CN110275682B - Cloud printing method, device and system - Google Patents

Cloud printing method, device and system Download PDF

Info

Publication number
CN110275682B
CN110275682B CN201810213004.6A CN201810213004A CN110275682B CN 110275682 B CN110275682 B CN 110275682B CN 201810213004 A CN201810213004 A CN 201810213004A CN 110275682 B CN110275682 B CN 110275682B
Authority
CN
China
Prior art keywords
file
printed
printing
target printer
url
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810213004.6A
Other languages
Chinese (zh)
Other versions
CN110275682A (en
Inventor
徐俊
陈辰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201810213004.6A priority Critical patent/CN110275682B/en
Publication of CN110275682A publication Critical patent/CN110275682A/en
Application granted granted Critical
Publication of CN110275682B publication Critical patent/CN110275682B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a cloud printing method, device and system. Wherein the method comprises the following steps: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired password; and sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file. The invention solves the technical problem of inconvenient operation caused by the fact that the related art can only select a fixed printer for printing.

Description

Cloud printing method, device and system
Technical Field
The invention relates to the field of cloud printing, in particular to a cloud printing method, device and system.
Background
In the existing document printing process, a user performs document printing on a computer, and needs to select a fixed printer for printing, and if the printer fails to perform off-line or paper-out printing, the user needs to perform printing operation again on the computer.
Further, if there are multiple printers, the user needs to install the drivers of the multiple printers on the computer respectively, and select the fixed printer for printing, and after clicking the printed document on the computer, the user cannot select the printer nearby or conveniently for printing the document, which brings great inconvenience in use.
In view of the above problems, no effective solution has been proposed at present.
Disclosure of Invention
The embodiment of the invention provides a cloud printing method, device and system, which at least solve the technical problem of inconvenient operation caused by the fact that a fixed printer can only be selected for printing in the related technology.
According to an aspect of an embodiment of the present invention, there is provided a cloud printing method including: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired password; and sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing method, including: receiving a cloud printing instruction; encrypting the target file indicated by the cloud printing instruction according to the acquired password to obtain a file to be printed; uploading the file to be printed to a cloud server, wherein the cloud server sends the file to be printed to a target printer corresponding to the printing request according to the printing request, and the target printer decrypts the file to be printed according to the password and prints the decrypted file.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing method, including: receiving a print request, wherein the print request is used for indicating a file to be printed; performing authority authentication on the file to be printed, wherein the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed; and sending the file to be printed to a target printer corresponding to the printing request under the condition that authority authentication is passed, wherein the target printer prints the file to be printed.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing apparatus, including: the first receiving unit is used for receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is a file encrypted by the cloud printing program according to the acquired password; and the first sending unit is used for sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing apparatus, including: the second receiving unit is used for receiving the cloud printing instruction; the processing unit is used for encrypting the target file indicated by the cloud printing instruction according to the acquired password to obtain a file to be printed; and the second sending unit is used for uploading the file to be printed to a cloud server, wherein the cloud server sends the file to be printed to a target printer corresponding to the printing request according to the printing request, and the target printer decrypts the file to be printed according to the password and prints the decrypted file.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing apparatus, including: a third receiving unit configured to receive a print request, where the print request is used to indicate a file to be printed; the authentication unit is used for carrying out authority authentication on the file to be printed, and the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed; and the third sending unit is used for sending the file to be printed to a target printer corresponding to the printing request under the condition that the authority authentication is passed, wherein the target printer prints the file to be printed.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing system, including: the cloud printing program is used for executing the cloud printing method; the cloud server is connected with the cloud printing program and used for executing the cloud printing method.
According to another aspect of the embodiment of the present invention, there is further provided a storage medium, where the storage medium includes a stored program, and when the program runs, the device where the storage medium is controlled to execute the cloud printing method described above.
According to another aspect of the embodiment of the present invention, there is further provided a processor, where the processor is configured to run a program, and the cloud printing method is executed when the program runs.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing method, including: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired password; and sending the file to be printed to a target printer, wherein the target printer decrypts the file to be printed according to the password and then prints the file.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing method, including: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is a file encrypted by the cloud printing program according to an obtained encryption mode; and sending the file to be printed to a target printer corresponding to the print request according to the print request, wherein the target printer decrypts the file to be printed according to a decryption mode corresponding to the encryption mode and then prints the file.
According to another aspect of the embodiment of the present invention, there is also provided a cloud printing method, including: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is a file encrypted by the cloud printing program according to an obtained encryption mode; and sending the file to be printed to a target printer, wherein the target printer decrypts the file to be printed according to a decryption mode corresponding to the encryption mode and then prints the file.
In the embodiment of the invention, a file to be printed sent by a cloud printing program is received, wherein the file to be printed is encrypted by the cloud printing program according to the acquired password; according to the printing request, the file to be printed is sent to a target printer corresponding to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file to be printed, the encrypted file to be printed is uploaded to the cloud server, and the cloud server issues the file to be printed to the appointed target printer for printing, so that the purpose that the printer can be selected nearby for printing according to the requirement is achieved, the technical effects of improving the printing operation convenience and the safety are achieved, and the technical problem of inconvenience in operation caused by the fact that the related technology can only select the fixed printer for printing is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiments of the invention and together with the description serve to explain the invention and do not constitute a limitation on the invention. In the drawings:
FIG. 1 is a schematic diagram of an alternative computer terminal according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an alternative computer network in accordance with an embodiment of the invention;
FIG. 3 is a flow chart of an alternative cloud printing method according to an embodiment of the present invention;
FIG. 4 (a) is a flow chart of another alternative cloud printing method according to an embodiment of the present invention;
FIG. 4 (b) is a flow chart of yet another alternative cloud printing method according to an embodiment of the present invention;
FIG. 5 is a flow diagram of yet another alternative cloud printing method according to an embodiment of the present invention;
FIG. 6 is a flow diagram of yet another alternative cloud printing method according to an embodiment of the present invention;
FIG. 7 is a schematic diagram of an alternative cloud printing apparatus according to an embodiment of the present invention;
FIG. 8 is a schematic diagram of another alternative cloud printing apparatus according to an embodiment of the present invention;
FIG. 9 is a schematic diagram of a further alternative cloud printing apparatus according to an embodiment of the present invention;
fig. 10 is a schematic structural view of another alternative computer terminal according to an embodiment of the present invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
First, partial terms or terminology appearing in describing embodiments of the present application are applicable to the following explanation:
URL (Uniform Resource Locator ): is a compact representation of the location and access method of resources available on the internet, is the address of standard resources on the internet.
