-
公开(公告)号:US20240305998A1
公开(公告)日:2024-09-12
申请号:US18662006
申请日:2024-05-13
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Alireza Babaei , Esmael Dinan , Hua Zhou , Hyoungsuk Jeon , Ali Cagatay Cirik , Kyungmin Park , Kai Xu , Nazanin Rastegardoost
IPC: H04W16/14 , H04L1/1812 , H04L5/00 , H04W72/044 , H04W72/21 , H04W72/23 , H04W74/0808 , H04W76/27
CPC classification number: H04W16/14 , H04L1/1819 , H04L5/0044 , H04W72/0466 , H04W72/21 , H04W72/23 , H04W74/0808 , H04W76/27
Abstract: A base station transmits, to a wireless device, configuration parameters of a configured grant of an unlicensed cell. Based on the configured grant, the base station receives from the wireless device: one or more code block groups of a transport block, and a code block group transmission information indicating a presence of the one or more code block groups for the transport block. A downlink control information is transmitted that includes: a first field indicating that the base station received the code block group transmission information, and a second field indicating hybrid automatic repeat request feedback for each code block group of the one or more code block groups.
-
公开(公告)号:US20240303511A1
公开(公告)日:2024-09-12
申请号:US18179137
申请日:2023-03-06
Applicant: Hewlett Packard Enterprise Development LP
Inventor: MADHUSOODHANA CHARI SESHA , Ramasamy Apathotharanan , Sumangala Bannur Subraya , Madhumitha Rajamohan , Azath Abdul Samadh , Chirag Dineshkumar Shah
IPC: G06N5/025 , G06F18/24 , H04L43/026
CPC classification number: G06N5/025 , G06F18/24765 , H04L43/026
Abstract: Systems and methods are provided for classifying network traffic flows across a network. Specifically, the network traffic flows are classified under a fully-segmented ruleset, wherein the fully segmented ruleset was generated by training a decision tree machine learning (“ML”) algorithm with a training dataset, and wherein each item of the training dataset satisfies the complete rule pathway to different leaf nodes of the fully segmented ruleset. Classification under a fully-segmented ruleset allowing for capture of idiosyncratic patterns specific to a given malicious source of network traffic flows. Further, systems and methods are provided allowing for a user to designate network traffic flows for classification of network traffic flows at different network devices, wherein the classification at different network devices may allow for more computationally intensive classification.
-
83.
公开(公告)号:US20240303078A1
公开(公告)日:2024-09-12
申请号:US18181307
申请日:2023-03-09
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: DEJAN S. MILOJICIC , KIRK M. BRESNIKER
IPC: G06F9/30
CPC classification number: G06F9/3004 , G06F9/5016
Abstract: The disclosure provides for systems and methods for improving bandwidth and latency associated with executing data requests in disaggregated memory by leveraging usage indicators (also referred to as usage value), such as “freshness” of data operators and processing “gravity” of near memory compute functions. Examples of the systems and methods disclosed herein generate data operators comprising near memory compute functions offloaded proximate to disaggregated memory nodes, assign a usage value to each data operator based on at least one of: (i) a freshness indicator for each data operators, and (ii) a gravity indicator for each near memory compute function; and allocate data operations to the data operators based on the usage value.
-
公开(公告)号:US12088633B2
公开(公告)日:2024-09-10
申请号:US17586936
申请日:2022-01-28
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Abhinesh Mishra , Gopal Gupta , Raghavendra Gopinath , Nirmal Rajarathnam
IPC: H04L9/40
CPC classification number: H04L63/205 , H04L63/1425 , H04L63/1433 , H04L63/1458
Abstract: The present disclosure describes dynamic intrusion detection and prevention in computer networks. The method includes generation of clusters of network sites based on a plurality of parameters related to operational features and network threats associated with the network sites. Data models are trained upon the clusters developed through the clustering. The data models are executed to predict a threat frequency of each network threat for each cluster. A difference between the predicted threat frequency of each network threat and corresponding baseline frequencies is determined. Dynamic rulesets are configured, based on the difference between the predicted threat frequency of each network threat and the corresponding baseline frequencies, for each cluster by integrating rules applicable to prevent each network threat.
-
公开(公告)号:US20240296320A1
公开(公告)日:2024-09-05
申请号:US18178094
申请日:2023-03-03
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Yiwei Peng , Yuan Yuan , Stanley Cheung , Wayne Victor Sorin , Marco Fiorentino
Abstract: An example microring resonator (MRR) based optical device having improved linearity is presented. The optical device includes a first MRR and a first bus waveguide optically coupled to the first MRR. Further, the optical device includes a second MRR optically coupled to the first MRR, and a second bus waveguide optically coupled to the second MRR. The first MRR and the second MRR are formed between the first bus waveguide and the second bus waveguide. The optical coupling between the first MRR and the second MRR increases the linearity in the optical output of the optical device.
