Patents by Inventor Steven J Simske

Steven J Simske has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170132190
    Abstract: Examples disclosed herein relate to recommending content segments based on annotations. In one implementation, a processor determines content segments based on user data related to annotations of the content. The processor recommends at least one of the content segments based on the relative value of the content segment to the other content segments. For example, the value of a content segment may be determined based on the annotations associated with the content segment.
    Type: Application
    Filed: June 30, 2014
    Publication date: May 11, 2017
    Inventors: Georgia Koutrika, Lei Liu, Jerry Liu, Steven J Simske
  • Publication number: 20170132314
    Abstract: Examples herein disclose identifying multiple topics within a selected passage. The examples disclose processing the multiple topics in accordance with a statistical model to determine relevant topics to the selected passage. Additionally, the examples disclose outputting a resource related to the relevant topics.
    Type: Application
    Filed: June 2, 2014
    Publication date: May 11, 2017
    Inventors: Lei LIU, Georgia Koutrika, Jerry Liu, Steven J. Simske
  • Publication number: 20170132319
    Abstract: Functional summarization of non-textual content based on a meta-algorithmic pattern is disclosed. One example is a system including a converter, a plurality of summarization engines and/or meta-algorithmic patterns, an extractor, and an evaluator. The converter converts the non-textual content into a plurality of tokens. Combinations of summarization engines and/or meta-algorithm patterns are applied to the plurality of tokens to provide a meta-summary. The extractor extracts at least one summarization term from the meta-summary, and at least one class term for each given class of a plurality of classes of non-textual content. The evaluator determines similarity values of the non-textual content over each given class, each similarity value indicative of a similarity between the at least one summarization term and the at least one class term for each given class. The selector selects a class of the plurality of classes, the selecting based on the determined similarity values.
    Type: Application
    Filed: June 11, 2014
    Publication date: May 11, 2017
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, Marie Vans, Malgorzata M Sturgill, Julie E Hurley
  • Patent number: 9645778
    Abstract: The present disclosure is directed systems and methods of sorting print jobs for assignment to a plurality of print service providers. In one aspect, such a method can include receiving at a print server a plurality of print jobs having a plurality of print parameters from a plurality of users, where individual print jobs have multiple print parameters being represented in a portion of the plurality of print jobs. The method can further include selecting a prioritization factor, identifying a plurality of print service providers having at least partially different printing configurations, sorting the plurality of print jobs into a plurality of print job groupings based on common printing parameters and the prioritization factor, and sending the plurality of print job groupings to the plurality of print service providers to achieve the common print parameters and the prioritization factor.
    Type: Grant
    Filed: September 14, 2009
    Date of Patent: May 9, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Ehud Chatow, Steven J. Simske, Benjamin I. Dempster
  • Patent number: 9648176
    Abstract: A method for operating a mobile device. The method includes receiving a software application for the multifunctional document processing device by the mobile device, establishing a local connection with the mobile device to a multifunctional document processing device, and generating with the software application a service request by the mobile device, wherein the service request includes service request data. The method further includes transmitting the service request with the software application to the multifunctional document processing device and receiving, by the software application of the mobile device, return data in response to the service request from the multifunctional document processing device. The mobile device does not provide a location of the mobile device to a service provider of the mobile device.
    Type: Grant
    Filed: June 28, 2013
    Date of Patent: May 9, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, Peter G Hwang
  • Patent number: 9633215
    Abstract: In a method (300) for applying differential policies on at least one digital document (120a-120n) having a plurality of atomic units (122a-122n) among a plurality of workflow participants (110a-110n), in which the atomic units are assigned with at least one of a plurality of the differential policies, the at least one digital document is tessellated (304) to identify the atomic units and the at least one of the differential policies assigned to the atomic units. In addition, the atomic units are aggregated (306) according to the at least one of the differential policies assigned to the atomic units and respective sets of keys are associated (308) to the aggregated atomic units, in which common sets of keys are associated with the aggregated atomic units assigned with the same policies.