PK (Product Key), product Key: the unique ID of the product corresponds to the model one by one.
DN (Device Name), refers to a unique Device ID.
SN (Serial Number, product Serial Number): the identity card number is a concept which is introduced for verifying the legal identity of the product and is used for guaranteeing the legal rights and interests of users and enjoying legal services.
IoT (Internet of Things ): refers to a huge network formed by combining various information sensing devices, such as radio frequency identification devices, infrared sensors, global positioning systems, laser scanners, and the like, with the internet. The purpose is to connect all the articles with the network, which is convenient for identification and management.
Example 1
According to an embodiment of the present invention, there is also provided a method embodiment of a cloud printing method, it being noted that the steps shown in the flowchart of the drawings may be performed in a computer system such as a set of computer executable instructions, and that, although a logical order is shown in the flowchart, in some cases, the steps shown or described may be performed in an order different from that shown or described herein.
The method embodiment provided in the first embodiment of the present application may be executed in a mobile terminal, a computer terminal or a similar computing device. Fig. 1 shows a hardware block diagram of a computer terminal (or mobile device) for implementing a cloud printing method. As shown in fig. 1, the computer terminal 10 (or mobile device 10) may include one or more processors 102 (shown as 102a, 102b, … …,102 n) which may include, but are not limited to, a microprocessor MCU or a processing device such as a programmable logic device FPGA, a memory 104 for storing data, and a transmission module 106 for communication functions. In addition, the method may further include: a display, an input/output interface (I/O interface), a Universal Serial Bus (USB) port (which may be included as one of the ports of the I/O interface), a network interface, a power supply, and/or a camera. It will be appreciated by those of ordinary skill in the art that the configuration shown in fig. 1 is merely illustrative and is not intended to limit the configuration of the electronic device described above. For example, the computer terminal 10 may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
It should be noted that the one or more processors 102 and/or other data processing circuits described above may be referred to generally herein as "data processing circuits. The data processing circuit may be embodied in whole or in part in software, hardware, firmware, or any other combination. Furthermore, the data processing circuitry may be a single stand-alone processing module, or incorporated, in whole or in part, into any of the other elements in the computer terminal 10 (or mobile device). As referred to in the embodiments of the present application, the data processing circuit acts as a processor control (e.g., selection of the path of the variable resistor termination to interface).
The memory 104 may be used to store software programs and modules of application software, such as a program instruction/data storage device corresponding to the cloud printing method in the embodiment of the present invention, and the processor 102 executes the software programs and modules stored in the memory 104, thereby executing various functional applications and data processing, that is, implementing the cloud printing method of the application program. Memory 104 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the computer terminal 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission means 106 is arranged to receive or transmit data via a network. The specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal 10. In one example, the transmission device 106 includes a network adapter (Network Interface Controller, NIC) that can connect to other network devices through a base station to communicate with the internet. In one example, the transmission device 106 may be a radio frequency (RadioFrequency, RF) module for communicating wirelessly with the internet.
The display may be, for example, a touch screen type Liquid Crystal Display (LCD) that may enable a user to interact with a user interface of the computer terminal 10 (or mobile device).
The hardware block diagram shown in fig. 1 may be used not only as an exemplary block diagram of the above-mentioned computer terminal 10 (or mobile device) but also as an exemplary block diagram of the above-mentioned server, and in an alternative embodiment, fig. 2 shows, in a block diagram, an embodiment in which the above-mentioned computer terminal 10 (or mobile device) shown in fig. 1 is used as a transmitting end or a receiving end, etc. As shown in fig. 2, the computer terminal 10 (or mobile device) may be connected or electronically connected to one or more servers 20 (e.g., security server, resource server, game server, etc.) via a data network connection. In alternative embodiments, the computer terminal 10 (or mobile device) described above may be any mobile computing device or the like. The data network connection may be a local area network connection, a wide area network connection, an internet connection, or other type of data network connection. The computer terminal 10 (or mobile device) may execute to connect to a network service executed by a server 20 (e.g., a security server) or a set of servers. Web servers are web-based user services such as social networks, cloud resources, email, online payment, or other online applications.
In the above-described operating environment, the present application provides a cloud printing method as shown in fig. 3. Fig. 3 is a flowchart of a cloud printing method according to a first embodiment of the present invention.
Step S302, a file to be printed sent by a cloud printing program is received.
In the above step S302 of the present application, the file to be printed may be a file encrypted by the cloud print program according to the obtained password. The password may include at least one of: the password input by the user and the password automatically generated by the system. The cloud print program may be a print driver installed on a terminal (e.g., PC, cell phone, tablet).
The user opens the document software and selects the printing function, a printer with 'cloud printing' can be seen in the printing interface, and the cloud printing command can be triggered to be generated by selecting 'cloud printing' and clicking a printing button. After receiving the cloud print instruction, the cloud print program converts the document to be printed into a specific printable format document, for example, into a format such as PCL (Printer Control Language ), postScript (a programming language), and the like, and outputs and saves the document in a file.
