-
公开(公告)号:US20150356324A1
公开(公告)日:2015-12-10
申请号:US14654969
申请日:2013-02-28
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Steven J SIMSKE , Mark JACOBSEN
CPC classification number: G06K1/12 , G06F17/30495 , G06Q10/087
Abstract: An example method includes generating a set of identifiers for a mass serialization; associating one or more of the identifiers of the set of identifiers with an object; and storing the set of identifiers and an association of the one or more identifiers with an object. Each identifier in the set of identifiers may have a representation of at least two different characters. The representation of each identifier in the set may have a predetermined length, and a number of one of the characters in the representation may be within a predefined range.
Abstract translation: 示例性方法包括生成用于大容量序列化的一组标识符; 将一组标识符的一个或多个标识符与对象相关联; 以及将所述标识符集合以及所述一个或多个标识符与对象的关联。 标识符集合中的每个标识符可以具有至少两个不同字符的表示。 集合中的每个标识符的表示可以具有预定长度,并且表示中的一个字符的数目可以在预定范围内。
-
公开(公告)号:US20180011920A1
公开(公告)日:2018-01-11
申请号:US15545048
申请日:2015-01-29
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Steven J SIMSKE
CPC classification number: G06F16/285 , G06F16/248 , G06F16/345 , G06F16/35 , G06F16/355 , G06F16/93 , G06N20/00
Abstract: Examples disclosed herein relate to segmentation based on clustering engines applied to summaries. In one implementation, a processor segments text based on a comparison of the output of multiple clustering engines applied to multiple summarizations of documents associated with the text. The processor outputs information related to the contents of the segments.
-
公开(公告)号:US20170317830A1
公开(公告)日:2017-11-02
申请号:US15522158
申请日:2014-10-30
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Steven J SIMSKE , Omer GILA , Leoni J Leoni , Henryk Birecki
CPC classification number: H04L9/3228 , G02F1/167 , G06F21/34 , G09G3/344 , G09G2358/00 , G09G2380/14 , H04L9/006 , H04L9/30 , H04L9/3247
Abstract: An access medium includes a passive e-paper, display portion to display a first access element and a memory resource to store a second access element. Authentication is determined by evaluation of the first access element and evaluation of the second access element.
-
公开(公告)号:US20180218288A1
公开(公告)日:2018-08-02
申请号:US15746312
申请日:2015-08-14
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Lei LIU , Tong ZHANG , Steven J SIMSKE
Abstract: A system that uses biometric data to facilitate learning is provided herein. The system receives at least two data points via a biometric sensor. Information is extracted from the at least two data points and a set of features are identified. Data analysis is then performed on the set of features.
-
公开(公告)号:US20170330046A1
公开(公告)日:2017-11-16
申请号:US15522107
申请日:2014-10-30
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Stephen POLLARD , Steven J SIMSKE , Guy ADAMS
CPC classification number: G06K9/18 , G06F16/00 , G06F21/32 , G06F21/36 , G06K9/20 , G06K9/46 , G06K19/06 , H04N1/32256 , H04N1/32325 , H04N2201/3235 , H04N2201/3269 , H04N2201/3271
Abstract: Digital signature authentication systems and methods are disclosed. An example method of authenticating a digital signature extracted from a high resolution image includes comparing an extracted signature from an image to a reference signature. The example method also includes authenticating the extracted signature against the reference signature according to one of a plurality of different authentication protocols.
-
公开(公告)号:US20190033219A1
公开(公告)日:2019-01-31
申请号:US16074630
申请日:2016-10-10
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Viktor SHKOLNIKOV , Steven J SIMSKE , Michael A DELOS-REYES , Anita ROGACS
CPC classification number: G01N21/658 , B82B1/00 , B82Y30/00 , G01J3/44 , G01N33/53 , G02B2207/115
Abstract: An example device includes a substrate having a first surface, an electrowetting force generation layer above the first surface, and a nanostructure layer formed above the electrowetting force generation layer, the nanostructure layer having nano-fingers formed thereon. The electrowetting force generation layer is to generate an electrical field to selectively move at least one reactant on the nano-fingers of the nanostructure layer.
-
公开(公告)号:US20180005342A1
公开(公告)日:2018-01-04
申请号:US15545708
申请日:2015-01-30
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Steven J SIMSKE , Rbert Ulichney , Matthew D Gaubatz
IPC: G06T1/00
CPC classification number: G06T1/0071 , G06K19/06018 , G06K19/06037 , G06T2201/0051
Abstract: An example method is described in which a processor receives a first plurality of symbols selected from a first set of symbols, translates the first plurality of symbols into a second plurality of symbols selected from an M-ary cyclic symbol set, and writes the second plurality of symbols to a surface. An additional example method is described in which a processor captures an image of at least a portion of a surface, detects a first plurality of symbols from the image, where the first plurality of symbols comprises symbols selected from an M-ary cyclic symbol set, translates the first plurality of symbols into a second plurality of symbols selected from a second set of symbols, and performs at least one task responsive to the second plurality of symbols.
-
公开(公告)号:US20170206535A1
公开(公告)日:2017-07-20
申请号:US15304825
申请日:2014-04-17
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Matthew D GAUBATZ , Steven J SIMSKE , Robert ULICHNEY
CPC classification number: G06Q30/0185 , G06F21/64 , G06K19/06028 , G06K19/06037 , G06K19/10 , G09C5/00 , H04L9/3226
Abstract: Examples disclosed herein relate to authentication based on data content and data partitions. In one implementation, a processor may execute instructions to determine the likelihood of authenticity based on partitions of the authentication data and content of the authentication data. The processor then outputs information related to the likelihood of authenticity.
-
-
-
-
-
-
-