-
公开(公告)号:US20250005395A1
公开(公告)日:2025-01-02
申请号:US18343959
申请日:2023-06-29
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , HANNA YEHUDA , INGA SOGAARD
IPC: G06N5/04
Abstract: Methods and systems for managing operation of a data pipeline are disclosed. To manage operation of a data pipeline when data is unavailable may require imputing the unavailable data. The imputation of unavailable data may be analyzed to determine a likelihood that the imputed unavailable data may successfully predict the unavailable data. When the imputed data is determined to meet or exceed an uncertainty criteria, the imputed data may be utilized by the data pipeline while the data is unavailable.
-
公开(公告)号:US20250005392A1
公开(公告)日:2025-01-02
申请号:US18343915
申请日:2023-06-29
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , HANNA YEHUDA , ANNE-MARIE MCREYNOLDS
IPC: G06N5/04
Abstract: Methods and systems for managing operation of a data pipeline are disclosed. To manage the operation, a system may include one or more data sources, a data manager, and one or more downstream consumers. Changes to a system of representation of information in data requested by the downstream consumers may cause the data pipeline to provide unusable data to the downstream consumers. To remediate the change, a first translation schema may be obtained based on data obtained from the one or more data sources. The data may be influenced by a stochastic element and, therefore, the first translation schema may not successfully remediate the changes. A second translation schema may be obtained using synthetic data obtained from a synthetic data source, the synthetic data source excluding the stochastic element. The second translation schema may successfully remediate the changes and may be implemented in the data pipeline.
-
公开(公告)号:US20250004908A1
公开(公告)日:2025-01-02
申请号:US18343975
申请日:2023-06-29
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , HANNA YEHUDA , INGA SOGAARD
IPC: G06F9/38
Abstract: Methods and systems for managing operation of a data pipeline are disclosed. To manage the data pipeline, a system may include one or more data sources, a data repository, and one or more downstream consumers. As new data becomes available for use in the data pipeline, the new data may be automatically evaluated for utility. The evaluation may be made through establishment of a shadow pipe. The shadow pipe may allow for comparison of operation of the data pipeline with the new data against operation of the data pipeline without the new data.
-
公开(公告)号:US20250004854A1
公开(公告)日:2025-01-02
申请号:US18343937
申请日:2023-06-29
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , HANNA YEHUDA , KRISTEN JEANNE WALSH
IPC: G06F9/50
Abstract: Methods and systems for curating data by a data manager are disclosed. Data collected from various data sources may be curated before being provided to downstream consumers that may rely on the trustworthiness of the curated data in order to provide computer-implemented services. During data curation, data curation resources may be assigned to curate (e.g., improve the trustworthiness of) the data. However, the data curation resources (e.g., data curators) may have differing abilities (e.g., levels of efficiency) for curating different types of data; therefore, the efficiency of the data curation process may depend on the strengths and/or weaknesses of the data curation resource assigned to curate a data type. Inefficient data curation may lead to an unavailability of trustworthy data for downstream consumers; thus, to optimize the allocation of data curation resources, the data type may be matched with the data curation resource(s) likely to curate the data most efficiently.
-
公开(公告)号:US20250004823A1
公开(公告)日:2025-01-02
申请号:US18345327
申请日:2023-06-30
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , BORIS SHPILYUCK , IGOR DUBROVSKY , NISAN HAIMOV
Abstract: Methods and systems for prioritizing resources are disclosed. The resources in a deployment may be prioritized by training machine learning models for use in repairing impaired devices with failures of operation. The trained machine learning models may learn differences in operation. Differences in operation may pertain to output between each device of the set of devices and the digital twin in the deployment. The differences in operation may be used to prioritize a list of impaired devices that may be repaired. The prioritized list of impaired devices may be followed when available resources may be expended to repair the impaired devices.