The user may input a password for document encryption or automatically generate an encryption key in combination with the system and encrypt the document with the generated key to generate the file to be printed as described above. It should be noted that the file to be printed cannot be decrypted at the cloud end (also referred to as a cloud server). The encryption algorithm may use symmetric encryption, such as DES (Data Encryption Standard ), among others.
Furthermore, the cloud printing program is connected with cloud printing service of the cloud, and the file to be printed is transmitted to a cloud server (which may include a cloud printing server). Meanwhile, some auxiliary information such as user information or terminal information can be transmitted together and stored on the cloud server.
Step S304, according to the print request, the file to be printed is sent to a target printer corresponding to the print request.
In the above step S304, the target printer decrypts the file to be printed according to the password and prints the file. The above-mentioned print request may be sent by a target printer, for example, the user opens the target printer on the printer to be printed (i.e. the above-mentioned target printer), browses the cloud print file list, selects the corresponding file, triggers to generate the print request, and after obtaining the file to be printed, inputs a password (the password may be a password set by the user and/or a password generated by the system) and prints the password; the print request may be a client installed on a mobile phone (e.g.
Figure BDA0001597747420000071
Skype For
Figure BDA0001597747420000072
Microsoft />
Figure BDA0001597747420000073
Figure BDA0001597747420000074
Etc.), for example, if the target printer has no input mode, the client may browse the cloud print file list by scanning the identifier (e.g., two-dimensional code) of the printer, select the corresponding file, trigger to generate the print request, and after acquiring the file to be printed, input a password (the password may be a password set by the user and/or a password generated by the system), and then send the password for decryption to the target printer.
According to the embodiment, the encrypted file to be printed is uploaded to the cloud server, and the cloud server issues the file to be printed to the appointed target printer for printing, so that the purpose that the printer can be selected nearby for printing according to the requirement is achieved, the technical effects of improving the printing operation convenience and safety are achieved, and the technical problem of inconvenience in operation caused by the fact that the related technology can only select the fixed printer for printing is solved.
Optionally, before the file to be printed is sent to the target printer corresponding to the print request according to the print request, the cloud printing method of this embodiment may further include: receiving a file list request sent by a client; returning a file list corresponding to the file list request to the client, and determining a file to be printed by the client based on the file list; and receiving a printing request returned by the client, wherein the printing request comprises the equipment ID of the target printer and a file list for indicating the file to be printed, and the equipment ID is obtained by the client through scanning the identification of the target printer.
Specifically, the client scans the identifier (for example, two-dimensional code) of the target printer, obtains the device ID of the target printer, then obtains a file list (i.e., the above-mentioned print file list) from the cloud server, the user checks the file to be printed in the file list through the client, the client generates a print request (the print request includes the device ID of the target printer and the file list for indicating the file to be printed), and sends the print request to the cloud server, browses the cloud print file list, selects a corresponding file, triggers the generation of the print request, and after obtaining the file to be printed, inputs a password (the password may be a password set by the user and/or a password generated by the system), and then sends the password for decryption to the target printer.
Optionally, before sending the file to be printed to the target printer corresponding to the print request, the cloud printing method of this embodiment may further include:
step S10, authority authentication is carried out on the file to be printed according to the printing request.
In the above step S10 of the present application, the authority authentication is used to determine at least one of the following: the account login state of the client and the relation between the login account and the file to be printed. After receiving the print request, the cloud server may perform a file security (authority) check on the file to be printed, and specifically, the cloud server may check the login state of the user and the relationship between the user and the file (the user can only operate the file submitted by himself).
Step S12, if the authority authentication is passed, binding relation authentication is performed on the target printer.
In the above step S12 of the present application, the binding relationship authentication is used to determine the correspondence relationship between the target printer and the control unit (in this embodiment, the control unit may be a print cartridge). Under the condition that authority authentication is passed, the cloud server can check the binding relationship of the printer/box for the target printer, specifically, the relationship between the printing box and the printer can be 1:n, so that the cloud server needs to check the binding relationship corresponding to the printing box and the target printer. The user controls the target printer, finds out the corresponding printing box through the binding relation of the target printer, and then issues the corresponding printing information to the printing box through the long connecting channel of the printing box.
It should be noted that the print box and the printer may be in the same local area network and connected by wired or wireless means; the print cartridge and the printer may also be in different local area networks, and connected by a transmission device (e.g., a network adapter, a router), which is within the scope of the present embodiment.
Optionally, sending the file to be printed to the target printer corresponding to the print request may include:
step S20, a print instruction is sent to the control unit.
In the above step S20 of the present application, the print instruction includes an equipment ID and a URL of a file to be printed, where the URL includes user information, and the control unit (print box) obtains the URL from the print instruction, and signs the URL by using a pre-stored key, so as to obtain the URL carrying the sign information.
Optionally, the following related data information may be included in the print instruction: deviceName (unique device ID of printer) of the printer, URL. User information is attached to the URL, and specific format examples are as follows:
https://down.dingtalk.com/media/lBDPBY0V4v6-1qLOZUwvK84mTTfd.pdfuid=xxxx
after receiving the printing instruction, the printing box acquires the URL from the printing instruction, and signs the URL by using the SecretKey (namely the prestored key), specifically, the printing box is internally provided with a globally unique SecretKey (the SecretKey cloud server is also stored during production of a production line, and meanwhile, the SecretKey can dynamically generate a pair of public and private keys and implant the private keys into the equipment during activation of later equipment), so that relevant information of the URL is signed, the signed information is superimposed into the URL, and the URL carrying the signed information is downloaded during downloading.
