity with the given confident term, and to construct a primary search query comprising the first and second subsets of the confident terms and additional search queries comprising the first subset of the confident terms and the identified one or more terms having at least the threshold level of semantic similarity with the given confident term. the processing device is further configured to execute the primary and additional search queries.


20240289369. FEATURE EXTRACTION AND SELECTION IN INFORMATION PROCESSING SYSTEM ENVIRONMENT_simplified_abstract_(dell products l.p.)

Inventor(s): William Jeffery White of Plano TX (US) for dell products l.p., Said Tabet of Austin TX (US) for dell products l.p., John S. Harwood of Boston MA (US) for dell products l.p.

IPC Code(s): G06F16/35, H04L67/10

CPC Code(s): G06F16/35



Abstract: data characterization techniques in an information processing system environment are disclosed. in one example, at least one processing device is configured to obtain data associated with execution of at least one of a plurality of applications in an information processing system. the processing device extracts features from the obtained data, and then selects a reduced subset of features from the extracted features for use in a machine learning classification process configured to determine an intent of the obtained data.


20240289430. SYSTEM AND METHOD FOR DATA ACCESS MANAGEMENT USING DESTINATION-BASED ENCRYPTION_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., NAOR RADAMI of Shokeda (IL) for dell products l.p., AMOS ZAMIR of Beer Sheva (IL) for dell products l.p.

IPC Code(s): G06F21/44, H04L9/30, H04L9/32

CPC Code(s): G06F21/44



Abstract: methods and systems for managing access to data stored in data storage systems are disclosed. an end device (e.g., a data processing system) and/or user thereof may require access to sensitive data stored in a data storage system. to prevent malicious parties from gaining access to the sensitive data, an access control system may be implemented. the access control system may include a registration process that registers end device and user combinations and assigns cryptographic key pairs to each registered combination. before sensitive data may be accessed, a requesting device and its associated user may be validated (e.g., authenticated) using the key pairs generated during registration. the sensitive data may be encrypted pre-transit using device-specific encryption (e.g., using the key pair assigned to the end device during registration) as an additional access control measure to prevent malicious parties gaining access to the sensitive data.


20240289441. SERVICE IMPAIRMENT ISOLATION IN INFORMATION PROCESSING SYSTEM ENVIRONMENT_simplified_abstract_(dell products l.p.)

Inventor(s): William Jeffery White of Plano TX (US) for dell products l.p., Said Tabet of Austin TX (US) for dell products l.p., Robert A. Lincourt, JR. of Franklin MA (US) for dell products l.p.

IPC Code(s): G06F21/55, G06F21/52, G06N3/092

CPC Code(s): G06F21/552



Abstract: application monitoring techniques in an information processing system environment are disclosed. in one example, at least one processing device is configured to obtain an indication of at least one anomalous behavior associated with execution of an application in an information processing system, wherein the application comprises a plurality of services. the processing device is further configured to analyze, across a plurality of time periods, at least one metric associated with the execution of the application to determine at least one critical path associated with the execution of the application, wherein the critical path comprises at least a portion of the plurality of services. the processing device is then configured to analyze the critical path using a set of variance correlation algorithms and identify a set of one or more services in the critical path that are highest in a ranked order determined by the set of variance correlation algorithms.


20240289478. SYSTEM AND METHOD FOR DATA ACCESS MANAGEMENT USING ENVIRONMENTAL VALIDATION_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., NAOR RADAMI of Shokeda (IL) for dell products l.p., AMOS ZAMIR of Beer Sheva (IL) for dell products l.p.

IPC Code(s): G06F21/62, G06F21/84

CPC Code(s): G06F21/6218



Abstract: methods and systems for managing access to data stored in data storage systems are disclosed. to prevent malicious parties from gaining access to sensitive data stored in a data storage system, an access control system may be implemented. the access control system may include environmental monitoring of the physical environment and a registration process that assigns cryptographic key pairs to registered combinations of users and devices. the combinations may include an end device, a user of the end device, a display device, and an environmental sensing device (e.g., a camera). when an end device requests sensitive data, the registered user and devices may be authenticated using the key pairs generated during registration, and environmental data collected by sensing devices may be analyzed to determine whether the physical environment is secure. provided the physical environment is secure, the sensitive data may be provided to and/or made accessible to the registered user.


20240289488. SYSTEM AND METHOD FOR DATA ACCESS MANAGEMENT USING AUXILIARY DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., NAOR RADAMI of Shokeda (IL) for dell products l.p., AMOS ZAMIR of Beer Sheva (IL) for dell products l.p.

IPC Code(s): G06F21/62, G06F21/33, G06F21/60

CPC Code(s): G06F21/6245



Abstract: methods and systems for managing access to data stored in data storage systems are disclosed. to prevent malicious parties from gaining access to sensitive data stored in a data storage system, an access control system may be implemented. the access control system may include a registration process that assigns cryptographic key pairs to registered combinations of users and devices. the combinations may include an end device, a user of the end device, and an auxiliary device associated with the end device (e.g., a display device). when an end device requests sensitive data, the requesting device (e.g., end device), an associated user, and an associated display device may be authenticated using the key pairs generated during registration. the sensitive data may be encrypted pre-transit using device-specific encryption (e.g., using a public key of the display device) to protect sensitive data from malicious parties that may gain access to the end device.


