Patents by Inventor Steven J Simske

Steven J Simske has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160342789
    Abstract: A callback, which may be assigned to a creation event of an application process, may be executed. In response to the execution of the callback, a data flow control object may be injected into the application process. The data flow control object may be to intercept a system call made by the application process and to control flow of data handled by the system call.
    Type: Application
    Filed: September 23, 2013
    Publication date: November 24, 2016
    Inventors: David S Perez, Helen Balinsky, Steven J Simske
  • Publication number: 20160344407
    Abstract: Disclosed herein are a system, non-transitory computer-readable medium, and method for encoding and decoding information on a data bearing medium. A message comprising a bit string is read. A plurality of substrings in the message may be associated with a phase invariant codeword.
    Type: Application
    Filed: January 31, 2014
    Publication date: November 24, 2016
    Inventors: Matthew D Gaubatz, Robert ULICHNEY, Steven J. SIMSKE
  • Publication number: 20160342857
    Abstract: A method and apparatus to select from an image (30) of a first sample (28), at least one region (44) digitally captured at a first resolution based upon how a counterfeit identification performance attribute of each region (44) digitally captured at the first resolution correlate to the counterfeit identification performance attribute of the region (44) digitally captured at a second resolution higher than the first resolution.
    Type: Application
    Filed: October 3, 2011
    Publication date: November 24, 2016
    Inventors: Steven J. Simske, Malgorzata M. Sturgill, Matthew D. Gaubatz, Masoud Zavarehi, Paul S. Everest
  • Publication number: 20160335526
    Abstract: Examples disclosed herein relate to classifying paper based on three-dimensional characteristics of the paper. For example, a representation of the three-dimensional characteristics of the paper may be created, and statistical summary information related to the three-dimensional characteristics of the paper may be determined based on the representation. The paper may be classified based on the statistical summary information.
    Type: Application
    Filed: January 6, 2014
    Publication date: November 17, 2016
    Inventors: Hossein Malekmohamadi, Guy Adams, Stephen Pollard, Steven J Simske, Khemraj Emirith, Melvyn Smith
  • Patent number: 9485222
    Abstract: Techniques related to data stream traffic control are disclosed herein. A bit equivalent entropy of an anonymized data stream is computed. Traffic of the data stream is controlled based on the value of the bit equivalent entropy.
    Type: Grant
    Filed: August 20, 2013
    Date of Patent: November 1, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Malgorzata M Sturgill, Steven J Simske
  • Patent number: 9477853
    Abstract: Systems and methods for generating an incremental information object (IIO) from an information object (IO). The method includes analyzing an IO to identify code, wherein the IO is made up of a number of tiles, and wherein the tiles make up a code. The method also includes confirming the code. If the code is successfully confirmed, the method further includes modifying the IO by adding binary information IO the IO through the use of color scales that are not recognizable by an optical IO reader, generating a new progressive code comprising a bitstream, and overwriting the bitstream on the tiles.
    Type: Grant
    Filed: September 8, 2011
    Date of Patent: October 25, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, A. Marie Vans
  • Publication number: 20160307036
    Abstract: A forensic verification system extracts a print signature via a print signature extractor from an interior of a halftone contained in an image. The system utilizes a comparator to compare the print signature to a reference signature stored in a registry to determine differences between the print signature and the reference signature. The system utilizes a forensic analyzer to perform a forensic analysis on the signatures based on the comparison to authenticate the image.
    Type: Application
    Filed: June 20, 2016
    Publication date: October 20, 2016
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Robert Ulicheny, Stephen Pollard, Matthew Gaubatz, Steven J. Simske
  • Publication number: 20160299891
    Abstract: Matching of an input document to documents in a document collection is described herein. In an example, a similarity correspondence between an input document and one or more documents in a base document collection is established. A set of base document segments and a set of message types associated to document segments in the set of base document segments is provided. The set of base document segments is derived from documents in the base document collection. The input document is segmented into input document segments corresponding to message types. Segment similarity between input document segments and base document segments corresponding to the same message types is computed. The similarity correspondence between the input document and at least one document in the base document collection is based on the computed segment similarity.
    Type: Application
    Filed: December 6, 2013
    Publication date: October 13, 2016
    Inventors: Georgia Koutrika, Dimitra Papadimitriou, Steven J Simske
  • Publication number: 20160292809
    Abstract: A counterfeit identification performance attribute (SIPA) sensitivity to changes in resolution of the image for features of an image is determined. The CIPA sensitivity for the features is used to choose at least one feature to determine whether the image on a sample is a counterfeit.
    Type: Application
    Filed: June 13, 2016
    Publication date: October 6, 2016
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Malgorzata M. Sturgill, Steven J. Simske, Jason S. Aronoff, Marie Vans, Paul S. Everest
  • Patent number: 9461824
    Abstract: A method of transmitting a document from a computing device to a printing device using a document server comprising, at the server, receiving user credentials from a user of an authorized computing device, receiving encrypted data defining the document from the authorized computing device, receiving information indicating the intended recipients of the data, receiving user credentials from an authorized printing device, and delivering the encrypted data to an authorized recipient.
    Type: Grant
    Filed: February 18, 2015
    Date of Patent: October 4, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Randall Edward Grohs, Brian E. Hoffmann, Steven J. Simske
  • Patent number: 9454721
    Abstract: Document copying systems and methods include initiating a copy job for copying a document having document content. A log of the copy job is generated, and the document is scanned to create a document content image. The log is encoded using an input image to produce a data-bearing halftone image which is merged with the document content image. The merged data-bearing halftone image and the document content image are printed to produce a copy of the document.
