Dell Products L.P. patent applications on June 20th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Dell Products L.P. on June 20th, 2024

Dell Products L.P.: 55 patent applications

Dell Products L.P. has applied for patents in the areas of G06F1/16 (10), G06F1/18 (6), H05K7/20 (5), G06F1/20 (5), G06F11/14 (4) G06F1/184 (3), H05K7/20172 (2), G06F11/1464 (2), G06F11/1451 (2), H04L63/1425 (2)

With keywords such as: data, housing, device, portable, assembly, information, based, user, keyboard, and processing in patent application abstracts.



Patent Applications by Dell Products L.P.

20240198217.DYNAMIC NETWORK COVERAGE FOR MULTI-USER, MULTI-DEVICE EXPERIENCE_simplified_abstract_(dell products l.p.)

Inventor(s): Nicholas Wanner of Austin TX (US) for dell products l.p., Harpreet Narula of Austin TX (US) for dell products l.p., Tyler Ryan Cox of Austin TX (US) for dell products l.p.

IPC Code(s): A63F13/31, A63F13/24, H04B7/06, H04B17/29

CPC Code(s): A63F13/31



Abstract: systems and methods described herein may provide a system that enables game play or other application sessions from a set of candidate game hosts and environments to consumption devices of a user's choice while the user moves about their home between the different environments. the system may employ methods to determine where a user is located within the home, availability and selection of candidate game hosting and target environments, homing and direction of related i/o and audio-visual (av) content for consumption. the solution accommodates multiple users simultaneously within the home, whether in single player, multiplayer using the same screen, or multiplayer using separate screen games. the solution may configure av and input/output (i/o) such that multiple users can consume one or multiple games in the home simultaneously, whether in separate locations or when seated together in front of the same consumption device.


20240198234.TASK-BASED INCENTIVE PROGRAM FOR GAMING ENVIRONMENT_simplified_abstract_(dell products l.p.)

Inventor(s): Robert C. Hernandez of Morrisville NC (US) for dell products l.p., Erik Summa of Austin TX (US) for dell products l.p., David Joseph Zavelson of Austin TX (US) for dell products l.p.

IPC Code(s): A63F13/69, A63F13/216

CPC Code(s): A63F13/69



Abstract: systems and methods described herein may provide a system that enables game play or other application sessions to consumption devices of a user's choice as a reward upon completion of tasks assigned to the user. a method may include monitoring, by an information handing system, a task assigned to be completed by a user; determining, by the information handling system, completion of the task by the user based, at least in part, on a physical location tracking of the user, wherein the physical location tracking of the user comprises: monitoring, by the information handling system, a controller; and comparing, by the information handling system, monitored controller movements to a known map stored on the information handling system; and granting, by the information handling system, a reward to the user. other aspects are also disclosed.


20240201735.INFORMATION HANDLING SYSTEM KEYBOARD SUPPORT WITH INTERNAL COMPONENT ASSEMBLY FEATURES_simplified_abstract_(dell products l.p.)

Inventor(s): Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F1/16

CPC Code(s): G06F1/1616



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. the keyboard assembly has plural component lock members that extend into the portable housing interior to each align with a component to hold the component in position when the keyboard assembly couples to the housing to enclose the components. in some instances, power and information may be routed through the keyboard membrane to the component through the component lock member.


20240201738.INFORMATION HANDLING SYSTEM HAVING EXPANDABLE AND ADAPTABLE BATTERY MODULES_simplified_abstract_(dell products l.p.)

Inventor(s): Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F1/16

CPC Code(s): G06F1/1635



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. a motherboard couples to the portable housing under the keyboard assembly with openings aligned to insert over retaining nuts extending from the housing and slides to an engaged position having contacts on a bottom surface of the motherboard interfaced with a battery connector coupled the housing. a battery rests on the housing to align contact pads at a bottom of the battery with the battery connector. one or more additional battery modules couple to the battery and selectively configure with parallel and serial interfaces to adjust voltage and current supplied collectively by the assembled battery, such as based upon battery and/or cpu operational states.


20240201744.PORTABLE INFORMATION HANDLING SYSTEM KEYBOARD MEMBRANE HAVING LIQUID DETECTION_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F1/16

CPC Code(s): G06F1/1656



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. the keyboard assembly includes a membrane having plural input sensors and plural liquid detection circuits exposed at a surface of the membrane to detect liquid spillage, such as exposed conductive pads that short in the presence of a liquid or resistive circuits that sense changes in resistance associated with contact with a liquid. a processing resource interfaced with the liquid detection circuits stores liquid detection events in non-transitory memory of the membrane, such as a controller and flash memory coupled to a printed circuit board formed in the membrane.


20240201749.INFORMATION HANDLING SYSTEM KEYBOARD SUPPORT WITH RAIL GUIDE STRUCTURE ASSEMBLY TO A HOUSING RAIL_simplified_abstract_(dell products l.p.)

Inventor(s): Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F1/16

CPC Code(s): G06F1/1679



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. the keyboard assembly includes a housing cover having guide structures with stops disposed on opposing sides and aligned to engage with rails of the housing to slide to a cover position over the housing defined by the position of the stops. the keystone assembly completes the housing cover enclosure of the housing interior by coupling in a gap between the housing cover and housing at one side and overlapping the keyboard assembly to retain the keyboard assembly in position.


20240201750.INFORMATION HANDLING SYSTEM SECURITY LOCK AND KEYSTONE HOUSING ASSEMBLY_simplified_abstract_(dell products l.p.)

Inventor(s): John Trevor Morrison of Round Rock TX (US) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p.

IPC Code(s): G06F1/16, G06F1/18

CPC Code(s): G06F1/1679



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. the keystone has an interior member that slides relative to an external member with latches of the interior member coupling to and releasing catches of the portable housing. a security lock that couples to a security cable at one side of the portable housing provides access to the interior member so that a press releases the keystone assembly and keyboard assembly, while insertion of a security cable prevents disassembly of portable housing.


20240201755.INFORMATION HANDLING SYSTEM MOTHERBOARD BATTERY CABLE FREE CONNECTOR_simplified_abstract_(dell products l.p.)

