Patents by Inventor Steven J Simske

Steven J Simske has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210402696
    Abstract: According to an example, an apparatus may include a printhead to deliver a printing liquid from firing chambers through a plurality of bores arranged along a surface of the printhead. The apparatus may also include a cleaning system to apply a pressurized cleaning fluid onto the surface of the printhead while preventing application of the pressurized cleaning fluid into the firing chambers through the plurality of bores.
    Type: Application
    Filed: September 10, 2021
    Publication date: December 30, 2021
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Ning Ge, Steven J. Simske, Jun Zeng
  • Patent number: 11210487
    Abstract: An example system includes a stage identification portion to determine a stage in a progression of a progressive identifier, and an identifier encoding portion to encode or read the progressive identifier. A number or percentage of bits of the progressive identifier encoded, or read as encoded, by the identifier encoding portion is uniquely associated with the stage in the progression.
    Type: Grant
    Filed: July 14, 2017
    Date of Patent: December 28, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Malgorzata M. Sturgill, Steven J. Simske, A. Marie Vans
  • Patent number: 11210556
    Abstract: Techniques for classifying records in a dataset are described. The method includes identifying a set of features of a target record and assigning a scoring metric to each feature in the set of features. The method also includes processing the set of features based on the scoring metric to obtain a reduced subset of features and an expanded subset of features. The method also includes searching a store of electronic records using the reduced subset of features to obtain a reduced subset of electronic records. The method also includes searching the reduced subset of electronic records using the expanded subset of features to obtain a set of matching electronic records.
    Type: Grant
    Filed: January 25, 2018
    Date of Patent: December 28, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Jason S. Aronoff, Steven J. Simske
  • Patent number: 11151245
    Abstract: Examples associated with user authentication are described. One example method includes authenticating a user of a device using a static authentication technique. A behavior profile associated with the user is loaded. The behavior profile describes a pattern of device usage behavior by the user in a three-dimensional space over a time slice. The behavior profile also identifies distinctive user habits. Usage of the device is monitored, and a behavior similarity index is periodically updated. The behavior similarity index describes a similarity between the usage of the device and the pattern of device usage behavior. The behavior similarity index is weighted based on the distinctive user habits. Access to the device is restricted when the behavior similarity index reaches a predefined threshold.
    Type: Grant
    Filed: September 9, 2016
    Date of Patent: October 19, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Lei Liu, Ning Ge, Steven J. Simske, Helen A. Holder
  • Patent number: 11144805
    Abstract: A spherical identifier may, in an example, include a sphere including a plurality of shells forming the sphere, a radially-defined code being discernable using the arrangement of the plurality of shells. A three-dimensional object identifier may, in an example, include a number of spheres manufactured into the body of the three-dimensional object wherein each of the spheres comprise a plurality of shells; the shells constituting a radially definable code.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: October 12, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Wei Huang, Steven J. Simske, Gary J. Dispoto
  • Patent number: 11135775
    Abstract: According to an example, an apparatus may include a printhead to deliver a printing liquid from firing chambers through a plurality of bores arranged along a surface of the printhead. The apparatus may also include a cleaning system to apply a pressurized cleaning fluid onto the surface of the printhead while preventing application of the pressurized cleaning fluid into the firing chambers through the plurality of bores.
    Type: Grant
    Filed: January 31, 2017
    Date of Patent: October 5, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Ning Ge, Steven J. Simske, Jun Zeng
  • Publication number: 20210268727
    Abstract: According to an example, an apparatus may include an agent delivery device to selectively deliver an agent onto a layer of build material particles. The apparatus may also include an energy source to apply energy onto the layer of build material particles to selectively fuse the build material particles in the layer based upon the locations at which the agent was delivered and a chamber formed of a plurality of walls, in which the agent delivery device and the energy source are housed inside the chamber. The apparatus may further include a vapor source to supply vapor into the chamber to wet the build material particles inside the chamber.