Alternatively, the signing algorithm of the present embodiment is exemplified as follows:
SignString=BASE 64 (MD 5 (DeviceName+secret+PK+TIME+URL)), where DeviceName may be the device ID of the print cartridge and/or the device ID of the printer.
Examples of signed URLs are as follows:
https://down.dingtalk.com/media/lBDPBY0V4v6-1qLOZUwvK84mTTfs.pdfuid=xxxx&sign=SignString&time=TIME
step S22, receiving the URL carrying the signing information sent by the control unit.
Step S24, checking the URL carrying the signed information.
In the above steps S22 to S24, after receiving the URL carrying the signing information, the cloud server may verify the URL carrying the signing information. Optionally, verifying the URL carrying the signing information includes: acquiring signing information and user information from the URL carrying the signing information; and checking the signed information and the user information.
Wherein, check the tagged information: after the cloud server obtains the URL requested to be downloaded, the information of the signed part is extracted, verification is carried out, and after the verification is passed, user information verification is carried out; checking user information: and checking corresponding user information in the URL.
Step S26, in the case that the verification is passed, the file to be printed is sent to the target printer through the control unit.
Optionally, in the case of verification passing, the method further comprises: detecting first enterprise information corresponding to a file to be printed and second enterprise information corresponding to a control unit (printing box); and if the first enterprise information is the same as the second enterprise information, triggering and executing the transmission of the file to be printed to the target printer through the control unit (printing box).
Specifically, the relationship between the file and the box-bound enterprise is checked: and checking the enterprise information of the file owner and the enterprise information of the box binder, returning to download the file if the file owner and the box binder are consistent, otherwise, interrupting the downloading. The enterprise information of the file owner means that the enterprise needs to register an enterprise account number on a platform and fill in the corresponding enterprise information; the enterprise information of the box binder refers to the enterprise to which the print box is bound, and the enterprise is registered on the platform.
Next, a cloud printing method of the present embodiment will be described with reference to fig. 4 (a):
step a, selecting a print document.
In the step a, the user selects the print document through the document software, wherein the document software is installed on the terminal and refers to any software which needs to output the print document.
And step b, transmitting the printed document.
In the step b, the document software sends the print document to the cloud print program after selecting the print document, wherein the cloud print program is a print driver installed on the PC and can be installed in advance by the user.
And c, processing the document format.
In the step c, after the cloud printing program receives the print document, the format processing is performed on the document, that is, the document to be printed is converted into a specific printable format document, for example, into a format such as PCL, postScript, and the document is output and stored in the file.
And d, inputting a password by a user.
In the above step d of the present application, the user may input a password for encrypting the document, or automatically generate an encryption key (such as a company domain account, a client account, etc.) in combination with other account systems of the company.
And e, generating an encrypted document.
In the above step e of the present application, the cloud print program encrypts the document with the generated key. The document cannot be decrypted at the cloud end, and the encryption algorithm can use symmetric encryption, such as DES.
And f, uploading the encrypted document and the printing related information.
In the step f, the cloud printing program is connected with the cloud printing service of the cloud, and the encrypted document is transmitted to the cloud printing server. At the same time, some ancillary information, such as user or PC information, is also transmitted and saved to the cloud print server. The cloud printing service refers to a cloud printing service, and provides storage, queue maintenance and the like of printing documents.
Step g, storing the encrypted document.
In the step g, the cloud printing service stores the encrypted document, and returns a result to the cloud printing program, so that the cloud printing program feeds back the completion of the cloud printing to the document software.
And h, starting printing by a user.
In the step h, the user opens the target printer on the target printer to be printed, browses the cloud print file list, and selects the corresponding file.
Step i, the user inputs a password.
In the above step i, after selecting the file, a password is input (if a company or other account system is combined, a decryption key is automatically generated by the account system).
Step j, obtaining the encrypted document.
In the step j, the target printer obtains the encrypted document from the cloud print service according to the selection of the user.
And step k, decrypting the document.
In the above step k, the target printer decrypts the encrypted document according to the password in step i after obtaining the encrypted document.
Step l, printing the document.
According to the cloud printing method of the embodiment, no matter how many printers are deployed, the printing driver is only required to be installed once. Because the cloud printing program is a virtual printing driver, the printing operation is not really performed when the user selects printing, but the document is simply transferred into a printed document format and is transferred to the cloud. And then, the cloud end issues the print file to a specific selected printer. Further, the user can select the printer nearby according to his/her own position. Because the file to be printed is in the cloud, the user downloads the print file from the cloud for printing after nearby printer selection. The document to be printed stored in the cloud is encrypted and stored by using the private key of the user, so that the document is intercepted in the cloud or other people and cannot be decrypted, and the security of the cloud printed document is ensured.
Next, a cloud printing method of the present embodiment will be described with reference to fig. 4 (b):
and step A, starting the printing of the document.
In the above step a of the present application, the user selects the print document through the document software, wherein the document software installed on the terminal refers to any software that needs to output the print document. After selecting the print document, the document software sends the print document to a cloud print program, which refers to a print driver installed on a PC, which can be installed in advance by the user.
And step B, converting the document format by the cloud printing program.
In the step B, after the cloud print program receives the print document, the format processing is performed on the document, that is, the document to be printed is converted into a specific printable format document, for example, into a format such as PCL, postScript, and the document is output and stored in the file.
And C, waking up the client.
And D, uploading the document to a file server.
In the above steps C to D, after the document is formatted, the client may be opened, the document is uploaded to the file server by the client, and the file server returns an uploading result after the uploading is successful.
In this process, the document may be encrypted, which will not be described here.
And E, scanning the two-dimensional code of the target printer.
Step F, acquiring the URL (SN of the target printer).
In the above steps E to F, the user selects the target printer, and scans the two-dimensional code of the target printer through the client to obtain the URL (SN of the target printer).
And G, acquiring a file list from the file server.
And step H, checking the print file.