Inventor(s): Yi-Ming Chou of Taipei City (TW) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F1/18, G06F1/16, G06F1/20, G06F1/3206

CPC Code(s): G06F1/184



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. a motherboard couples to the portable housing under the keyboard assembly with openings aligned to insert over retaining nuts extending from the housing and slides to an engaged position having contacts on a bottom surface of the motherboard interfaced with a battery connector coupled the housing. a battery rests on the housing to align contact pads at a bottom of the battery with the battery connector. a member extending from a housing cover coupled to the housing engages the battery to hold the battery in position in the housing.


20240201756.INFORMATION HANDLING SYSTEM RETENTION NUT FOR AUTOMATED ASSEMBLY AND DISASSEMBLY_simplified_abstract_(dell products l.p.)

Inventor(s): John Trevor Morrison of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F1/18, G06F1/20

CPC Code(s): G06F1/184



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. a motherboard couples to the portable housing under the keyboard assembly with openings aligned to insert over retaining nuts extending from the housing, the retaining nuts having a lip to engage the motherboard, a stop feature to define motherboard sliding movement and an alignment feature to align the lip and stop feature in a predetermined configuration. a cooling fan couples to the motherboard adjacent to one side to retain the motherboard in the engaged position and is removed to allow the motherboard to slide to the released position.


20240201757.INFORMATION HANDLING SYSTEM CIRCUIT BOARD RETENTION WITH BI-STABLE FLEXTURE PLATE_simplified_abstract_(dell products l.p.)

Inventor(s): Yi-Ming Chou of Taipei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p.

IPC Code(s): G06F1/18, G06F1/16, G06F1/20, H05K7/20

CPC Code(s): G06F1/184



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. a motherboard couples to the portable housing with a bi-stable plate having first and second portions selectively held in an engaged position and a released position by plural flexible members that flex between a first position stable one side of orthogonal to an inner portion relative to an outer portion and a second position stable on an opposite side of orthogonal. a member extending from the bi-stable plate moves relative to the motherboard to engage a notch that can be aligned with an axis of the sliding, orthogonal to the axis of the sliding or plural notches in both positions.


20240201761.EXTENDING HOLD-UP TIME OF A POWER SUPPLY UNIT_simplified_abstract_(dell products l.p.)

Inventor(s): Po-Yun Shih of New Taipei City (TW) for dell products l.p., Shih-Chieh Wang of New Taipei City (TW) for dell products l.p., Chung-Fu Lai of New Taipei City (TW) for dell products l.p.

IPC Code(s): G06F1/26, H02M3/335

CPC Code(s): G06F1/26



Abstract: a psu including a primary side, including: a buck capacitor; and a pfc in electrical communication with the buck capacitor; a secondary side, including: a super capacitor; and a converter in electrical communication with an output of the primary side and in electrical communication with the super capacitor, wherein in a first state, the pfc receives energy from a source of energy, and in response: provides the energy to i) charge the buck capacitor based on a soc of the buck capacitor, ii) charge the super capacitor based on a second soc of the super capacitor; and iii) an ihs coupled to the psu, wherein in a second state, the pfc ceases to receive energy from the source of energy and in response: the buck capacitor discharges to provide energy to the ihs; after the buck capacitor is completely discharged, the super capacitor discharges to provide energy to the ihs.


20240201795.PORTABLE INFORMATION HANDLING SYSTEM MODULAR KEYBOARD HAVING REMOVABLE LATTICE AND KEYS_simplified_abstract_(dell products l.p.)

Inventor(s): John Trevor Morrison of Round Rock TX (US) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p.

IPC Code(s): G06F3/02, G06F1/16, G06F3/041, G06F3/044

CPC Code(s): G06F3/0202



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. the keyboard assembly includes a membrane having plural input sensors, each aligned with a key assembly having a key cap coupled with a scissors to a holder plate, the holder plate configured to couple to a coupling extension extending up from a housing cover upper surface. a flexible planar sheet couples between the membrane and plural keys so that a lifting force applied to the flexible planar sheet separates the plural keys from the housing cover.


20240201796.INFORMATION HANDLING SYSTEM KEYBOARD SUPPORT WITH RAIL GUIDE STRUCTURE ASSEMBLY TO A HOUSING RAIL_simplified_abstract_(dell products l.p.)

Inventor(s): John Trevor Morrison of Round Rock TX (US) for dell products l.p., Jason S. Morrison of Chadron NE (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., Chun-Wei Lin of Taoyuan City (TW) for dell products l.p.

IPC Code(s): G06F3/02, G06F1/16, G06F3/0354, G06F3/038

CPC Code(s): G06F3/0213



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. the keyboard assembly includes a membrane having a first portion with key press detection sensors contiguous to a second portion with a touch detection sensor that supports a touchpad. in one embodiment, the membrane integrates a printed circuit board that couples a key matrix controller and a touch detection controller interfaced with a communications hub, such as a usb hub, to communicate key and touchpad inputs to a motherboard through a flexible connector portion of the membrane.


20240201856.PROVIDE HOST APPLICATIONS ABILITY TO DYNAMICALLY MANAGE APPLICATION SPECIFIC FUNCTIONALITY ON STORAGE APPLICATION_simplified_abstract_(dell products l.p.)

Inventor(s): Philippe Armangau of Kalispell MT (US) for dell products l.p., Alan L. Taylor of Cary NC (US) for dell products l.p., Vasu Subramanian of Chapel Hill NC (US) for dell products l.p.

IPC Code(s): G06F3/06, G06F13/36

CPC Code(s): G06F3/0613



Abstract: techniques for providing host applications the ability to dynamically manage application-specific functionality of storage applications. the techniques include providing, on a storage system, a storage application such as a data object processing pipeline including a series of pipeline elements (pes), and receiving, at the storage system from a host computer, a command containing parameters for configuring an application of a specified pe from among the series of pes. the techniques further include, in response to receipt of the command, configuring, by the storage system, the application of the specified pe based on the parameters contained in the command, executing the data object processing pipeline including the application of the specified pe on end-user data, and sending, by the storage system to the host computer, a command containing verification information pertaining to execution of the data object processing pipeline and/or information pertaining to processing or memory resources of the storage system.


20240201862.DISK ARRAY LOAD BALANCING VIA INTERCHANGEABLE SPARE AND DATA ALLOCATION_simplified_abstract_(dell products l.p.)