-
公开(公告)号:US20240296098A1
公开(公告)日:2024-09-05
申请号:US18176628
申请日:2023-03-01
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Anand Satish Phatak , Smitha Jayaram
IPC: G06F11/14
CPC classification number: G06F11/1451 , G06F11/1461 , G06F2201/80
Abstract: In some examples, a system computes a rate of change of data blocks of a collection of storage volumes in a data store, where changes of data blocks are detected based on monitoring of operations on the collection of storage volumes. The rate of change of data blocks of the collection of storage volumes is based on a difference between a plurality of snapshots of data of the collection of storage volumes in the data store. Based on the rate of change of data blocks of the collection of storage volumes, the system dynamically adjusts a backup policy governing backups of data of the collection of storage volumes to a backup store, wherein the dynamic adjustment of the backup policy changes a quantity of the backups of data of the collection of storage volumes.
-
公开(公告)号:US12081986B2
公开(公告)日:2024-09-03
申请号:US17680557
申请日:2022-02-25
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Shubham Saloni , Abhiruchi Dakshinkar , Wei Hu
IPC: H04W12/122 , H04W48/16 , H04W76/10 , H04W84/12
CPC classification number: H04W12/122 , H04W48/16 , H04W76/10 , H04W84/12
Abstract: Examples of techniques for handling unsolicited probe responses are disclosed. In an example, occurrence of an attack on an access point (AP) in an enterprise Wireless Local Area Network (WLAN) is detected based on an unsolicited probe response and Robust Security Network Information Element (RSN IE). Responsive to detecting the attack, unsolicited probe responses at the AP is disabled. Further, Fast initial Link Setup (FILS) discovery at the AP is enabled.
-
公开(公告)号:US12079657B2
公开(公告)日:2024-09-03
申请号:US17356607
申请日:2021-06-24
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Man-Ho Lawrence Lee
IPC: G06F9/48
CPC classification number: G06F9/485 , G06F9/4881
Abstract: Examples for handling ownership of process threads include acquiring ownership of a set of process threads to assign ownership of a subject process thread to an ownership agent. In some examples, acquiring ownership may include acquiring ownership of process threads with a wait event. During acquiring ownership of the set of process threads, one or more process threads that are acquired may be released to attend to an event that has occurred. A thread coordinator that handles ownership during acquiring phase may release and rebid one or more process threads. Upon acquiring all the process threads, the ownership of the subject process thread is assigned to an ownership agent. With a set of ownership conditions, the process threads are acquired efficiently within reduced time and with reduced deadlocks.
-
公开(公告)号:US12079653B2
公开(公告)日:2024-09-03
申请号:US17494059
申请日:2021-10-05
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Skyler Thomas , Lars Fredriksen , Ted Dunning , Scott Frolich
IPC: G06F9/54 , G06F9/455 , G06F16/182
CPC classification number: G06F9/45558 , G06F9/45516 , G06F16/182 , G06F2009/45562 , G06F2009/4557
Abstract: Examples described herein are generally directed to facilitating access to container state through multiple protocols. According to an example, a distributed state store is provided in which container state is accessible by multiple client containers via nodes of the distributed state store across which the container state is replicated. Responsive to receipt from a first client container of a storage request via a first application programming interface (API) method of the distributed state store that is associated with a first protocol, the container state is stored within the distributed state store. Responsive to receipt from a second client container of an access request via a second API method of the distributed state store that is associated with a second protocol, the container state is returned to the second client container via the second protocol.
-
90.
公开(公告)号:US20240283776A1
公开(公告)日:2024-08-22
申请号:US18314436
申请日:2023-05-09
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Ravi Suhane , Amit Agrawal , Nagendra Babu Rapaka
CPC classification number: H04L63/0272 , H04L9/0819 , H04L9/3073 , H04L9/3268 , H04L63/0485 , H04L63/123 , H04L63/166
Abstract: Some examples relate to a verifying the authenticity of IKE exchange messages in a VPN. In an example, a VPN client sends a VPN server profile request message to a VPN server for establishing a VPN connection. In response, the VPN server provides a VPN server profile to the VPN client. The VPN server profile comprises a cryptographic public key associated with a server certificate of the VPN server. The VPN client stores the VPN server profile and sends an IKE message to the VPN server. In response to the IKE message, the VPN server sends a signed IKE response message. Upon receipt, the VPN client verifies the authenticity of the signed IKE response message. If the signed IKE message is successfully verified, the VPN client sends an identity of the VPN client to the VPN server.
-
-
-
-
-
-
-
-
-