    Type: Application
    Filed: January 31, 2017
    Publication date: September 2, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Ning GE, Steven J. SIMSKE, Andrew E. FITZHUGH, Lihua ZHAO
  • Patent number: 11108918
    Abstract: In one example in accordance with the present disclosure, a method for assessing print quality is described. According to the method, a printed mark is converted into a digital binary mark. A number of values are calculated for the digital binary mark. The number of values include at least a perimeter length value and a value describing a characteristic of an intensity histogram for the digital binary mark. A combined representation of the number of values for the digital binary mark are compared against a combined representation of a number of values for a model printed mark. When the combined representation for the digital binary mark is greater than a predefined distance away from the combined representation for the model printed mark, an operation of a printing device that generated the printed mark is adjusted.
    Type: Grant
    Filed: January 17, 2017
    Date of Patent: August 31, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J. Simske, Karl Walters, Douglas A. Sexton
  • Publication number: 20210256235
    Abstract: An object ID-centered workflow method utilizes an object identifier (ID) associated with an object. Forensic identification of serialization elements of the object ID enables access to a registry of workflows.
    Type: Application
    Filed: May 3, 2021
    Publication date: August 19, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Steven J. Simske, Guy Adams, Stephen Pollard, Jason S. Aronoff
  • Patent number: 11084210
    Abstract: According to an example, a three-dimensional (3D) printer may include a first delivery device to selectively deposit a fusing agent onto a layer of build materials and a second delivery device to deposit coolant droplets at tuned drop weights onto the layer of build materials. The 3D printer may also include a controller to control the second delivery device to selectively deposit the coolant droplets at the tuned drop weights onto selected areas of the build material layer, in which the drop weights of the selectively deposited coolant droplets are tuned to provide a thermal balance between multiple areas of the build material layer during application of fusing radiation onto the build material layer.
    Type: Grant
    Filed: May 17, 2016
    Date of Patent: August 10, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Ning Ge, Paul J. Benning, Lihua Zhao, Steven J. Simske, Chandrakant Patel
  • Patent number: 11074423
    Abstract: An object ID-centered workflow method utilizes an object identifier (ID) associated with an object. Forensic identification of serialization elements of the object ID enables access to a registry of workflows.
    Type: Grant
    Filed: January 29, 2018
    Date of Patent: July 27, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J. Simske, Guy Adams, Stephen Pollard, Jason S. Aronoff
  • Publication number: 20210215612
    Abstract: A surface enhanced luminescence (SEL) sensor may include a substrate and nano fingers extending from the substrate. In one implementation, the nano fingers may be arranged in a cluster of at least three nano fingers extending from the substrate. The nano fingers of the cluster having different geometries so as to bend into a closed state such that each of the nano fingers of the cluster are linked to one another.
    Type: Application
    Filed: January 31, 2017
    Publication date: July 15, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Ning GE, Viktor SHKOLNIKOV, Anita ROGACS, Steven J. SIMSKE
  • Publication number: 20210205228
    Abstract: An example device includes at least one three-dimensional (3D) printed tablet and a 3D-printed production support structure. Each 3D-printed tablet includes an excipient material and an active ingredient. The 3D-printed support structure includes a 3D-printed planar structure comprising the excipient material and at least one 3D-printed connecting member comprising the excipient material. The planar structure includes at least one aperture, each aperture corresponding to one of the at least one 3D-printed tablet. The connecting member detachably connects the at least one 3D-printed tablet with the 3D-printed planar structure and positions the at least one 3D-printed tablets within the apertures.
    Type: Application
    Filed: February 15, 2017
    Publication date: July 8, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Wei HUANG, Nathan MORONEY, Steven J. SIMSKE, Gary J. DISPOTO
  • Publication number: 20210206059
    Abstract: In an example, a method is described that includes generating a model for fabricating an object via an additive manufacturing process. The model includes a first region defining the object and a second region defining a sacrificial artifact. The object is fabricated via the additive manufacturing process, using a fusing printing fluid.