    Type: Grant
    Filed: September 21, 2010
    Date of Patent: April 25, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J. Simske, Helen Balinsky
  • Publication number: 20170109439
    Abstract: One example is a system including a plurality of summarization engines, a plurality of meta-algorithmic patterns, an extractor, and an evaluator. Each of the plurality of summarization engines receives a text document to provide a meta-summary of the text document. The extractor extracts at least one summarization term from the meta-summary. The extractor generates at least one class term for each given class of a plurality of classes of documents, the at least one class term extracted from documents in the given class. The evaluator determines similarity measures of the text document over each given class of documents of the plurality of classes, each similarity measure indicative of a similarity between the at least one summarization term and the at least one class term for each given class. The selector selects a class of the plurality of classes, the selecting based on he determined similarity measures.
    Type: Application
    Filed: June 3, 2014
    Publication date: April 20, 2017
    Inventors: Steven J. Simske, Marie Vans, Malgorzata M. Stugill
  • Patent number: 9613327
    Abstract: Systems and methods for adapting an incremental information object (IIO) to accommodate a change in a workflow are provided. A method includes analyzing an IIO, wherein the IIO comprises a plurality of tiles, and wherein the plurality of tiles comprise a code. The code is confirmed and, if the confirmation is successful, a determination is made as to whether the workflow has changed. If the workflow has changed the IIO is modified to change the information density of the IIO, a new code comprising a bitstream is generated, and the bitstream is overwritten on the plurality of tiles.
    Type: Grant
    Filed: June 23, 2015
    Date of Patent: April 4, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, Marie Vans
  • Patent number: 9608811
    Abstract: In a method for managing access to a secure digital document by workflow participants, in which a respective public key is associated with each of the workflow participants, an entry table is populated with a participant entry for each of the workflow participants. Each of the participant entries includes a map entry identifier that corresponds to a map entry tag in a map file, and a first label associated with the map entry identifier. In addition, symmetric keys for the workflow participants are accessed and each of the first labels is encrypted using a respective symmetric key to generate a plurality of second labels, the entry table is populated with the plurality of second labels, each of the plurality of symmetric keys is encrypted with the public key of a respective workflow participant, and the entry table is incorporated into the digital document.
    Type: Grant
    Filed: November 18, 2010
    Date of Patent: March 28, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Helen Balinsky, Steven J. Simske
  • Patent number: 9600448
    Abstract: Document management system includes a composite document (CD) and a mixed workflow, which includes an unordered stage followed by one of i) an ordered stage or ii) another unordered stage. The system includes a map-file (map) of the document (CD) for a participant (P) in the mixed workflow that is associated with the ordered or other unordered stage, and a wrap (W) of the map-file (map). Wrap (W) includes a number of map-file fragments (F) equal to or greater than a number of workflow participants (P) within a group (G) associated with the unordered stage. The number of map-file fragments (F) renders the document (CD) inaccessible to the participant (P) that is associated with the ordered or other unordered stage until each of the number of map-file fragments (F) is released by each of the workflow participants (P) within the group (G).
    Type: Grant
    Filed: January 28, 2011
    Date of Patent: March 21, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Helen Balinsky, Steven J. Simske
  • Patent number: 9602719
    Abstract: A series of images of an object are captured using illumination sources. The series of images correspond to different relative orientations of the object and the illumination sources. A forensic signature for the object is generated using one or more of the series of images. The forensic signature is unique to the object.
    Type: Grant
    Filed: January 31, 2013
    Date of Patent: March 21, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Guy Adams, Stephen Pollard, Steven J Simske
  • Publication number: 20170076251
    Abstract: Examples disclosed herein relate to item identifier assignment. For example, a processor may create a mass serialization scheme to provide a first of item identifiers to allow a subset of the identifiers to be knocked out. Each item identifier may associated with multiple containers, and each container may include two item identifiers relating to the sequence of item identifiers included within the container.
    Type: Application
    Filed: February 4, 2014
    Publication date: March 16, 2017
    Inventors: Steven J Simske, Marie Vans, Malgorzata M. Sturgill, Mark Jacobsen, Mick Kayes
  • Publication number: 20170060263
    Abstract: One example includes a display device. The display device includes an electronic paper display imageable by receiving charges on an imaging surface of the electronic paper display. The display device includes an embedded chip to enable writing to the electronic paper display based on a successful authentication.