20240289489. SYSTEM AND METHOD FOR DATA ACCESS MANAGEMENT BASED ON ENVIRONMENTAL RISK ASSESSMENT_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., NAOR RADAMI of Shokeda (IL) for dell products l.p., AMOS ZAMIR of Beer Sheva (IL) for dell products l.p.

IPC Code(s): G06F21/62, G06F21/31, G06F21/84

CPC Code(s): G06F21/6245



Abstract: methods and systems for managing access to data stored in data storage systems are disclosed. to prevent malicious parties from gaining access to sensitive data stored in a data storage system, an access control system may be implemented. the access control system may include monitoring of the physical environment and a registration process that assigns cryptographic key pairs to registered combinations of users and devices. when an end device requests sensitive data, the registered user-device combinations may be authenticated using the key pairs generated during registration. to protect sensitive data in the physical environment during access, environmental data (e.g., collected by sensing devices located in the physical environment) may be analyzed using trained inference models that generate predictions regarding the security risk present in environment. provided the physical environment is secure, the sensitive data may be made accessible to the registered user.


20240289496. SYSTEM AND METHOD FOR MANAGING A DATA MIGRATION BASED ON A SECURITY STATUS OF THE SOURCE STORAGE DEVICE_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Atishay Jain of Meerut (IN) for dell products l.p.

IPC Code(s): G06F21/78, G06F21/56, G06F21/60

CPC Code(s): G06F21/78



Abstract: a method for managing data replication includes: sending, by a source storage device and based on a predictive failure, a migration request to a target storage device for performing a migration of application data from the source storage device to the target storage device, in response to the migration request: obtaining a security remote script to the source storage device, implementing the security remote script on the source storage device to generate a security report, sending a response to the security remote script to the source storage device, wherein the response comprises the security report, obtaining a migration initiation request from the source storage device, wherein the migration initiation request comprises a migration strategy, and implementing the migration strategy to perform the data migration.


20240289565. INFORMATION HANDLING SYSTEM SIM SOCKET PIN PROTECTION SYSTEM AND METHOD_simplified_abstract_(dell products l.p.)

Inventor(s): Chia-Ting Hu of New Taipei City (TW) for dell products l.p., Chun-Po Chen of Taipei (TW) for dell products l.p., Bo-Wei Chu of Taipei (TW) for dell products l.p.

IPC Code(s): G06K7/00

CPC Code(s): G06K7/0056



Abstract: an information handling system has a sim card slot that accepts a micro sim card and also accepts a nano sim card when inserted in an adapter having an outer perimeter of a micro sim card. the adapter holds contact pads of the nano sim card in alignment with spring contacts of sim card socket. when the adapter is inserted into the sim card socket without a nano sim card, a contact cover coupled to an eject member has an opening through which spring contacts extend against contact pads, and when the eject member is pressed inward to eject the sim card adapter, the contact cover moves inward to press down on the spring contacts so that the sim card adapter is kept clear of the spring contact through ejection.


20240289588. PARAMETRIC META-LEARNING DECISIONING IN INFORMATION PROCESSING SYSTEM ENVIRONMENT_simplified_abstract_(dell products l.p.)

Inventor(s): William Jeffery White of Plano TX (US) for dell products l.p., Said Tabet of Austin TX (US) for dell products l.p., John S. Harwood of Boston MA (US) for dell products l.p.

IPC Code(s): G06N3/044, G06N3/092

CPC Code(s): G06N3/044



Abstract: data characterization techniques are disclosed. in one example, at least one processing device is configured to obtain information from at least one of a plurality of data feature extraction and selection processes that respectively operate in conjunction with a plurality of machine learning classification processes that determine intent of data generated by execution of at least one of a plurality of applications in an information processing system. the processing device executes a reinforcement learning process on at least a portion of the obtained information to determine one or more parameters, and propagates the one or more parameters to one or more of the plurality of data feature extraction and selection processes for use in training of the one or more of the plurality of data feature extraction and selection processes to respectively operate in conjunction with one or more corresponding ones of the plurality of machine learning classification processes.


20240289674. QUANTUM CIRCUIT CUTTING VS SIMULATION: AN ORCHESTRATION DECISION_simplified_abstract_(dell products l.p.)

Inventor(s): Rômulo Teixeira de Abreu Pinho of Niterói (BR) for dell products l.p., Miguel Paredes Quiñones of Campinas (BR) for dell products l.p., Micael Veríssimo de Araújo of Rio de Janeiro (BR) for dell products l.p., João Victor Pinto of Rio de Janeiro (BR) for dell products l.p., Alexander Eulalio Robles Robles of Valinhos (BR) for dell products l.p.