    Type: Application
    Filed: April 19, 2017
    Publication date: July 8, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Wei HUANG, Steven J. SIMSKE, Gary J. DISPOTO
  • Publication number: 20210199643
    Abstract: Fluid classification may include: receiving sensed data for the fluid; modeling the sensed data in a frequency domain; synthesizing a model of the sensed data from the frequency domain to a time domain response and converting the time domain response to a time frequency graphical representation in the form of a color map. Predetermined characteristics of the time frequency graphical representation are identified through computer vision and compared to at least one corresponding signature characteristic of a predetermined fluid type to identify the fluid as a fluid type.
    Type: Application
    Filed: January 16, 2018
    Publication date: July 1, 2021
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Sunil Bharitkar, Caitlin DeJong, Anita Rogacs, Steven J. Simske
  • Publication number: 20210197487
    Abstract: According to examples, an apparatus may include a printhead assembly containing a housing supporting a printhead. The printhead may have nozzles that are to fire droplets of a functional agent onto a layer of build material particles along respective flight paths to form sections of a 3D object from the build material particles, an array of light emission devices to direct respective light beams in the respective flight paths, and an array of photon detectors to detect respective light beams directed from a light source of the array of light emission devices, the light emission devices and the photon detectors being supported on the housing. The apparatus may also include a controller to determine whether any of the nozzles is operating improperly based upon whether the photon detectors detected the light beams and to output an instruction regarding an improperly operating nozzle in response to a determination that the nozzle is operating improperly.
    Type: Application
    Filed: April 21, 2017
    Publication date: July 1, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Ning GE, Steven J. SIMSKE, Lihua ZHAO, David GEORGE
  • Publication number: 20210203790
    Abstract: In one example in accordance with the present disclosure, a method for assessing print quality is described. According to the method, a printed mark is converted into a digital binary mark. A number of values are calculated for the digital binary mark. The number of values include at least a perimeter length value and a value describing a characteristic of an intensity histogram for the digital binary mark. A combined representation of the number of values for the digital binary mark are compared against a combined representation of a number of values for a model printed mark. When the combined representation for the digital binary mark is greater than a predefined distance away from the combined representation for the model printed mark, an operation of a printing device that generated the printed mark is adjusted.
    Type: Application
    Filed: January 17, 2017
    Publication date: July 1, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Steven J. SIMSKE, Karl WALTERS, Douglas A. SEXTON
  • Publication number: 20210178483
    Abstract: In an example of a 3D printing method, build material particles are applied to form a layer. Each build material particle includes a metal core and a metal oxide outer shell. The layer is patterned by selectively applying a reactive chemical on at least a portion of the layer to initiate a redox reaction with the metal oxide outer shells of the build material particles in contact with the reactive chemical, which reduces the metal oxide outer shells of the build material particles in contact with the reactive chemical and exposes the metal cores of the build material particles in contact with the reactive chemical. The patterned layer is exposed to rapid thermal processing to sinter the exposed metal cores to form a part layer. Any intact build material particles remain unsintered.
    Type: Application
    Filed: October 19, 2016
    Publication date: June 17, 2021
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Ning GE, Steven J. SIMSKE, Chandrakant PATEL
  • Patent number: 11030630
    Abstract: In one example in accordance with the present disclosure, a method is described. According to the method, a computing device acquires data related to a variable data component. The computing device then authenticates at least one of the computing device and the proper user of the computing device. Upon authentication of the computing device and/or proper user of the computing device, a downstream workflow is authorized. The downstream workflow is defined by the data associated with the variable data component and enabled via the authentication of the computing device and/or proper user of the computing device.
    Type: Grant
    Filed: July 29, 2016
    Date of Patent: June 8, 2021
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J. Simske, Jason S Aronoff, Matthew D. Gaubatz
  • Publication number: 20210165678
    Abstract: A method for providing workflows includes capturing an image of an information-carrying component of a workflow object. The method also includes determining a language of the workflow object based on the captured image. The method additionally includes determining that the language of the workflow object is different from a language context of the device. Further, the method includes generating a workflow based on the information-carrying component, the language of the workflow object, and the language context. The workflow generates additional information for the information-carrying component.
    Type: Application
    Filed: January 29, 2018
    Publication date: June 3, 2021
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: A. Marie Vans, Steven J. Simske