And step I, submitting a print file list (SN, file list).
In the steps G to I, after the client scans the two-dimensional code of the target printer to obtain the URL (SN of the target printer), the client obtains the file list from the file server, the user selects the print file from the file list through the client, and the client submits the print file list (the print file list includes SN and the file list of the selected print file) to the file server.
And step J, checking file security (authority).
In the above step J of the present application, the file server will check the login status of the user and the relationship between the user and the file, i.e. the user can only operate the file submitted by himself.
Step K, sending the printing instruction to the IoT cloud.
In the above step K of the present application, the print instruction includes URL, PK of the target printer, DN.
And step L, checking the binding relation between the printer and the box.
In the above step L of the present application, the relationship between the box and the printer is 1:n, so the IoT cloud needs to check its corresponding binding relationship. The user guides the corresponding printer, and finds the corresponding printing box through the binding relation of the printer. And issuing the corresponding printing information to the printing box through the long connecting channel of the printing box.
And step M, sending the printing instruction to a printing box.
In the above step M of the present application, the printing instruction includes the following related data information: deviceName (unique device ID of printer) of printer, file URL. User information is attached to the URL, and specific format examples are as follows:
https://down.dingtalk.com/media/lBDPBY0V4v6-1qLOZUwvK84mTTfd.pdfuid=xxxx
and step N, acquiring a file URL and signing by using the SecretKey of the printing box.
In the above step N, the printing box is internally provided with a globally unique secret key (the cloud end of the key is also stored, and meanwhile, the cloud end can dynamically generate a pair of public and private keys and implant the private keys into the device when the later-stage device is activated) during production of the production line, so that relevant information of the URL is signed, the signed information is superimposed into the URL, and the URL with the signed information is used for downloading during downloading.
The signing algorithm is exemplified as follows:
SignString=BASE64(MD5(DeviceName+SecretKey+PK+TIME+URL)),
DeviceName is the device ID of the print cartridge.
Examples of signed URLs are as follows:
https://down.dingtalk.com/media/lBDPBY0V4v6-1qLOZUwvK84mTTfs.pdfuid=xxxx&sign=SignString&time=TIME
and step O, downloading the print file from the file server.
In the step O, the print box downloads the print file from the file server according to the signed URL.
And step P, checking the signing information through the IoT cloud.
And step Q, checking user information in the file URL.
In the steps P to Q, the IoT cloud extracts the information of the signed part from the URL after signing, performs verification, and performs user information verification after the verification is passed; checking user information: and checking corresponding user information in the URL.
And R, verifying the relation between the file and the enterprise account bound with the printing box.
In the above step R of the present application, in the case that the verification passes, the file server verifies the relationship between the file and the box binding enterprise: and checking the enterprise information of the file owner and the enterprise information of the box binder, returning to download the file if the file owner and the box binder are consistent, otherwise, interrupting the downloading. The enterprise information of the file owner means that the enterprise needs to register an enterprise account number on a platform and fill in the corresponding enterprise information; the enterprise information of the box binder refers to the enterprise to which the print box is bound, and the enterprise is registered on the platform.
And step S, the file content is sent to a printing box.
In the above step S of the present application, the file server transmits the file content to the print box if the verification passes.
And step T, printing the file.
In the above step T, the document is printed by the target printer, and the success of printing is fed back.
According to the cloud printing method, the cloud (comprising the IoT cloud and the file server) checks the download user, checks the identity of the equipment requesting the download and checks whether the information of the enterprise to which the file and the equipment belong is the same, so that the file download of the cloud is safe, the file cannot be downloaded by an illegal user and illegal equipment, and the security of cloud printing is improved.
Under the above operating environment, the present application further provides a cloud printing method, which includes: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to the acquired password; and sending the file to be printed to a target printer, wherein the target printer decrypts the file to be printed according to the password and then prints the file.
Under the above operating environment, the present application further provides a cloud printing method, which includes: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired encryption mode; and sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to a decryption mode corresponding to the encryption mode and then prints the file.
The cloud printing program can automatically encrypt the file to be printed, and in the process that the user selects the target printer to print the file to be printed, the user can scan the identifier (for example, the two-dimensional code) on the printer through the enterprise client on the terminal (for example, the mobile phone, the tablet, etc.), and then the target printer can acquire the decryption mode corresponding to the encryption mode, so that the file to be printed is decrypted, for example, the decryption can be performed through the enterprise client account logged in by the user.
Under the above operating environment, the present application further provides a cloud printing method, which includes: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired encryption mode; and sending the file to be printed to a target printer, wherein the target printer decrypts the file to be printed according to a decryption mode corresponding to the encryption mode and then prints the file.
Example 2
In the above-described operating environment, the present application provides a cloud printing method as shown in fig. 5. Fig. 5 is a flowchart of a cloud printing method according to a second embodiment of the present invention.
Step S502, a cloud print instruction is received.
In the above step S502, the user opens the document software and selects the printing function, in the printing interface, a printer with "cloud printing" can be seen, and by selecting "cloud printing" and clicking the printing button, the cloud printing instruction can be triggered and generated, the cloud printing instruction indicates the target file, the document software sends the cloud printing instruction to the cloud printing program, and the cloud printing program can be a printing driver installed on the terminal.
Step S504, encrypting the target file indicated by the cloud printing instruction according to the acquired password to obtain the file to be printed.
In the step S504, the password includes at least one of the following: the password input by the user and the password automatically generated by the system.
Optionally, before encrypting the target file indicated by the cloud printing instruction according to the acquired password, the method further includes: converting the format of the target file into a preset format; encrypting the target file indicated by the cloud printing instruction comprises the following steps: and encrypting the converted target file.