IPC Code(s): G06N10/60, G06N10/80

CPC Code(s): G06N10/60



Abstract: one example method includes providing quantum circuit information, concerning a quantum circuit, to a first machine learning model that has been trained with first training data generated as a result of execution of a group of quantum circuits on a simulation engine, providing the quantum circuit information to a second machine learning model that has been trained with second training data generated as a result of execution of the group of quantum circuits on quantum hardware, estimating, by the first machine learning model and the second machine learning model, respective values of a quantum circuit execution parameter of the quantum circuit, comparing the estimates of the quantum circuit execution parameter, and based on the comparing, orchestrating the quantum circuit to either the simulation engine, or the quantum hardware, for execution.


20240289682. SERIES AUGMENTATION FOR DRIFT DATASET COMPOSITION_simplified_abstract_(dell products l.p.)

Inventor(s): Herberth Birck Fröhlich of Florianópolis (BR) for dell products l.p., Ítalo Gomes Santana of Rio de Janeiro (BR) for dell products l.p., Julia Drummond Noce of Rio de Janeiro (BR) for dell products l.p., Vinicius Michel Gottin of Rio de Janeiro (BR) for dell products l.p.

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: one example method, which may be performed by a drift upsampling pipeline, includes receiving, by a drift upsampling pipeline, input including both a time series of data expressed as an initial drift curve, and a drift characterization of the drift curve. the method further includes, performing a first upsampling stage on the time series of data to generate a first family of new drift curves based on the drift characterization of the initial drift curve, performing a second upsampling stage to determine respective frequencies of the first family of new drift curves to generate a second family of new drift curves with the respective frequencies, performing a third upsampling stage on respective noise levels of the second family of new drift curves to generate a third family of new drift curves with new respective noise levels, and outputting the third family of new drift curves.


20240289684. LAYER-WISE EFFICIENT UNIT TESTING IN VERY LARGE MACHINE LEARNING MODELS_simplified_abstract_(dell products l.p.)

Inventor(s): Paulo Abelha Ferreira of Rio de Janeiro (BR) for dell products l.p., Vinicius Michel Gottin of Rio de Janeiro (BR) for dell products l.p., Pablo Nascimento da Silva of Niterói (BR) for dell products l.p.

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: generating compressed models for unit testing from very large machine models is disclosed. a framework is provided that allows compressed models to be generated that include selectively compressed layers. this allows the impact of changes to a codebase be evaluated using compressed models in a layer specific manner.


20240289696. DATA DISCOVERY AND CLASSIFICATION IN INFORMATION PROCESSING SYSTEM ENVIRONMENT_simplified_abstract_(dell products l.p.)

Inventor(s): William Jeffery White of Plano TX (US) for dell products l.p., Said Tabet of Austin TX (US) for dell products l.p., John S. Harwood of Boston MA (US) for dell products l.p.

IPC Code(s): G06N20/20

CPC Code(s): G06N20/20



Abstract: data characterization techniques in an information processing system environment are disclosed. in one example, at least one processing device is configured to detect a source application associated with data obtained from execution of at least one of a plurality of applications in an information processing system, wherein the plurality of applications comprise services associated with multiple different policies. the processing device is further configured to classify the data to determine an intent associated with the data, wherein classifying comprises utilizing a machine learning classification process.


20240289697. SUPPORT MODEL AND ORCHESTRATION PROCEDURE FOR MANUAL LABELING PROCESSES_simplified_abstract_(dell products l.p.)

Inventor(s): Herberth Birck Fröhlich of Florianópolis (BR) for dell products l.p., Paulo Abelha Ferreira of Rio de Janeiro (BR) for dell products l.p., Vinicius Michel Gottin of Rio de Janeiro (BR) for dell products l.p.

IPC Code(s): G06N20/20

CPC Code(s): G06N20/20



Abstract: labelling in machine learning is disclosed. assistant models are trained to generate the labelling behavior of corresponding labelers. when an observation is received, the label generated by the assistant model is compared to the user-generated label. if the labels are different, an ensemble operation is performed wherein multiple assistant models, each configured to mimic the labelling behavior of a different user, are used to resolve the conflict and determine a final label for the observation. labels generated by the ensemble operation may be incorporated into retraining operations performed to retrain the assistant models.


20240289698. HORIZONTAL FEDERATED REGRESSION RANDOM FOREST WITH SECURE AGGREGATION_simplified_abstract_(dell products l.p.)

Inventor(s): Paulo Abelha Ferreira of Rio de Janeiro (BR) for dell products l.p., Adriana Bechara Prado of Niterói (BR) for dell products l.p.

IPC Code(s): G06N20/20

CPC Code(s): G06N20/20



Abstract: a horizontal federated random forest regressor with secure aggregation is disclosed. when constructing a node of a decision tree, multiple potential splits are performed at each of multiple edge nodes using local data. federated variance data, which includes sums, is generated and transmitted to a central node. using the sums, a global variance can be determined for each of the splits without requiring the individual nodes to share the specific samples. the split with the lowest global variance is selected by the central node and implemented for the node of the decision tree at each of the edge nodes. a random forest regressor can be constructed and trained such that each of the edge nodes includes the same random forest regressor with the same splits for the features at the nodes of the decision trees that constitute the random forest regressor.