Inventor(s): Kuolin Hua of Natick MA (US) for dell products l.p., Kunxiu Gao of Boxborough MA (US) for dell products l.p., Malak Alshawabkeh of Franklin MA (US) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0614



Abstract: the disk drives of an array are organized into clusters of multiples of g+1 drives with g same-size indexed subdivisions, where g is the number of members in a protection group. g+1 groupings are created in each cluster, including g groupings distributed over g drives in single subdivision indices and one grouping distributed diagonally over multiple subdivision indices. a single grouping in at least one cluster is configured as spare capacity. protection groups are located in the other groupings. drive io loading is rebalanced by swapping the location of a selected protection group with the location of the spare grouping. the protection group to be relocated may be selected by using lof scores to identify a cluster with io loading outlier drives that are overloaded and then calculating io loading that would result from swapping locations of each protection group in that cluster with the spare grouping.


20240201886.DATA VOLUME ACCESS PROTOCOL CONVERSION WITHOUT DATA COPY_simplified_abstract_(dell products l.p.)

Inventor(s): Prakash Venkatanarayanan of Framingham MA (US) for dell products l.p., David L. Black of Acton MA (US) for dell products l.p., Rivka Matosevich of Zichron Ya'acov (IL) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/065



Abstract: a method is disclosed of copy-free, non-disruptive conversion of a storage volume from a first access protocol to a distinct second access protocol. in a preparatory step a destination volume accessible according to the second access protocol is created. a pairing of a token and a handle is created, the token representing data content of the source volume, the handle being associated with the token and usable to represent the source volume according to the second protocol. in response to a subsequent copy-with-handle command, and based on the pairing of the handle with the token, metadata of the destination volume is populated to reference, without copying, the underlying stored data, the destination volume thereafter functioning as the storage volume accessed using the second protocol.


20240201887.STORAGE ARRAY AWARE DYNAMIC SLICING OF A FILE SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): Shelesh Chopra of Bangalore (IN) for dell products l.p., Upanshu Singhal of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/065



Abstract: embodiments of the invention relate to methods and systems for efficiently performing one or more backups of assets stored on a shared storage. in one or more embodiments, the assets are sliced into a plurality of slices and the size of the slices is determined based on a maximum recommended number of connections that can be used and either a previous backups number of connections used, or the total number of connections currently used. the recommended number of connections to use is also calculated based on system telemetry. by changing the size of the slices, one or more embodiments of the invention may ensure that the backup is performed as efficiently as possible. this may result in better utilization of system and network resources as well as a better backup and recovery performance.


20240201934.AUDIBLE GUIDANCE FOR CAMERA USERS_simplified_abstract_(dell products l.p.)

Inventor(s): Seungjoo Choi of Singapore (SG) for dell products l.p., Seungjae Sung of Singapore (SG) for dell products l.p., Seong Yong Kim of Singapore (SG) for dell products l.p.

IPC Code(s): G06F3/16, G06T7/73

CPC Code(s): G06F3/16



Abstract: an information handling system detects facial landmarks of a user based on a face detection learning model, and estimates a head pose of the user based on the detected facial landmarks. the system determines adjustment information based on the head pose of the user, and if the head pose of the user is rotated at an angle, then provides audible guidance based on the adjustment information.


20240201935.INFORMATION HANDLING SYSTEM KEYBOARD MEMBRANE WITH SPEAKER INTERFACE_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p.

IPC Code(s): G06F3/16, G06F1/16, G06F3/02, G06F3/041, G06F3/044, H04R1/02, H04R1/28, H04R3/00, H04R31/00

CPC Code(s): G06F3/162



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. the keyboard assembly has plural component lock members that extend into the portable housing interior to each align with a component to hold the component in position when the keyboard assembly couples to the housing to enclose the components. one component lock member has speaker contacts extending from the keyboard membrane and communication speaker signals to the speaker to play audible sounds.


20240202074.SLICE SEARCHING FOR EFFICIENT GRANULAR LEVEL RECOVERY IN DATA PROTECTION_simplified_abstract_(dell products l.p.)

Inventor(s): Soumen Acharya of Bangalore (IN) for dell products l.p., Aaditya Rakesh Bansal of Bangalore (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p., Upanshu Singhal of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1451



Abstract: embodiments of the invention relate to methods and systems for efficiently restoring a production host. selected assets are restored from a plurality of slices stored on a plurality of containers in a backup storage system. in order to restore the selected assets, a hierarchical mapping of the slices is produced by analyzing a backup's metadata, from which the assets are to be restored. the hierarchical mapping is then searched for highest level slice containing the assets and then searching the lower-level slices associated with the highest-level slice to efficiently discover the slices containing the selected assets. this invention reduces and/or eliminates the need to crawl the entire slice list once the highest level is discovered; only its children need to be searched for the asset. once the slices associated with an asset are found, they can be quickly restored from the corresponding containers which hold the assets.


20240202075.DYNAMIC SLICING OF FILESYSTEM DATA WITH APPLICATION AWARENESS_simplified_abstract_(dell products l.p.)

Inventor(s): Shelesh Chopra of Bangalore (IN) for dell products l.p., Upanshu Singhal of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14, G06F16/11

CPC Code(s): G06F11/1451



Abstract: embodiments of the invention relate to methods and systems for efficiently backing up a production host. in one or more embodiments, the size of slices associated with certain preset asset types are altered. by leveraging metadata of previous backups performed on the assets/hosts, one or more embodiments of the invention are able to determine the types of assets being backed up. based on these determinations, some asset types may be assigned to slices having a larger size, while other assets may be assigned to slices having smaller sizes as appropriate for type of asset. thus, various embodiments may improve the utilization of system and network resources.


20240202079.PRIORITIZE SLICES FOR FASTER FILE BACKUP AND RESTORE_simplified_abstract_(dell products l.p.)

Inventor(s): Soumen Acharya of Bangalore (IN) for dell products l.p., Aaditya Rakesh Bansal of Bangalore (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p., Upanshu Singhal of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1464



Abstract: embodiments of the invention relate to methods and systems for efficiently backing up a production host. in one or more embodiments, assets are assigned to one or more slices. depending on the type of assets assigned to a slice such as directory information versus data, the slices are assigned a flag. this flag may then be used to determine which streams a slice should be assigned to and based on the specific flags of the slices assigned to each stream, the order by which the streams are transferred to backup containers located in a backup storage may be determined. this may result in better or more efficient utilization of available connections between the containers and the production host, resulting in better utilization of system and network resources as well as a better backup and recovery performance.