After receiving the cloud printing instruction, the cloud printing program converts the document to be printed into a specific printable format document, for example, into a format such as PCL, postScript (a programming language) and outputs and stores the format in a file. The user may input a password for document encryption or automatically generate an encryption key in combination with the system and encrypt the document with the generated key to generate the file to be printed as described above. It should be noted that the file to be printed cannot be decrypted at the cloud end (also referred to as a cloud server). The encryption algorithm may use symmetric encryption, such as DES, among others.
Step S506, uploading the file to be printed to the cloud server.
In the above step S506, the cloud server sends the file to be printed to the target printer corresponding to the print request according to the print request, where the target printer decrypts the file to be printed according to the password and then prints the file.
The cloud printing program is connected with cloud printing service of the cloud, and the file to be printed is transmitted to a cloud server (which can comprise a cloud printing server). Meanwhile, some auxiliary information such as user information or terminal information can be transmitted together and stored on the cloud server. And the cloud server sends the file to be printed to a target printer corresponding to the printing request according to the printing request, and the target printer decrypts the file to be printed according to the password and prints the file.
The above-mentioned print request may be sent by a target printer, for example, the user opens the target printer on the printer to be printed (i.e. the above-mentioned target printer), browses the cloud print file list, selects the corresponding file, triggers to generate the print request, and after obtaining the file to be printed, inputs a password (the password may be a password set by the user and/or a password generated by the system) and prints the password; the above-mentioned print request may also be sent by a client installed on the mobile phone, for example, if the target printer has no input mode, the client may browse the cloud print file list by scanning the identifier (e.g. two-dimensional code) of the printer, select a corresponding file, trigger to generate the print request, and after acquiring the file to be printed, input a password (the password may be a password set by the user and/or a password generated by the system), and then send the password for decryption to the target printer.
According to the embodiment, the encrypted file to be printed is uploaded to the cloud server, and the cloud server issues the file to be printed to the appointed target printer for printing, so that the purpose that the printer can be selected nearby for printing according to the requirement is achieved, the technical effects of improving the printing operation convenience and safety are achieved, and the technical problem of inconvenience in operation caused by the fact that the related technology can only select the fixed printer for printing is solved.
Example 3
In the above-described operating environment, the present application provides a cloud printing method as shown in fig. 6. Fig. 6 is a flowchart of a cloud printing method according to a third embodiment of the present invention.
In step S602, a print request is received, the print request being used to indicate a file to be printed.
In the above step S602 of the present application, the print request may be sent by the target printer, for example, the user opens the target printer on the printer to be printed (i.e. the target printer), browses the cloud print file list, selects the corresponding file, triggers to generate the print request, and after obtaining the file to be printed, inputs a password (the password may be a password set by the user and/or a password generated by the system) and prints the password; the above-mentioned print request may also be sent by a client installed on the mobile phone, for example, if the target printer has no input mode, the client may browse the cloud print file list by scanning the identifier (e.g. two-dimensional code) of the printer, select a corresponding file, trigger to generate the print request, and after acquiring the file to be printed, input a password (the password may be a password set by the user and/or a password generated by the system), and then send the password for decryption to the target printer.
Step S604, authority authentication is performed on the file to be printed.
In the above step S604 of the present application, the authority authentication is used to determine at least one of the following: the account login state of the client and the relation between the login account and the file to be printed. After receiving the print request, the cloud server may perform a file security (authority) check on the file to be printed, and specifically, the cloud server may check the login state of the user and the relationship between the user and the file (the user can only operate the file submitted by himself).
Step S606, in the case that the authority authentication is passed, the file to be printed is sent to a target printer corresponding to the print request.
In the above step S606 of the present application, the target printer prints the file to be printed.
According to the embodiment, the authority authentication is carried out on the file to be printed through the cloud server, and the file printing can be carried out after the authority authentication is passed, so that the purposes of safely downloading the cloud file and avoiding downloading the file by illegal users and illegal equipment are achieved, the technical effects of improving the printing operation convenience and safety are achieved, and the technical problem of inconvenient operation caused by the fact that a fixed printer can only be selected for printing in the related technology is solved.
Optionally, before sending the file to be printed to the target printer corresponding to the print request, the method further includes: and carrying out binding relation authentication on the target printer under the condition that the authority authentication is passed, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and the control unit (printing box).
During this period, the binding relationship authentication is used to determine the correspondence between the target printer and the print cartridge. Under the condition that authority authentication passes, the cloud server can check the binding relationship of the printer/box of the target printer, specifically, the relationship between the printing box and the printer is 1:n, so that the cloud server needs to check the binding relationship corresponding to the printing box and the target printer. The user controls the target printer, finds out the corresponding printing box through the binding relation of the target printer, and then issues the corresponding printing information to the printing box through the long connecting channel of the printing box.
Optionally, sending the file to be printed to the target printer corresponding to the print request includes: the method comprises the steps that a printing instruction is sent to a printing box, the printing instruction comprises an equipment ID of a target printer and a URL of a file to be printed, the URL comprises user information, the printing box obtains the URL from the printing instruction, and a pre-stored secret key is used for signing the URL to obtain the URL carrying signing information; receiving a URL carrying signing information sent by a printing box; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the printing box under the condition that the verification is passed.
Optionally, verifying the URL carrying the signing information includes: acquiring signing information and user information from the URL carrying the signing information; and checking the signed information and the user information.
Optionally, in the case of verification passing, the method further comprises: detecting first enterprise information corresponding to a file to be printed and second enterprise information corresponding to a printing box; and if the first enterprise information is the same as the second enterprise information, triggering and executing the sending of the file to be printed to the target printer through the printing box.
It should be noted that, for simplicity of description, the foregoing method embodiments are all described as a series of acts, but it should be understood by those skilled in the art that the present invention is not limited by the order of acts described, as some steps may be performed in other orders or concurrently in accordance with the present invention. Further, those skilled in the art will also appreciate that the embodiments described in the specification are all preferred embodiments, and that the acts and modules referred to are not necessarily required for the present invention.