20240289884. METHODS AND APPARATUS FOR QUOTA PLANNING OPTIMIZATION_simplified_abstract_(dell products l.p.)

Inventor(s): Daoyuan Zhang of Needham MA (US) for dell products l.p., Luigi Salvatori of Melrose MA (US) for dell products l.p., Joseph Matthew Dery of Framingham MA (US) for dell products l.p., Zakia Sultana of Lexington MA (US) for dell products l.p.

IPC Code(s): G06Q40/06

CPC Code(s): G06Q40/06



Abstract: a method, device, and computer readable medium for allocating a quota deficiency that includes obtaining (i) a goal of an organization, (ii) representative information for a plurality of representatives of the organization, and (iii) account information for a plurality of accounts of the organization. a final quota for each representative of the plurality of representatives is determined using a model of the representative information as well as the account information that is based on the minimization of a quadratic function.


20240289910. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR IMAGE PROCESSING_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang (CN) for dell products l.p., Zhisong Liu of Shenzhen (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06T1/00, G06N3/045, G06N3/094

CPC Code(s): G06T1/005



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for image processing. the method includes generating from an input image a corresponding output image, and determining watermark embedding of a target watermark by an embedding network. the method further includes generating, by the embedding network, a watermarked image corresponding to the output image based on the output image and the watermark embedding, wherein the target watermark is invisible in the watermarked image and can be extracted from the watermarked image by an extraction network corresponding to the embedding network. without reducing the practicability of an image generation tool, this solution can provide more effective protection for an image generated thereby and the tool itself so as to prevent theft of the image and functions of the tool.


20240289921. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR TRAINING IMAGE PROCESSING MODEL_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang (CN) for dell products l.p., Zhisong Liu of Shenzhen (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06T3/40, G06N3/0464, G06N3/094

CPC Code(s): G06T3/4046



Abstract: embodiments of the present disclosure relate to a method, an electronic device, and a computer program product for training an image processing model. the method in an illustrative embodiment includes: obtaining a folding weight of a folded convolutional layer of a pre-trained generator by performing a folding operation on a plurality of weights of a plurality of convolutional layers of the pre-trained generator. the method further includes: embedding the pre-trained generator into the image processing model. the method further includes: training the image processing model using a plurality of pairs of sample images, wherein at least one pair of sample images of the plurality of pairs of sample images includes a first sample image having a first resolution and a second sample image having a second resolution, and wherein the first resolution is less than the second resolution.


20240289932. REAL TIME IMAGE CONVERTER USING 2D TO 3D RENDERING_simplified_abstract_(dell products l.p.)

Inventor(s): Qing Ye of Hopkinton MA (US) for dell products l.p., Zhisong Liu of Shenzhen (CN) for dell products l.p., Rowland Shaw of Chester NH (US) for dell products l.p.

IPC Code(s): G06T7/00, G06T17/00, G06T19/00

CPC Code(s): G06T7/0002



Abstract: one example method includes obtaining a group of two dimensional images of a target, rendering, in real time immediately after the two dimensional images are obtained, a three dimensional model of the target, using the two dimensional images, and generating an output comprising the three dimensional model. the three dimensional model may then be compared with another version of the three dimensional model to identify a change in a condition of a structural element that is included in both of the three dimensional models.


20240289998. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR IMAGE GENERATION_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang (CN) for dell products l.p., Zhisong Liu of Shenzhen (CN) for dell products l.p., Jiacheng Ni of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06T11/00, G06T5/00, G06V10/74, G06V10/764

CPC Code(s): G06T11/00



Abstract: a method in an illustrative embodiment includes: acquiring an image set, where the image set includes a first plurality of images that can be classified into at least two categories; determining a corner case image set in the image set, where the corner case image set includes a second plurality of images that tend to be incorrectly classified; training an image generator with at least some images in the second plurality of images and first guidance associated with the at least some images; and generating an additional image by the trained image generator with a first image in the second plurality of images and additional guidance, where the additional guidance is different from the first guidance. by means of the technical solutions of the present disclosure, an image generation efficiency can be improved, and the quality of generated images can be enhanced, thereby improving user experience.


20240290062. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR VIDEO RETRIEVAL_simplified_abstract_(dell products l.p.)

Inventor(s): Zhisong Liu of Shenzhen (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Zhen Jia of Shenzhen (CN) for dell products l.p.