20240202080.PRIORITIZATION IN CLOUD MIGRATION FOR DEDUPLICATION SYSTEMS_simplified_abstract_(dell products l.p.)

Inventor(s): Shashank Prakash Khobragade of Maharashtra (IN) for dell products l.p., Santi Gopal Mondal of Bangalore (IN) for dell products l.p., Arun Vishnu Pk of Bangalore (IN) for dell products l.p.

IPC Code(s): G06F11/14

CPC Code(s): G06F11/1464



Abstract: prioritization in cloud migration for deduplication systems is described. a system creates a set of priorities corresponding to backup files in a set of backup files, wherein each priority is based on estimating a time required for a corresponding backup file to migrate from a local storage system to a cloud storage system, and/or an amount of data deduplicated when the corresponding backup file is stored. the system copies a backup file, which corresponds to the highest priority in the set of priorities, from the set of backup files stored in the local storage system to a cloud storage system. completing the copying of the set of backup files to the cloud storage system, the system copies a backup file, which corresponds to the lowest priority in the set of priorities, from the set of backup files stored in the local storage system to a cloud storage system.


20240202165.METHOD AND SYSTEM FOR PROACTIVELY MANAGING HORIZONTAL SCALING OF A NODE_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Atishay Jain of Meerut (IN) for dell products l.p., Shelesh Chopra of Bangalore (IN) for dell products l.p., Malathi Ramakrishnan of Madurai (IN) for dell products l.p.

IPC Code(s): G06F16/182

CPC Code(s): G06F16/1844



Abstract: a method for managing data replication includes: identifying data being used by an application programming interface (api), in which the data is stored in a source device; tagging the data based on a usage level of the data by the api; obtaining a predicted probability of the usage level of the data; making a first determination that the data is tagged as important data and the predicted probability of the usage level of the data is low; and replicating, based on the first determination, the data from the source device to a target device.


20240202207.DISTRIBUTED FUNCTION DATA TRANSFORMATION SYSTEM_simplified_abstract_(dell products l.p.)

Inventor(s): John Cardente of Milford MA (US) for dell products l.p., Gaurav Chawla of Austin TX (US) for dell products l.p., John Harwood of Boston MA (US) for dell products l.p.

IPC Code(s): G06F16/25

CPC Code(s): G06F16/258



Abstract: a distributed function data transformation system includes a distributed function packet provisioning device coupled to compute systems. the distributed function packet provisioning device receives a request to perform a data transformation including data transformation operations, and determines a respective function for performing each data transformation operation. the distributed function packet provisioning device generates a distributed function packet including a function list identifying the respective functions, a data identifier identifying data upon which the respective functions should be performed, and a function performance identifier configured to identify one of the respective functions to perform on the data. the distributed function packet provisioning device then transmits the distributed function packet to a first compute system to cause it to perform a first function identified in the function list and transmit the distributed function packet to a second compute system to cause it to perform a second function identified in the function list.


20240202295.DEVICE PROTECTION USING PRE-EXECUTION COMMAND INTERCEPTION AND USER AUTHENTICATION_simplified_abstract_(dell products l.p.)

Inventor(s): Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): G06F21/31

CPC Code(s): G06F21/31



Abstract: techniques are provided for device protection using pre-execution command interception and user authentication. one method comprises obtaining, by a software entity associated with an operating system kernel of a device, a request from a user to execute a command; determining, by the software entity associated with the operating system kernel, prior to an execution of the command, whether the command is a command of a designated command type; initiating a multi-factor authentication of the user in response to determining that the command is a command of the designated command type; and initiating an execution of the at least one command based on a result of the multi-factor authentication of the user. the determination of whether the command comprises the command of the designated command type evaluates command properties and/or command criteria. the command may be compared to a protected list of commands of the designated command type.


20240202308.DEVICE PROTECTION USING PRE-EXECUTION MULTI-FACTOR PROCESS AUTHENTICATION_simplified_abstract_(dell products l.p.)

Inventor(s): Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): G06F21/44

CPC Code(s): G06F21/445



Abstract: techniques are provided for device protection using pre-execution multi-factor authentication of a process. one method comprises obtaining, by a software entity associated with an operating system kernel of a processing device, a request to execute a process on the processing device; performing, by the software entity, a first authentication of the process that evaluates a first set of information of the process; performing, by the software entity, a second authentication of the process to obtain a verification result, wherein the second authentication of the process evaluates a second set of different information of the process; and allowing the process to execute on the processing device based at least in part on the verification result. the second set of different information may comprise a name of the process, an identifier of the process and/or an identifier of a given processing device that will execute the process.


20240202316.METHOD, DEVICE AND COMPUTER PROGRAM PRODUCT FOR GENERATING NEURAL NETWORK MODEL_simplified_abstract_(dell products l.p.)

Inventor(s): Tianxiang Chen of Shanghai (CN) for dell products l.p., Jinpeng Liu of Shanghai (CN) for dell products l.p., Anzhou Hou of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06F21/53

CPC Code(s): G06F21/53



Abstract: illustrative embodiments relate to a method, a device, and a computer program product for generating a neural network model. the method includes dividing the neural network model into multiple parts, wherein the multiple parts include a first part for processing an input to the neural network model and a second part for receiving an output from the first part. the method further includes converting, based on syntax for a trusted execution environment, a first part of code in source code of the neural network model and corresponding to the first part. the method further includes compiling the converted first part of code and a second part of code in the source code and corresponding to the second part; and arranging the compiled first part of code and the compiled second part of code respectively in the trusted execution environment and an untrusted execution environment for generating the neural network model.


20240202322.EFFICIENT PROTOTYPING OF ADVERSARIAL ATTACKS AND DEFENSES ON TRANSFER LEARNING SETTINGS_simplified_abstract_(dell products l.p.)

Inventor(s): Pablo Nascimento da Silva of Niterói (BR) for dell products l.p., Hugo De Oliveira Barbalho of Rio de Janeiro (BR) for dell products l.p., Roberto Nery Stelling Neto of Rio de Janeiro (BR) for dell products l.p.

IPC Code(s): G06F21/55

CPC Code(s): G06F21/55



Abstract: techniques are disclosed for providing a framework for fast prototyping attacks and defenses on transfer learning settings. for example, a system can include at least one processing device including a processor coupled to a memory, the at least one processing device being configured to perform the following steps: defining a set of evaluation metrics, each evaluation metric configured to test responses by a machine learning model when applying a given defense among a set of defenses against a set of adversarial inputs generated for the model; selecting one or more defenses from the set of defenses based on the evaluation metrics; and generating a secured model based on incorporating the selected defenses into the model.