From the description of the above embodiments, it will be clear to a person skilled in the art that the method according to the above embodiments may be implemented by means of software plus the necessary general hardware platform, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method according to the embodiments of the present invention.
Example 4
According to an embodiment of the present invention, there is also provided a cloud printing apparatus for implementing the above cloud printing method, as shown in fig. 7, the apparatus includes:
a first receiving unit 702, configured to receive a file to be printed sent by a cloud printing program, where the file to be printed is a file encrypted by the cloud printing program according to the acquired password; and a first sending unit 704, configured to send the file to be printed to a target printer corresponding to the print request according to the print request, where the target printer decrypts the file to be printed according to the password and then prints the decrypted file.
It should be noted that, the first receiving unit 702 and the first transmitting unit 704 correspond to steps S302 to S304 in embodiment 1, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the disclosure of the first embodiment. It should be noted that the above-described module may be operated as a part of the apparatus in the computer terminal 10 provided in the first embodiment.
Optionally, the first receiving unit 702 is further configured to receive a file list request sent by the client; the first sending unit 704 is further configured to return a file list corresponding to the file list request to the client, where the client determines the file to be printed based on the file list; and receiving the printing request returned by the client, wherein the printing request comprises the equipment ID of the target printer and a file list for indicating the file to be printed, and the equipment ID is obtained by the client through scanning the identification of the target printer.
Optionally, the apparatus further comprises: the authentication unit is used for carrying out authority authentication on the file to be printed according to the printing request, and the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed; and under the condition that the authority authentication is passed, carrying out binding relation authentication on the target printer, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and the printing box.
Optionally, the first sending unit 704 is configured to send the file to be printed to a target printer corresponding to the print request, where the steps are performed: sending a printing instruction to the printing box, wherein the printing instruction comprises the equipment ID and the URL of the file to be printed, and the URL comprises user information, wherein the printing box acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the printing box; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the printing box under the condition that verification is passed.
Optionally, the authentication unit is further configured to detect first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the print box; and if the first enterprise information is the same as the second enterprise information, triggering a first sending unit 704 to send the file to be printed to the target printer through the printing box.
Example 5
According to an embodiment of the present invention, there is also provided a cloud printing apparatus for implementing the above cloud printing method, as shown in fig. 8, the apparatus includes:
a second receiving unit 802, configured to receive a cloud printing instruction; the processing unit 804 is configured to encrypt, according to the obtained password, the target file indicated by the cloud printing instruction, to obtain a file to be printed; and a second sending unit 806, configured to upload the file to be printed to a cloud server, where the cloud server sends the file to be printed to a target printer corresponding to the print request according to the print request, and the target printer decrypts the file to be printed according to the password and prints the decrypted file.
Here, it should be noted that the second receiving unit 802, the processing unit 804, and the second transmitting unit 806 correspond to steps S502 to S506 in embodiment 2, and the three modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to those disclosed in the second embodiment. It should be noted that the above-described module may be operated as a part of the apparatus in the computer terminal 10 provided in the second embodiment.
Optionally, the apparatus further comprises: the conversion unit is used for converting the format of the target file into a preset format; encrypting the target file indicated by the cloud printing instruction comprises the following steps: and encrypting the converted target file.
Optionally, the password includes at least one of: the password input by the user and the password automatically generated by the system.
Example 6
According to an embodiment of the present invention, there is also provided a cloud printing apparatus for implementing the above cloud printing method, as shown in fig. 9, the apparatus includes:
a third receiving unit 902 configured to receive a print request, where the print request is used to indicate a file to be printed;
an authentication unit 904, configured to perform authority authentication on the file to be printed, where the authority authentication is used to determine at least one of the following: the account login state of the client and the relation between the login account and the file to be printed;
and a third sending unit 906, configured to send the file to be printed to a target printer corresponding to the print request, where the target printer prints the file to be printed, where authority authentication passes.
Here, it should be noted that the third receiving unit 902, the authentication unit 904, and the third transmitting unit 906 correspond to steps S602 to S606 in embodiment 3, and the three modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to those disclosed in the third embodiment. It should be noted that the above-described module may be operated as a part of the apparatus in the computer terminal 10 provided in the third embodiment.
Optionally, the authentication unit 904 is further configured to perform binding relationship authentication on the target printer if the authority authentication passes, where the binding relationship authentication is used to determine a correspondence between the target printer and the print box.
Optionally, the third sending unit 906 is configured to send the file to be printed to a target printer corresponding to the print request, where the steps are performed: sending a printing instruction to the printing box, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL comprises user information, wherein the printing box acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the printing box; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the printing box under the condition that verification is passed.
Optionally, the third sending unit 906 is configured to perform the following steps to verify the URL carrying the signing information: acquiring the signing information and the user information from the URL carrying the signing information; and verifying the signing information and the user information.
Optionally, the authentication unit 904 is further configured to detect first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the print box; and if the first enterprise information is the same as the second enterprise information, triggering a third sending unit 906 to send the file to be printed to the target printer through the print box.
Embodiments of the present invention may provide a cloud printing system, including: the cloud printing program is used for executing the cloud printing method; the cloud server is connected with the cloud printing program and used for executing the cloud printing method.
Optionally, the system may further include: the control unit (printing box) is connected with the cloud server and is used for receiving a printing instruction sent by the cloud server, wherein the printing instruction comprises the equipment ID of the target printer and the URL of a file to be printed, and the URL comprises user information; acquiring the URL from the printing instruction, and signing the URL by using a pre-stored key to obtain the URL carrying signing information; the URL carrying the signing information is sent to the cloud server, wherein the cloud server checks the URL carrying the signing information; and under the condition that verification is passed, receiving the file to be printed sent by the cloud server, and sending the file to be printed to the target printer.