IPC Code(s): H04N21/239, G06V10/40, H04N21/231, H04N21/8405

CPC Code(s): H04N21/2393



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for video retrieval. the method includes determining a retrieval level corresponding to a retrieval word in response to receiving a retrieval request including the retrieval word from a client. the method further includes determining a video database corresponding to the retrieval level among a plurality of video databases, where the plurality of video databases store image frames for different frame rates of the same video. the method further includes retrieving an image frame associated with the retrieval word from the determined video database and sending the retrieved image frame to the client. according to the solution, multi-level video retrieval can be realized, allowing a user to retrieve a desired video in different scenes or different devices at different retrieval speeds, so as to provide the user with a more flexible video retrieval mode.


20240290063. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR IMAGE PROCESSING_simplified_abstract_(dell products l.p.)

Inventor(s): Zhisong Liu of Shenzhen (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06V10/44, G06T5/20, G06T7/11, G06T7/70, G06T9/00, G06T17/00

CPC Code(s): G06V10/44



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for image processing. the method includes: obtaining a target object segmentation map for a target image and a reference dress-up segmentation map for a reference image, wherein the target image presents a target object, and the reference image presents reference dress-up; extracting a target image feature of the target image and a reference image feature of the reference image by means of image encoding of the target image and the reference image; and transferring the reference dress-up in the reference image to the target object based on the target object segmentation map, the reference dress-up segmentation map, the target image feature, and the reference image feature.


20240290071. METHOD FOR IMAGE PROCESSING_simplified_abstract_(dell products l.p.)

Inventor(s): Jinpeng Liu of Shanghai (CN) for dell products l.p., Tianxiang Chen of Shanghai (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Jiacheng Ni of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06V10/764, G06V10/25, G06V10/74, G06V10/82

CPC Code(s): G06V10/764



Abstract: embodiments of the present disclosure provide a method for image processing. the method comprises extracting a target region in an image, and determining hidden vectors of the image based on the target region. the method further comprises generating a first classification result for the image based on the hidden vectors, obtaining a second classification result for the image from an image classification model, and determining trustworthiness of the image based on the first classification result and the second classification result. by using the method, a more flexible framework suitable for different applications can be provided. the framework not only can support machine learning models based on different algorithms, but also can specify data distribution more accurately. in addition, a method for independently detecting adversarial attacks is provided, thus improving the security of image detection.


20240290095. METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT FOR EXTRACTING TARGET FRAME_simplified_abstract_(dell products l.p.)

Inventor(s): Zhisong Liu of Shenzhen (CN) for dell products l.p., Sanping Li of Beijing (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06V20/40, G06F16/735, G06V10/42, G06V10/82

CPC Code(s): G06V20/46



Abstract: a method in an illustrative embodiment includes acquiring a first sequence of a set of image frames of a video arranged in positive order. the method further includes generating, based on the first sequence of a positive-order arrangement, a second sequence of the set of image frames arranged in reverse order. the method further includes determining a first cross correlation sequence of the image frames in the first sequence relative to the image frames in the second sequence; determining a second cross correlation sequence of the image frames in the second sequence relative to the image frames in the first sequence; determining, based on the first cross correlation sequence and the second cross correlation sequence, a global feature distribution for the set of image frames; and finally, determining, based on the global feature distribution, at least one target frame in the set of image frames.


20240290104. IMAGE PROCESSING METHOD, ELECTRONIC DEVICE, AND COMPUTER PROGRAM PRODUCT_simplified_abstract_(dell products l.p.)

Inventor(s): Bin He of Shanghai (CN) for dell products l.p., Jiacheng Ni of Shanghai (CN) for dell products l.p., Wenlei Wu of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06V20/54, G06V10/764, G06V10/778, G08G1/16

CPC Code(s): G06V20/54



Abstract: embodiments of the present disclosure provide an image processing method, an electronic device, and a computer program product. the method may include receiving a sub-image containing a target object and location information of the target object from a first computing node, the sub-image being intercepted from a monitoring image by the first computing node through target detection, the monitoring image being acquired by a roadside device and containing the target object, and the first computing node being located near the roadside device. the method may further include determining classification information of the target object based on the sub-image at a second computing node different from the first computing node. in addition, the method may further include generating safety hint information for the target object at the second computing node at least based on the classification information and the location information.


20240290245. SYSTEMS AND METHODS FOR AUTOMATICALLY ANALYZING AND MODIFYING DISPLAYED IMAGE CHARACTERISTICS OF A VIDEO DISPLAY SCREEN TO IMPROVE USER EYE ERGONOMICS_simplified_abstract_(dell products l.p.)

Inventor(s): Devadiga Akshata Narayan of Bangalore (IN) for dell products l.p., Akshita Das of Gujrat (IN) for dell products l.p., Akash Lokesh of Bangalore (IN) for dell products l.p.

IPC Code(s): G09G3/20, G06T7/70

CPC Code(s): G09G3/2096



Abstract: systems and methods are provided that may be implemented to automatically and dynamically assess or analyze displayed image characteristics of a video display screen together with a current human user's eye ergonomics when viewing a video display screen, and then to automatically and dynamically adjust (e.g., alter or modify) the image characteristics displayed by the video display screen to correct or improve the current user's eye ergonomics and reduce or eliminate human user eye strain.