20240202335.AUDITING CLASSIFIER MODELS WITH ADVERSARIALLY ROBUST XAI COMMITTEES_simplified_abstract_(dell products l.p.)

Inventor(s): Iam Palatnik de Sousa of Rio de Janeiro (BR) for dell products l.p., Adriana Bechara Prado of Niteroi (BR) for dell products l.p.

IPC Code(s): G06F21/56, G06N5/045

CPC Code(s): G06F21/566



Abstract: a method includes assembling an explainable artificial intelligence committee comprising two or more explainable artificial intelligence techniques, performing the explainable artificial intelligence techniques on results generated by a machine learning model, as a result of the performing, obtaining respective explanations, generated by each of the explainable artificial intelligence techniques, for the results generated by the machine learning model, and determining that one of the explanations was compromised by an attacker.


20240202348.AUTHORIZING ENTERPRISE MODULAR CHASSIS COMPONENT MOVEMENT USING FULLY HOMOMORPHIC ENCRYPTION_simplified_abstract_(dell products l.p.)

Inventor(s): Suren Kumar of Bangalore (IN) for dell products l.p., Vasanth Kumar V of Bengaluru (IN) for dell products l.p., Akbar Sheriff of Salem (IN) for dell products l.p.

IPC Code(s): G06F21/60, G06F21/72

CPC Code(s): G06F21/602



Abstract: an information handling system includes an add-in slot and a baseboard management controller (bmc). the add-in slot receives components of a particular type. the bmc receives an identifier from a particular component installed into the add-in slot. the identifier uniquely identifies the component from any other component of the same type. the bmc further determines whether or not a first entry in an encoded component table includes the first identifier, determines an action to perform for the component in response to determining that the entry includes the identifier, and performs the action for the component. the first entry is associated with the first add-in slot.


20240202355.CLIENT-SIDE ENCRYPTION WITH LOW-COST INTEGRITY CHECK_simplified_abstract_(dell products l.p.)

Inventor(s): Charles Kaufman of Redmond WA (US) for dell products l.p., Radia J. Perlman of Redmond WA (US) for dell products l.p.

IPC Code(s): G06F21/62, G06F21/60, G06F21/78

CPC Code(s): G06F21/6227



Abstract: an apparatus in an illustrative embodiment comprises a client device configured for communication with a storage system, with the client device comprising a processor coupled to a memory. the client device is further configured to generate a data encryption key for a data item by computing a function of at least the data item, to encrypt the data item using the data encryption key for the data item, to encrypt the data encryption key using a secret key of the client device, and to send the encrypted data item and the encrypted data encryption key to the storage system for storage in the storage system. the client device is still further configured to retrieve the encrypted data item and the encrypted data encryption key from the storage system, and to perform an integrity check on the retrieved encrypted data item using a result of decrypting the retrieved encrypted data encryption key.


20240202371.SYSTEM AND METHOD FOR SECURITY MANAGEMENT THOUGH FORENSIC ANALYSIS OF IMAGES OF SCENES_simplified_abstract_(dell products l.p.)

Inventor(s): IAN ROCHE of Glanmire (IE) for dell products l.p., PHILIP E. HUMMEL of San Jose CA (US) for dell products l.p., DHARMESH M. PATEL of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F21/62

CPC Code(s): G06F21/629



Abstract: methods and systems for providing security management services are disclosed. to provide security management services in a manner that reduces the quantity of hardware resources necessary to provide the security management services, the security manager may prioritize security management services based on a trained state of a data processing system to modify a level of surveillance of the persons. by doing so, the device management services may only be provided when certain conditions are met rather than continuously. to place the data processing system in the trained state, the data processing system may need to be trained to predict paths that individuals are likely to traverse using training data. to obtain the training data, previously traversed paths of individuals may be tracked through an environment and stored into a database.


20240202389.SYSTEM AND METHOD FOR PATH ANALYSIS TO MANAGE COMPUTING RESOURCES_simplified_abstract_(dell products l.p.)

Inventor(s): IAN ROCHE of Glanmire (IE) for dell products l.p., PHILIP E. HUMMEL of San Jose CA (US) for dell products l.p., DHARMESH M. PATEL of Round Rock TX (US) for dell products l.p.

IPC Code(s): G06F30/20, G06V40/10, G07C11/00

CPC Code(s): G06F30/20



Abstract: methods and systems for providing traffic management services are disclosed. to provide traffic management services in a manner that increases computational efficiency of hardware resources necessary to provide the traffic management services, a path manager may manage traffic management services based on fastest routes of individuals. to identify the fastest route of an individual, traversal times along routes between locations, in which the individual is to traverse, may be determined. these traversal times may be updated based on a population density observed using computer vision along the routes between the locations. using the updated traversal times, a candidate fastest route may be determined, and the traffic may be managed based on the candidate fastest route.


20240202574.MACHINE LEARNING MODEL REMOTE MANAGEMENT IN ADVANCED COMMUNICATION NETWORKS_simplified_abstract_(dell products l.p.)

Inventor(s): Ramy Atawia of Kanata (CA) for dell products l.p., Thang Pham of Dollard-des-Ormeaux (CA) for dell products l.p., Vamsi Krishna Boyapati of Metairie LA (US) for dell products l.p.

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: the technology described herein is directed towards supporting remote management of machine learning models hosted by network functions in advanced communication networks. remote management can include model training on more powerful remote machines, along with model selection based on target performance data. a model host (a network function) sends capability data comprising metadata of a local machine learning model to an operator, followed by remote configuration by the operator to enhance the inference accuracy and speed at the network function hosting the model. a model host can retrain a model based on local data, and request remote training if the retrained model does not meet performance criteria. alternatively, a model host can select a model from a group of models, and request a new model if no selected model of the group meets performance criteria.


20240202730.SYSTEMS AND METHODS FOR IDENTIFYING RISKS IN A SALES PIPELINE_simplified_abstract_(dell products l.p.)

Inventor(s): Pratik Jain of Bengaluru (IN) for dell products l.p., Anna V. Popova of Murphy TX (US) for dell products l.p., Vinod Babu Palani of Leander TX (US) for dell products l.p., Sudipta Pradhan of Kharagpur (IN) for dell products l.p.