    Type: Application
    Filed: July 29, 2014
    Publication date: March 2, 2017
    Inventors: Henryk Birecki, Omer Gila, BorĂ­s Balacheff, Napoleon Leoni, Steven J Simske
  • Publication number: 20170053027
    Abstract: One example is a system including a plurality of summarization engines, an evaluator, and a selector. Each of the plurality of summarization engines receives content to provide a summary of the content. The evaluator determines a value of each summary for a selected task. The selector selects a summarization engine for the selected task based on the assessed value of each summary.
    Type: Application
    Filed: April 22, 2014
    Publication date: February 23, 2017
    Inventors: Steven J Simske, Malgorzata M Sturgill, Marie Vans, Lendro M Farinatt
  • Publication number: 20170052928
    Abstract: A device including a processor and a memory communicatively coupled to the processor is provided. The memory stores instructions causing the processor, after execution of the instructions by the processor. To: display a reference page number with each displayed page of a digital document having reference page numbers. The digital document corresponding to a reference document having page numbers that correspond to the reference page numbers; and display a fractional page number with each displayed page of the digital document, each fractional page number corresponding to a portion of a page of the reference document.
    Type: Application
    Filed: April 30, 2014
    Publication date: February 23, 2017
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Rares Vernica, Steven J. Simske, Shanchan Wu, Jerry Liu
  • Patent number: 9569709
    Abstract: An example method for forming a data-bearing medium in accordance with aspects of the present disclosure includes setting variables associated with the data-bearing medium, the variables comprising a bit length of a payload, a row-to-row offset and an interleave period, identifying a standard form of the payload, the standard form being a circularly shifted version of the payload, generating a phase code based on the variables, and arranging rows of the data-bearing medium with the standard form of the payload and the phase code based on the interleave period.
    Type: Grant
    Filed: September 6, 2013
    Date of Patent: February 14, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Robert Ulichney, Matthew D Gaubatz, Steven J Simske
  • Patent number: 9563830
    Abstract: Systems and methods for generating an incremental information object with an embedded information region (IIOEIR) are provided. A method includes analyzing an IIOEIR to determine a first code, wherein the IIOEIR includes a plurality of tiles, and wherein a first set of the plurality of tiles includes a first code and a second set of the plurality of tiles includes a second code. The first code is confirmed, and, if the confirmation succeeds, generating a new code comprising a bitstream, overwriting the bitstream onto the first region. A new second code is generated, wherein the new second code is related to the first code, and the new second code is overwritten onto a second region.
    Type: Grant
    Filed: May 4, 2011
    Date of Patent: February 7, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J. Simske, A. Marie Vans
  • Patent number: 9530028
    Abstract: An example method includes generating a set of identifiers for a mass serialization; associating one or more of the identifiers of the set of identifiers with an object; and storing the set of identifiers and an association of the one or more identifiers with an object. Each identifier in the set of identifiers may have a representation of at least two different characters. The representation of each identifier in the set may have a predetermined length, and a number of one of the characters in the representation may be within a predefined range.
    Type: Grant
    Filed: February 28, 2013
    Date of Patent: December 27, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, Mark Jacobsen
  • Patent number: 9530039
    Abstract: In various disclosed examples, an identifier is selected from a first set of identifiers, the selected identifier having a representation of at least two different characters. An indication of a difference between the representation of the selected identifier and representations of one or more identifiers from a second set of identifiers is calculated, and the selected identifier is determined to be an eligible identifier if the indication of the difference satisfies a threshold criteria.
    Type: Grant
    Filed: November 5, 2014
    Date of Patent: December 27, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Steven J Simske, Marie Vans, Cesare Gritti
  • Patent number: 9530171
    Abstract: A forensic authentication system includes an imaging device to capture an image of a printed mark and a non-printed area of a substrate directly adjacent to the printed mark, and a processor to run computer readable instructions. The processor can run computer readable instructions to utilize a model to define a substrate region that corresponds with at least a portion of the non-printed area of the substrate directly adjacent to the printed mark; and computer readable instructions to generate a substrate signature for the defined substrate region. Each of the computer readable instructions is embedded on a non-transitory, tangible computer readable medium.
    Type: Grant
    Filed: August 24, 2011
    Date of Patent: December 27, 2016
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Stephen Pollard, Guy Adams, Steven J. Simske