20240290345. METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR GENERATING VIDEO_simplified_abstract_(dell products l.p.)

Inventor(s): Zijia Wang of Weifang (CN) for dell products l.p., Yufeng Wang of Shanghai (CN) for dell products l.p., Chunxi Chen of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06F16/34, G06F16/783, G06F40/263

CPC Code(s): G10L25/57



Abstract: the present disclosure relates to a method, a device, and a computer program product for generating video. the method includes extracting a first text of a first language in an input video and generating a second text of a second language corresponding to the first text of the first language. the method further includes generating a gist frame of the input video based on the input video and the second text, where the gist frame indicates information associated with color configuration and object layout of the input video. in addition, the method further includes generating, based on the gist frame and the second text, an output video broadcasting the second text by means of the second language. the method of the present disclosure enhances the similarity of the output video and the input video, and expressions and actions of a narrator can be generated at a correct time point.


20240291670. SELECTING, AUTHENTICATING, AND INSTALLING INDIVIDUAL COMPONENTS OF AGENT SOFTWARE STACKS_simplified_abstract_(dell products l.p.)

Inventor(s): Shelesh Chopra of Bangalore (IN) for dell products l.p., Amarendra Behera of Bangalore (IN) for dell products l.p., Jayashree Radha of Bangalore (IN) for dell products l.p., Ken Owens of Burlington (CA) for dell products l.p.

IPC Code(s): H04L9/32, G06F11/14, H04L9/08

CPC Code(s): H04L9/3263



Abstract: selecting, authenticating, and installing individual components of agent software stacks is described. a system enables a selection of a component of an application agent software stack from a backup and restore application, from displayed components of multiple application agent software stacks. the system downloads the selected component of the application agent software stack from the backup and restore application. the system downloads a digital certificate from a vendor of the backup and restore application or the backup and restore application. the system uses a public key from the downloaded digital certificate to authenticate the selected component of the application agent software stack. the system installs an instance of the authenticated component of the application agent software stack in an application host, which executes the instance of the authenticated component to create a backup copy of data generated by an application executed by the application host.


20240291673. SYSTEM AND METHOD FOR DATA ACCESS MANAGEMENT USING ENCRYPTION BASED ON DATA SENSITIVITY LEVELS_simplified_abstract_(dell products l.p.)

Inventor(s): OFIR EZRIELEV of Beer Sheva (IL) for dell products l.p., NAOR RADAMI of Shokeda (IL) for dell products l.p., AMOS ZAMIR of Beer Sheva (IL) for dell products l.p.

IPC Code(s): H04L9/32, H04L9/14, H04L9/30

CPC Code(s): H04L9/3268



Abstract: methods and systems for managing access to data stored in data storage systems are disclosed. an end device and/or user thereof may require access to sensitive data of varying sensitivity levels stored in a data storage system. to prevent malicious parties from gaining access to the sensitive data, an access control system may be implemented. the access control system may include a registration process that registers end device and user combinations and assigns cryptographic key pairs to each registered combination. the key pairs may be generated using information specific to the sensitivity level of the data and managed using a key tree structure. before sensitive data may be accessed, a requesting device and its associated user may be authenticated using the key pairs generated during registration. the sensitive data may be encrypted using sensitivity level and device-specific encryption.


20240291806. METHOD AND SYSTEM FOR SECURE AND SYNCHRONOUS STORAGE AREA NETWORK (SAN) INFRASTRUCTURE TO SAN INFRASTRUCTURE DATA REPLICATION_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Anay Kishore of Bangalore (IN) for dell products l.p., Nithish Kn of Bangalore (IN) for dell products l.p.

IPC Code(s): H04L9/40, H04L9/32, H04L67/1097

CPC Code(s): H04L63/0428



Abstract: a method for managing a data replication operation includes: obtaining, by a first security module (fsm), utc-based system time of a first storage area network (san) infrastructure; generating, by the fsm, a secure string based on the utc-based system time and a configuration parameter set by a user of the first san infrastructure; encrypting, by the fsm, the secure string to generate an encrypted secure string; appending, by the fsm, the encrypted secure string to a data replication request to generate an encrypted secure string-appended request, sending, by the fsm, the encrypted secure string-appended request to a second san infrastructure; making, after intercepting the encrypted secure string-appended request and by a second security module (ssm), a determination that the encrypted secure string-appended request is valid; and initiating, by the ssm, the operation from the first san infrastructure to the second san infrastructure by sending a notification to the fsm.


20240291819. MULTI-LINK CONNECTIVITY MANAGEMENT FOR AN INFORMATION HANDLING SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Harpreet Narula of Austin TX (US) for dell products l.p., Anit Lohtia of Plano TX (US) for dell products l.p.