IPC Code(s): G06Q20/40

CPC Code(s): G06Q20/4016



Abstract: a method for identifying a risk deal in a dynamic sales pipeline, the method that includes selecting, by a risk data generator, a model based on historical accuracy, generating risk data for a sales entry in a dynamic sales pipeline, using the model, making a determination that the risk data indicates a risk deal, and in response to the determination, setting a risk flag in the sales entry.


20240202737.METHOD AND SYSTEM FOR IMPROVING CUSTOMER EXPERIENCE WITH A TECHNICAL SUPPORT ENTITY_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Lakshmi Saroja Nalam of Bangalore (IN) for dell products l.p.

IPC Code(s): G06Q30/015, H04L41/50, H04L41/5061

CPC Code(s): G06Q30/015



Abstract: a method for managing a technical support (ts) conversation includes: determining an initial state of a user based on ts history of the user; classifying a first sentence of a ts entity into a first category and a second sentence of the user into a second category; obtaining, based on the first category and the second category, a mapping between the first sentence and the second sentence; obtaining a ts conversation score based on the initial state and the second category; generating a ts recommendation based on the ts history, the mapping, and the ts conversation score; and initiating display of the ts recommendation on a graphical user interface (gui) accessible to the ts entity.


20240202739.METHOD AND SYSTEM FOR IMPROVING CUSTOMER EXPERIENCE BASED ON A DEVICE CONTEXT-DRIVEN RECOMMENDATION_simplified_abstract_(dell products l.p.)

Inventor(s): Parminder Singh Sethi of Ludhiana (IN) for dell products l.p., Lakshmi Saroja Nalam of Banglore (IN) for dell products l.p.

IPC Code(s): G06Q30/016

CPC Code(s): G06Q30/016



Abstract: a method for managing a technical support (ts) conversation includes: obtaining, in response to a ts request from a user of a client device, a log file associated with an application executing on the client device, in which the ts request specifies a hardware component failure on the client device; analyzing the log file to extract relevant data; obtaining, based on the relevant data, a fix from a solution service, in which the fix includes a plurality of steps; analyzing the log file to make a first determination that a first step of the plurality of steps has previously been applied to the client device; and initiating, based on the first determination, display of a second step of the plurality of steps on a graphical user interface (gui) accessible to a ts entity, in which the second step has not been applied to the client device.


20240202750.SYSTEMS AND METHODS FOR GENERATING REVENUE FORECASTS_simplified_abstract_(dell products l.p.)

Inventor(s): Pratik Jain of Bengaluru (IN) for dell products l.p., Anna V. Popova of Murphy TX (US) for dell products l.p., Vinod Babu Palani of Leander TX (US) for dell products l.p.

IPC Code(s): G06Q30/0202, G06N5/04

CPC Code(s): G06Q30/0202



Abstract: a method for generating composite prediction data, the method that includes obtaining, by a computing device, conventional prediction data based on historical revenue data, generating first distributed prediction data, using a first distributed model, based on first sales pipeline data, and obtaining a composite prediction data by aggregating the conventional prediction data and the first distributed prediction data.


20240203095.METHOD, DEVICE, AND COMPUTER PROGRAM PRODUCT FOR VERIFYING CLASSIFICATION RESULT_simplified_abstract_(dell products l.p.)

Inventor(s): Jinpeng Liu of Shanghai (CN) for dell products l.p., Zijia Wang of Weifang (CN) for dell products l.p., Jiacheng Ni of Shanghai (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): G06V10/764, G06V10/44, G06V10/74, G06V10/762

CPC Code(s): G06V10/764



Abstract: embodiments of the present disclosure relate to a method, a device, and a computer program product for verifying a classification result. the method comprises: obtaining a plurality of clusters for training samples by clustering feature representations of the training samples using labels of the training samples; determining, based on the plurality of clusters, a clustering class to which an input image belongs; acquiring a classification result of a classification model for the input image; and verifying the degree of reliability of the classification result for the input image based on the clustering class and the classification result. in this manner, the verification according to embodiments of the present disclosure not only easily combines domain-specific knowledge and improves the detection precision, but also saves computational overhead and storage resources, thus enabling the solution to be deployed in edge devices or internet of things devices with limited computational power.


20240203420.HYBRID LOCAL AND GLOBAL PROCESSING OF VOICE REQUESTS FROM USERS_simplified_abstract_(dell products l.p.)

Inventor(s): Robert C. Hernandez of Morrisville NC (US) for dell products l.p., Uboho Victor of San Antonio TX (US) for dell products l.p.

IPC Code(s): G10L15/30, G10L15/18

CPC Code(s): G10L15/30



Abstract: systems and methods described herein may provide a system that enables hybrid local and global processing of voice requests from a user. a computing device may receive audio data containing a voice request from a user and may determine, using a local intent engine, a local intent prediction based on the voice request. the computing device may determine that the local intent prediction has a confidence measure that is less than a predetermined threshold and may, in response, transmit data containing the voice request to a global intent engine. the computing device may receive a global intent prediction from the global intent engine and may determine a corresponding computing process based on the global intent prediction.


20240204387.INFORMATION HANDLING SYSTEM ANTENNA MODULE INTEGRATED IN THERMAL SOLUTION_simplified_abstract_(dell products l.p.)

Inventor(s): Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p.

IPC Code(s): H01Q1/02, H01Q1/22, H01Q1/48, H05K7/20

CPC Code(s): H01Q1/02



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. a motherboard couples to the portable housing under the keyboard assembly with retaining nuts extending from the housing, the motherboard retained in an engaged position by a cooling fan that directs cooling airflow out an exhaust. the exhaust integrates an antenna and coaxial cable in a nonconductive material, such as plastic, and has connectors exposed at the motherboard to interface with a radio, such as for wifi or bluetooth. a metallic cooling channel exposed in the exhaust and thermally coupled to the cpu by a heat pipe provides an antenna ground plane and/or a floating portion that acts as a directional parabolic element.


20240204950.DYNAMIC ADDITIONAL DEMODULATION REFERENCE SIGNAL CONFIGURATION_simplified_abstract_(dell products l.p.)

Inventor(s): Sunil Kumar of Bangalore (IN) for dell products l.p.