-
公开(公告)号:US20240364751A1
公开(公告)日:2024-10-31
申请号:US18308233
申请日:2023-04-27
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , YEHIEL ZOHAR , LEE SERFATY
IPC: H04L9/40
CPC classification number: H04L63/205 , H04L63/0823 , H04L63/1433
Abstract: Methods and systems for securing distributed systems are disclosed. The distributed systems may include data processing systems subject to compromise by malicious entities. If compromised, the data processing systems may impair the services provided by the distributed system. To secure the distributed systems, the data processing systems may implement a security framework. The security framework may utilize a hierarchy that defines authority for validating trusted entities. The hierarchy may vest authority across the distributed system, and may be based on a reputation (e.g., weighted reputation) of each of the data processing systems within the distributed system. If the reputation indicates that a data processing system is compromised, the data processing system may be ejected and a communication topology of the distributed system may be remodeled.
-
公开(公告)号:US20240330750A1
公开(公告)日:2024-10-03
申请号:US18193796
申请日:2023-03-31
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , TOMER KUSHNIR , AMIHAI SAVIR
IPC: G06N20/00
CPC classification number: G06N20/00
Abstract: Methods and systems for managing inference models are disclosed. The inference models may be used to provide computer implemented services by generated inferences used in the services. The inference models may be managed by proactively evaluating the inference models as they are updated over time. The inference models may be evaluated using user defined ranges for levels of contribution of features on output generated by the inference models. The user defined ranges may be established using a graphical user interface.
-
8.
公开(公告)号:US20240323209A1
公开(公告)日:2024-09-26
申请号:US18187975
申请日:2023-03-22
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , JEHUDA SHEMER , RONEN RABANI
IPC: H04L9/40
CPC classification number: H04L63/1425 , H04L63/1433
Abstract: Methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. To authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. Data processing systems may provide telemetry data to the network core for use in future authentication processes. To increase security throughout the system, the network core may ensure that low security data points are not retained for authentication. A low security data point may be a data point that matches a data point obtained from another data processing system. If a root of trust is lost between a data processing system and the network core, the network core may use retained telemetry data points to generate a security questionnaire. If the data processing system successfully answers security questions of the security questionnaire, the root of trust may be restored.
-
9.
公开(公告)号:US20240323201A1
公开(公告)日:2024-09-26
申请号:US18188012
申请日:2023-03-22
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , JEHUDA SHEMER , RONEN RABANI
CPC classification number: H04L63/1416
Abstract: Methods and systems for authenticating data processing systems throughout a distributed environment without user intervention are disclosed. To authenticate data processing systems without user intervention, a system may include a network core and one or more data processing systems. A previously established root of trust between the network core and a data processing system may be lost and the network core may attempt to re-authenticate the data processing system using shared knowledge. The shared knowledge may be based on data obtained from the data processing system and an inference generated by a twin inference model. The network core may provide the data processing system with a security questionnaire based on the shared knowledge and the data processing system may use the twin inference model to respond to the security questionnaire. If the answers to the security questions are considered accurate, the data processing system may be re-authenticated.
-
公开(公告)号:US20240289488A1
公开(公告)日:2024-08-29
申请号:US18175675
申请日:2023-02-28
Applicant: Dell Products L.P.
Inventor: OFIR EZRIELEV , NAOR RADAMI , AMOS ZAMIR
CPC classification number: G06F21/6245 , G06F21/33 , G06F21/602
Abstract: Methods and systems for managing access to data stored in data storage systems are disclosed. To prevent malicious parties from gaining access to sensitive data stored in a data storage system, an access control system may be implemented. The access control system may include a registration process that assigns cryptographic key pairs to registered combinations of users and devices. The combinations may include an end device, a user of the end device, and an auxiliary device associated with the end device (e.g., a display device). When an end device requests sensitive data, the requesting device (e.g., end device), an associated user, and an associated display device may be authenticated using the key pairs generated during registration. The sensitive data may be encrypted pre-transit using device-specific encryption (e.g., using a public key of the display device) to protect sensitive data from malicious parties that may gain access to the end device.
-
-
-
-
-
-
-
-
-