IPC Code(s): H04L9/40, H04L67/52, H04L67/562, H04W12/06, H04W12/63

CPC Code(s): H04L63/0884



Abstract: systems and methods described herein may allow an information handling system to utilize a plurality of cellular radio connections simultaneously. a proxy server may enable concurrent connections using cellular networks of multiple operators, including public and private cellular networks. an information handling system may leverage this multi-link connectivity to allocate the optimal connection based on a plurality of factors such as an application's quality of service requirements and radio frequency environment. other aspects are also disclosed.


20240291825. DATA MANAGEMENT OPERATIONS FOR DATA FROM EDGE LOCATIONS_simplified_abstract_(dell products l.p.)

Inventor(s): Sanjay Singh of Bangalore (IN) for dell products l.p., Parminder Singh Sethi of Ludhiana (IN) for dell products l.p.

IPC Code(s): H04L9/40, G06F16/28

CPC Code(s): H04L63/107



Abstract: a method comprises receiving data from a plurality of devices and analyzing the data to identify one or more parameters for segregation of the data. in the method, the data is tagged with one or more metadata tags corresponding to the one or more parameters. the method further comprises segregating the data into a plurality of data portions based at least in part on the one or more parameters, and storing respective ones of the plurality of data portions in respective data stores of a plurality of data stores. the one or more parameters comprise at least one of one or more policies corresponding to the data and respective locations of the plurality of devices.


20240291835. METHOD AND SYSTEM FOR MONITORING HEALTH AND SECURITY OF DATA CENTER COMPONENTS VIA BI-DIRECTIONAL PROXY_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Anay Kishore of Bangalore (IN) for dell products l.p., Nithish KN of Bangalore (IN) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1425



Abstract: a method for managing a data center includes: receiving metadata associated with a data center component (dcc); making a first determination that the dcc is valid; analyzing, based on the first determination, the metadata to extract relevant data; obtaining a current state of the dcc based on the relevant data; inferring a future state of the dcc based on the current state of the dcc; obtaining a confidence score of the future state of the dcc based on the relevant data; making a second determination that the confidence score exceeds a predetermined maximum confidence score; generating, based on the second determination, a failure report associated with the dcc, wherein the report comprises at least the current state of the dcc and future state of the dcc; and providing the failure report to a vendor of the dcc to notify an administrator of the vendor.


20240291838. NON-ANONYMIZED PRIVACY PRESERVING GLOBAL AND LOCAL ANOMALY DETECTION IN DISTRIBUTED SYSTEMS_simplified_abstract_(dell products l.p.)

Inventor(s): Adriana Bechara Prado of Niterói (BR) for dell products l.p., Alexander Eulalio Robles Robles of Valinhos (BR) for dell products l.p., Eduarda Tatiane Chagas of Belo Horizonte (BR) for dell products l.p., Karen Stéfany Martins of Belo Horizonte (BR) for dell products l.p., Isabella Costa Maia of São Paulo (BR) for dell products l.p.

IPC Code(s): H04L9/40, H04L9/08, H04L9/14, H04L9/30

CPC Code(s): H04L63/1425



Abstract: one example method may be performed in a distributed environment that includes a group of nodes configured to communicate with each other, and to communicate with a central node of the distributed environment. the example method includes performing, by two or more of the nodes, the operations of generating a public/private key pair, generating a secret shared key using the respective public keys of the other nodes, using the secret shared key to generate isometric transformations of data of the node, and transmitting the transformed data to the central node.


20240291890. SYSTEM AND METHOD FOR MANAGING END POINT PRESENTING DEVICES_simplified_abstract_(dell products l.p.)

Inventor(s): MICHAEL EMERY BROWN of Austin TX (US) for dell products l.p., AJAY SHENOY of Bangalore (IN) for dell products l.p., MAHESH BABU RAMAIAH of Bangalore (IN) for dell products l.p.

IPC Code(s): H04L67/125, G06F9/54

CPC Code(s): H04L67/125



Abstract: methods and systems for managing operation of data processing systems are disclosed. to manage operation of the data processing systems, the data processing systems may present unified interfaces to management systems. the unified interfaces may be used to manage the operation of any number of end point presenting devices hosted by the data processing systems. the unified interface may allow for the end point presenting devices without requiring that the management systems directly interact with the end point presenting devices.


20240291910. GRANULAR AND EFFICIENT POLICY-BASED ROUTING IN SOFTWARE-DEFINED EDGE NETWORKS_simplified_abstract_(dell products l.p.)

Inventor(s): Ahmed Khalid of Carrigtwohill (IE) for dell products l.p., Seán Ahearne of Ballinglanna (IE) for dell products l.p.

IPC Code(s): H04L69/22, H04L45/74, H04L47/20

CPC Code(s): H04L69/22



Abstract: policy based routing in networks including software-based networks is disclosed. packets ingested into a software defined network are altered to include a label header that identifies a source and destination of a packet. if the packets leave or egress the network, the packets are converted back to regular packets by removing the label header. adding the label header reduces overhead. further routing can be performed while enforcing policies.


20240292228. CITIZENS BROADBAND RADIO SERVICE CHANNEL SELECTION FOR CELLULAR COMMUNICATION NETWORKS_simplified_abstract_(dell products l.p.)