IPC Code(s): H04L5/00, H04W72/232, H04W76/10

CPC Code(s): H04L5/0051



Abstract: a system can configure a first number of demodulation reference signal (dmrs) positions in radio resource control information as part of a connection setup with a user equipment that is configured to facilitate broadband cellular communications, wherein the broadband cellular communications are facilitated with carrier aggregation of a primary cell and a secondary cell. the system can, after attaching to the user equipment, send a first message to the user equipment indicative of modifying the first number of dmrs positions to a second number of demodulation reference signal positions for first communications via the primary cell. the system can send a second message to the user equipment indicative of modifying the dmrs positions for second communications via the secondary cell. the system can conduct the broadband cellular communications with the user equipment according to the second number of dmrs positions.


20240205090.SYSTEMS AND METHODS FOR PREDICTIVE SCALING OF EDGE ENTITIES_simplified_abstract_(dell products l.p.)

Inventor(s): Ana Cristina Bernardo de Oliveira of Rio de Janeiro (BR) for dell products l.p., André Ricardo de Carvalho Saraiva of Saquarema (BR) for dell products l.p., Anselmo Luiz Éden Battisti of Niterói (BR) for dell products l.p., Antonio Augusto de Aragão Rocha of Niterói (BR) for dell products l.p., Flávia Coimbra Delicato of Niterói (BR) for dell products l.p., Ian Vilar Bastos of Jacarepaguá (BR) for dell products l.p., Paulo de Figueiredo Pires of Niterói (BR) for dell products l.p., Thais Vasconcelos Batista of Natal (BR) for dell products l.p., Thiago Pereira da Silva of Barra do Garças (BR) for dell products l.p., Evandro Luiz Cardoso Macedo of Cocotá (BR) for dell products l.p.

IPC Code(s): H04L41/0895, H04L43/04, H04L43/16

CPC Code(s): H04L41/0895



Abstract: a method for scaling a virtual network function (vnf) by analyzing vnf metrics data, the method that includes obtaining, by a computing device, a vnf metrics data, identifying a queue in the vnf metrics data, calculating a constraint violation probability based on the queue, making a first determination that the constraint violation probability is greater than an upper threshold, and based on the first determination, scaling up the vnf.


20240205172.PACKET FORWARDING IN AN INFORMATION HANDLING SYSTEM WITH LOOPBACK CONFIGURATION_simplified_abstract_(dell products l.p.)

Inventor(s): Anoop GHANWANI of Roseville CA (US) for dell products l.p., Raja Sathianarayan JAYAKUMAR of Fremont CA (US) for dell products l.p., Per Henrik FREMROT of Novato CA (US) for dell products l.p.

IPC Code(s): H04L49/90

CPC Code(s): H04L49/90



Abstract: presented herein are systems and methods for packet processing in an information handling system that uses loopback processing. in one or more embodiments, buffer accounting is done with respect to the original ingress port for packets when using loopback processing. such embodiments have several benefits, including but not limited to, mitigating or eliminating head-of-line (hol) blocking of traffic and headroom (plus additional buffers which may need to be allocated for use before priority-based flow control is generated) provisioning for the loopback port. embodiments may include additional features, such as handling anomalies (e.g., corruption) and reclaiming reserved buffers if corruption or delays occur.


20240205232.REMOTE ACCESS CONTROL USING VALIDATION OF PHYSICAL LOCATION OF REMOTE USER_simplified_abstract_(dell products l.p.)

Inventor(s): Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/105



Abstract: techniques are provided for remote access control using validation of a physical location of a remote user. one method comprises obtaining a request from a user associated with a first entity to remotely access a network associated with a second entity; and, in response to the request, performing the following steps: determining if a location of the user is at least partially within at least one designated location associated with the first entity; and initiating a granting of the request to remotely access the network in response to a result of the determining. an evaluation of whether the user is connected to a network of the first entity may also be performed in response to the request from the user to remotely access the network. the request to remotely access the network may be in connection with the user remotely maintaining a product of the second entity.


20240205246.SYSTEM AND METHOD FOR PRIORITIZING LIMITED RESOURCES FOR SECURITY MANAGEMENT_simplified_abstract_(dell products l.p.)

Inventor(s): IAN ROCHE of Glanmire (IE) for dell products l.p., PHILIP E. HUMMEL of San Jose CA (US) for dell products l.p., DHARMESH M. PATEL of Round Rock TX (US) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1425



Abstract: methods and systems for providing security management services are disclosed. to provide security management services in a manner that reduces the quantity of hardware resources necessary to provide the security management services, the security manager may prioritize security management services based on the likelihood of individuals posing a security risk. to identify the security risks of the individuals, the paths of the individuals may be tracked and compared to typical paths through environments that are followed by most individuals that traverse through the environment. the individuals following a typical path may not indicate a security risk and a resource prioritization may be retained or decreased for the individuals not posing a security risk. the individuals not following a typical path may indicate a security risk and a resource prioritization may be increased for the individuals posing a security risk.


20240205248.MONITORING TOOL FOR DETECTING VIOLATIONS OF DEVICE BEHAVIOR CONSTRAINTS_simplified_abstract_(dell products l.p.)

Inventor(s): Yevgeni Gehtman of Modi'in (IL) for dell products l.p., Tomer Shachar of Beer-Sheva (IL) for dell products l.p., Maxim Balin of Gan-Yavne (IL) for dell products l.p.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1425



Abstract: techniques are provided for device protection using device behavior monitoring. one method comprises obtaining a device behavior constraint that limits behavior of a device; monitoring an action performed by the device; determining if the monitored action of the device violates the processor-readable device behavior constraint; and initiating an automated action in response to a result of the determining. a user of the device may be an authenticated user and the monitoring may detect anomalous behavior of the authenticated user and/or the device. the processor-readable device behavior constraint may limit one or more of: internal communications within the device; external communications between the device and another device; one or more external devices that may connect to the device; and communications of a designated communication type. the device behavior constraint may enforce: a policy of an organization; a designated device configuration; an expected device behavior and a device behavior rule.


20240205285.DEVICE CAPABILITY-AWARE VIDEO STREAMING IN ADVANCED COMMUNICATION NETWORKS_simplified_abstract_(dell products l.p.)

Inventor(s): Ramy Atawia of Kanata (CA) for dell products l.p.