    Type: Grant
    Filed: July 30, 2012
    Date of Patent: September 27, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Robert Alan Ulichney, Matthew D. Gaubatz, Stephen Pollard, Steven J Simske
  • Patent number: 9444628
    Abstract: In a method for providing differential access to a digital document among workflow participants, in which at least one of the workflow participants is outside of a common secure environment (300), a first set of keys including an encryption key, a signature key, and a verification key is associated with atomic unit(s) (304). The atomic unit(s) is encrypted using the encryption key and signed using the signature key (306, 308). A level of access to the atomic unit(s) to be granted to each of the workflow participants and the keys in the first set of keys to supply to each of the workflow participants based upon the identified level of access are identified (310, 312). In addition, each of the workflow participants is supplied with the identified one or more keys (314) and the encrypted and signed atomic unit(s) is supplied to a first workflow participant (316).
    Type: Grant
    Filed: September 21, 2010
    Date of Patent: September 13, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Helen Balinsky, Steven J. Simske
  • Patent number: 9424502
    Abstract: A system for generating an incrementally completed security mark includes a computer-readable medium encoded with a computer program. The computer program includes computer readable code for selecting a carrier object; computer readable code for selecting a number of steps in a workflow associated with the carrier object and a security level for each step in the workflow; computer readable code for determining available carrier object candidate areas to which to write information at each step in the workflow; and computer readable code for determining a number of bits to be input at each step in the workflow based upon the respective security levels and the available candidate areas. The system further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.
    Type: Grant
    Filed: January 29, 2015
    Date of Patent: August 23, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, Marie Vans
  • Patent number: 9424488
    Abstract: An image processing method includes applying a segmentation engine to different mappings of a digital image, and generating primitives by tessellating non-congruent segments of the different mappings, where the primitives are defined by boundaries of the non-congruent segments in the different mappings. The method further includes classifying the primitives. Classifying the primitives is accomplished by assessing, using a plurality of classifiers, a quality of each segment of each mapping, and assigning a classification to each primitive based upon the assessing. Each of applying, generating and classifying is performed by a processor programmed by machine memory encoded with data.
    Type: Grant
    Filed: June 14, 2007
    Date of Patent: August 23, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J. Simske, Malgorzata M. Sturgill
  • Publication number: 20160217358
    Abstract: An example method for forming a data-bearing medium in accordance with aspects of the present disclosure includes setting variables associated with the data-bearing medium, the variables comprising a bit length of a codeword, identifying a phase-invariant codeword based on the variables, and arranging rows of the data-bearing medium with the phase-invariant codewords.
    Type: Application
    Filed: September 20, 2013
    Publication date: July 28, 2016
    Inventors: Matthew D Gaubatz, Robert Ulichney, Steven J Simske
  • Publication number: 20160217357
    Abstract: An example method for forming a data-bearing medium in accordance with aspects of the present disclosure includes setting variables associated with the data-bearing medium, the variables comprising a bit length of a payload, a row-to-row offset and an interleave period, identifying a standard form of the payload, the standard form being a circularly shifted version of the payload, generating a phase code based on the variables, and arranging rows of the data-bearing medium with the standard form of the payload and the phase code based on the interleave period.
    Type: Application
    Filed: September 6, 2013
    Publication date: July 28, 2016
    Inventors: Robert Ulichney, Mathew D. Gaubatz, Steven J Simske
  • Patent number: 9384356
    Abstract: Disclosed herein are techniques for obscuring Internet tendencies. It is determined whether a user tends to access a category of information over the Internet more than an average user. If the user accesses the category of information over the Internet more than the average user, a user profile associated with the user is adjusted such that the user profile is proportional to an average user profile associated with the average user.
    Type: Grant
    Filed: June 29, 2012
    Date of Patent: July 5, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Steven J Simske
  • Patent number: 9378419
    Abstract: Methods, and apparatus for performing methods, for classifying an image. Methods include determining a corresponding set of metrics for each region of two or more regions of a pattern of regions of an image, and classifying the image in response to at least the corresponding set of metrics for each of the two or more regions of the pattern of regions.
    Type: Grant
    Filed: March 16, 2012
    Date of Patent: June 28, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, Malgorzata M Sturgill, Matthew D Gaubatz, Masoud Zavarehi, Paul S Everest
  • Patent number: 9373032
    Abstract: A forensic verification system (1100) extracts a print signature via a print signature extractor (1110) from an interior of a halftone contained in an image. The system (1100) utilizes a comparator (1120) to compare the print signature to a reference signature stored in a registry to determine differences between the print signature and the reference signature. The system (1100) utilizes a forensic analyzer (1130) to perform a forensic analysis on the signatures based on the comparison to authenticate the image.
    Type: Grant
    Filed: February 9, 2012
    Date of Patent: June 21, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Robert Alan Ulichney, Stephen Pollard, Matthew D Gaubatz, Steven J Simske
  • Patent number: 9367888
    Abstract: A counterfeit identification performance attribute (CIPA) sensitivity to changes in resolution of the image for features of an image is determined (102). The CIPA sensitivity for the features is used to choose at least one feature to determine whether the image on a sample is a counterfeit (106).
    Type: Grant
    Filed: January 20, 2012
    Date of Patent: June 14, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Malgorzata M. Sturgill, Steven J. Simske, Jason S. Aronoff, Marie Vans, Paul S. Everest