Inventor(s): Yogesh Bhatia of San Jose CA (US) for dell products l.p., Ravi Sharma of Santa Clara CA (US) for dell products l.p., Ramy Atawia of Kanata (CA) for dell products l.p., Jia Liu of Newmarket (CA) for dell products l.p.

IPC Code(s): H04W16/10, H04W72/0453, H04W72/541

CPC Code(s): H04W16/10



Abstract: the described technology is generally directed towards citizens' broadband radio service (cbrs) channel selection for cellular communication networks in a manner that reduces the risk of cbrs channel revocation due to incumbent activity within a dynamic protection area. a data store can be maintained that includes dynamic protection area location information as well as historic incumbent cbrs channel use information. when selecting a cbrs channel for a radio access network (ran) node, the position of the ran node can be considered to determine if the ran node is in or near a dynamic protection area. if so, the data store can be consulted to avoid selecting cbrs channels that have historically been subject to revocation in the dynamic protection area.


20240292229. POLICY BASED CBRS CHANNEL SELECTION IN A CELLULAR COMMUNICATION NETWORK_simplified_abstract_(dell products l.p.)

Inventor(s): Yogesh Bhatia of San Jose CA (US) for dell products l.p., Ravi Sharma of Santa Clara CA (US) for dell products l.p., Umair Hashmi of Mississauga (CA) for dell products l.p., Ramy Atawia of Kanata (CA) for dell products l.p., Jia Liu of Newmarket (CA) for dell products l.p.

IPC Code(s): H04W16/14, H04W24/08

CPC Code(s): H04W16/14



Abstract: the described technology is generally directed towards policy-based citizens broadband radio service (cbrs) channel selection in a cellular communication network. a selection policy can be applied to select cbrs channels for radio access network (ran) nodes. the selection policy can include performance indicator thresholds, and a cbrs channel can be selected for use at a ran node when performance indicator measurement values for the cbrs channel satisfy the performance indicator thresholds. the selection policy can be dynamic by applying different performance indicator thresholds under different circumstances such as different traffic conditions experienced at the ran node.


20240292315. SYSTEM AND METHOD TO AUTOMATICALLY ENABLE AND DISABLE A SIGNAL TRANSMITTER_simplified_abstract_(dell products l.p.)

Inventor(s): Jeffrey Ian Goldberg of Ra'anana (IL) for dell products l.p.

IPC Code(s): H04W48/04, H04W64/00, H04W76/30

CPC Code(s): H04W48/04



Abstract: a method for automatically disabling and enabling a signal transmitter in a mobile device includes monitoring, by a signal transmission manager, a location of the mobile device. the method further includes making a first determination, using the signal transmission manager, that the location is indicative of an airport. also, the method includes enabling, in response to the first determination, an airplane detection module. moreover, the method includes making a second determination, using the airplane detection module, that the mobile device is located on an airplane. in addition, the method includes disabling, in response to the second determination, the signal transmitter. further, the method includes making a third determination, using the airplane detection module, that operation of the signal transmitter is compatible with operation of the airplane. the method also includes enabling, in response to the third determination, the signal transmitter.


20240292542. INFORMATION HANDLING SYSTEMS WITH A FLEXIBLE PRINTED CIRCUIT TENSIONING SYSTEM AND METHODS OF MAKING THE SAME_simplified_abstract_(dell products l.p.)

Inventor(s): Chris A. Torres of San Marcos TX (US) for dell products l.p., Tzu-Chau Chen of Wenshan District (TW) for dell products l.p., Li-Min Wu of Taoyuan City (TW) for dell products l.p.

IPC Code(s): H05K1/18, H05K1/02

CPC Code(s): H05K1/189



Abstract: an information handling system can comprise first and second housings having pivotally coupled rear edge portions such that the housings are pivotable between open and closed states. a hinge cover can extend along at least a portion of each housing's rear edge portion. a flexible printed circuit having opposing upper and lower surfaces can extend between the housings. the circuit can include a cover segment in which the circuit's upper surface is fixed to the hinge cover's inner surface, two housing segments that are each fixed to a respective one of the housings, and two free segment that each connect a respective one of the housings segments to the cover segment, are movable relative to the hinge cover and to the housings when the housings pivot between the open and closed states, and underlie the inner surface of the hinge cover when the housings are in the open state.


20240292565. MONITORING CLOSED LOOP LIQUID AIR ASSISTED COOLING MODULE PERFORMANCE IN REAL TIME_simplified_abstract_(dell products l.p.)

Inventor(s): Po-Cheng Tsai of New Taipei City (TW) for dell products l.p.

IPC Code(s): H05K7/20, G06F1/20

CPC Code(s): H05K7/20272



Abstract: a liquid air assisted cooling system for cooling a component of an information handling system includes a liquid air assisted cooling module and a baseboard management controller. the baseboard management controller determines a quantity of coolant loss in the liquid air assisted cooling module.


Dell Products L.P. patent applications on August 29th, 2024