IPC Code(s): H04L65/756, H04L65/61, H04L65/75, H04L65/80, H04L67/04

CPC Code(s): H04L65/756



Abstract: the technology described herein is directed towards an uplink video streaming technology including for private networks that use low-cost mobile devices with reduced hardware capabilities (redcap in 3gpp). the technology adapts the video quality (bitrate) from the content producer side based on the device capability data of the content consumer, leveraging that both are co-located in the same network. the technology can use machine learning to identify correlated devices with suboptimal video quality, and to propose new uplink data rate limiting data (e.g., prb quota) for the content provider, to enforce an updated (e.g., reduced) video quality independent of any streaming application. the technology reduces spectrum loss, energy consumption and video rebuffering that otherwise often occur when videos are generated with high quality beyond the capabilities of the video consumers (e.g., including redcap devices).


20240205601.AUDIO PLAYBACK SYNCHRONY FOR INFORMATION HANDLING SYSTEMS_simplified_abstract_(dell products l.p.)

Inventor(s): Harpreet Narula of Austin TX (US) for dell products l.p., David Tseng of Spicewood TX (US) for dell products l.p.

IPC Code(s): H04R3/12, H04S7/00

CPC Code(s): H04R3/12



Abstract: a first information handling system may detect a second information handling system that supports audio playback synchronization and may determine that the second information handling system is in a same room as the first information handling system. the first information handling system may allocate a first time period for a first acknowledgement to be received from the second information handling system in response to first audio information for a first audio session transmitted by the first information handling system. the first information handling system may transmit the first audio information, receive the first acknowledgement message, and may generate audio for the first audio session using a transducer of the first information handling system based on the first audio information, after receiving the first acknowledgement information.


20240205673.METHOD FOR WIRELESS COMMUNICATION, WIRELESS PORT CONNECTION DEVICE, AND COMPUTER PROGRAM PRODUCT_simplified_abstract_(dell products l.p.)

Inventor(s): Chenxi Hu of Beijing (CN) for dell products l.p., Sanping Li of Beijing (CN) for dell products l.p., Zhen Jia of Shanghai (CN) for dell products l.p.

IPC Code(s): H04W12/069, H04W12/041, H04W12/0431

CPC Code(s): H04W12/069



Abstract: embodiments of the present disclosure relate to a method for wireless communication, a wireless port connection device, and a computer program product. the method in one embodiment is illustratively performed by a first wireless port device. the method includes: sending a first public key of the first wireless port device to an authentication server; receiving a signed first certificate from the authentication server, the first certificate comprising a server public key of the authentication server; receiving a signed second certificate from a second wireless port connection device; acquiring a second public key of the second wireless port connection device in the second certificate using the server public key; generating a symmetric key using the second public key; encrypting data using the symmetric key; and sending the encrypted data to the second wireless port connection device.


20240205864.DYNAMIC ADDITIONAL DEMODULATION REFERENCE SIGNAL CONFIGURATION_simplified_abstract_(dell products l.p.)

Inventor(s): Sunil Kumar of Bangalore (IN) for dell products l.p.

IPC Code(s): H04W60/04, H04L5/00

CPC Code(s): H04W60/04



Abstract: a system can configure a first number of demodulation reference signal (dmrs) positions in radio resource control information as part of a connection setup with a user equipment that is configured to facilitate broadband cellular communications, wherein the broadband cellular communications are facilitated with carrier aggregation of a primary cell and a secondary cell. the system can, after attaching to the user equipment, send a first message to the user equipment indicative of modifying the first number of dmrs positions to a second number of demodulation reference signal positions for first communications via the primary cell. the system can send a second message to the user equipment indicative of modifying the dmrs positions for second communications via the secondary cell. the system can conduct the broadband cellular communications with the user equipment according to the second number of dmrs positions.


20240206106.HEATER APPARATUS-INTEGRATED TOP COVER FOR A COMPUTING DEVICE_simplified_abstract_(dell products l.p.)

Inventor(s): Eric Michael Tunks of Austin TX (US) for dell products l.p., Ayedin Nikazm of Austin TX (US) for dell products l.p., Joseph Andrew Vivio of Seattle WA (US) for dell products l.p.

IPC Code(s): H05K7/20, H05K5/02, H05K5/03

CPC Code(s): H05K7/20



Abstract: a method for heating hardware components in a computing device includes: determining a heating condition of the computing device; and in response to determination, initiating heating of a hardware component of the computing device using a heater component, in which the heater component is affixed to a top cover of the computing device.


20240206112.INFORMATION HANDLING SYSTEM KEYBOARD MOTHERBOARD AND THERMAL SOLUTION ENGAGEMENT_simplified_abstract_(dell products l.p.)

Inventor(s): Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., John Trevor Morrison of Round Rock TX (US) for dell products l.p.

IPC Code(s): H05K7/20, G06F1/18, G06F1/20

CPC Code(s): H05K7/20172



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. a motherboard couples to the portable housing under the keyboard assembly with openings aligned to insert over retaining nuts extending from the housing, the openings having a varied size so that the motherboard slides between released and engaged positions. a cooling fan couples to the motherboard adjacent to one side to retain the motherboard in the engaged position and is removed to allow the motherboard to slide to the released position.


20240206113.INFORMATION HANDLING SYSTEM SERIAL THERMAL SOLUTION WITH MOTHERBOARD ENGAGEMENT_simplified_abstract_(dell products l.p.)

Inventor(s): John Trevor Morrison of Round Rock TX (US) for dell products l.p., Chiu-Jung Tsen of Zhubei City (TW) for dell products l.p., Jace W. Files of Round Rock TX (US) for dell products l.p., Jheng-Ting Ye of New Taipei City (TW) for dell products l.p., Yi-Ming Chou of Taipei City (TW) for dell products l.p., Hsu-Feng Lee of Taipei (TW) for dell products l.p.

IPC Code(s): H05K7/20, G06F1/18, G06F1/20

CPC Code(s): H05K7/20172



Abstract: a portable information handling system is assembled and disassembled by a keystone assembly that couples at an upper surface of the portable housing to overlap a keyboard assembly that covers processing components disposed in the portable housing. a motherboard couples to the portable housing under the keyboard assembly with openings aligned to insert over retaining nuts extending from the housing, the openings having a varied size so that the motherboard slides between released and engaged positions. a cooling fan couples to the motherboard adjacent to one side to retain the motherboard in the engaged position and is removed to allow the motherboard to slide to the released position. plural cooling fans interface in series with the motherboard to provide additional cooling capacity.


Dell Products L.P. patent applications on June 20th, 2024