Example 7
Embodiments of the present invention may provide a computer terminal, which may be any one of a group of computer terminals. Alternatively, in the present embodiment, the above-described computer terminal may be replaced with a terminal device such as a mobile terminal.
Alternatively, in this embodiment, the above-mentioned computer terminal may be located in at least one network device among a plurality of network devices of the computer network.
In this embodiment, the computer terminal may execute the program code of the following steps in the cloud printing method of the application program: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired password; and sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file.
Alternatively, fig. 10 is a block diagram of a computer terminal according to an embodiment of the present invention. As shown in fig. 10, the computer terminal a may include: one or more (only one is shown) processors 1002, memory 1004.
The memory may be used to store software programs and modules, such as program instructions/modules corresponding to the cloud printing method and apparatus in the embodiments of the present invention, and the processor executes the software programs and modules stored in the memory, thereby executing various functional applications and data processing, that is, implementing the cloud printing method described above. The memory may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory may further include memory remotely located with respect to the processor, which may be connected to terminal a through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The processor may call the information and the application program stored in the memory through the transmission device to perform the following steps: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired password; and sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file.
Optionally, the above processor may further execute program code for: receiving a file list request sent by a client; returning a file list corresponding to the file list request to the client, wherein the client determines the file to be printed based on the file list; and receiving the printing request returned by the client, wherein the printing request comprises the equipment ID of the target printer and a file list for indicating the file to be printed, and the equipment ID is obtained by the client through scanning the identification of the target printer.
Optionally, the above processor may further execute program code for: and carrying out authority authentication on the file to be printed according to the printing request, wherein the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed; and under the condition that the authority authentication is passed, carrying out binding relation authentication on the target printer, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and the printing box.
Optionally, the above processor may further execute program code for: sending a printing instruction to the printing box, wherein the printing instruction comprises the equipment ID and the URL of the file to be printed, and the URL comprises user information, wherein the printing box acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the printing box; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the printing box under the condition that verification is passed.
Optionally, the above processor may further execute program code for: acquiring the signing information and the user information from the URL carrying the signing information; and verifying the signing information and the user information.
Optionally, the above processor may further execute program code for: detecting first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the printing box; and if the first enterprise information is the same as the second enterprise information, triggering and executing the sending of the file to be printed to the target printer through the printing box.
The processor may call the information and the application program stored in the memory through the transmission device to perform the following steps: receiving a cloud printing instruction; encrypting the target file indicated by the cloud printing instruction according to the acquired password to obtain a file to be printed; uploading the file to be printed to a cloud server, wherein the cloud server sends the file to be printed to a target printer corresponding to the printing request according to the printing request, and the target printer decrypts the file to be printed according to the password and prints the decrypted file.
Optionally, the above processor may further execute program code for: converting the format of the target file into a preset format; encrypting the target file indicated by the cloud printing instruction comprises the following steps: and encrypting the converted target file.
The processor may call the information and the application program stored in the memory through the transmission device to perform the following steps: receiving a print request, wherein the print request is used for indicating a file to be printed; performing authority authentication on the file to be printed, wherein the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed; and sending the file to be printed to a target printer corresponding to the printing request under the condition that authority authentication is passed, wherein the target printer prints the file to be printed.
Optionally, the above processor may further execute program code for: and under the condition that the authority authentication is passed, carrying out binding relation authentication on the target printer, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and the printing box.
Optionally, the above processor may further execute program code for: sending a printing instruction to the printing box, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL comprises user information, wherein the printing box acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the printing box; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the printing box under the condition that verification is passed.
Optionally, the above processor may further execute program code for: acquiring the signing information and the user information from the URL carrying the signing information; and verifying the signing information and the user information.
Optionally, the above processor may further execute program code for: detecting first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the printing box; and if the first enterprise information is the same as the second enterprise information, triggering and executing the sending of the file to be printed to the target printer through the printing box.
By adopting the embodiment of the invention, a scheme of a cloud printing method is provided. Through uploading the encrypted file to be printed to the cloud service end, the cloud service end issues the file to be printed to the appointed target printer for printing, the purpose that the printer can be selected nearby for printing according to the requirement is achieved, the technical effects of improving printing operation convenience and safety are achieved, and the technical problem of inconvenience in operation caused by the fact that the related technology can only select the fixed printer for printing is solved.
It will be appreciated by those skilled in the art that the configuration shown in fig. 10 is only illustrative, and the computer terminal may be a smart phone (such as an Android phone, an iOS phone, etc.), a tablet computer, a palm-phone computer, a mobile internet device (Mobile Internet Devices, MID), a PAD, etc. Fig. 10 is not limited to the structure of the electronic device. For example, the computer terminal may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 10, or have a different configuration than shown in FIG. 10.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program for instructing a terminal device to execute in association with hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: flash disk, read-Only Memory (ROM), random-access Memory (Random Access Memory, RAM), magnetic or optical disk, and the like.
The embodiment of the invention also provides a storage medium. Alternatively, in this embodiment, the storage medium may be used to store the program code executed by the cloud printing method provided in the first embodiment.
Alternatively, in this embodiment, the storage medium may be located in any one of the computer terminals in the computer terminal group in the computer network, or in any one of the mobile terminals in the mobile terminal group.
Alternatively, in the present embodiment, the storage medium is configured to store program code for performing the steps of: receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired password; and sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: receiving a file list request sent by a client; returning a file list corresponding to the file list request to the client, wherein the client determines the file to be printed based on the file list; and receiving the printing request returned by the client, wherein the printing request comprises the equipment ID of the target printer and a file list for indicating the file to be printed, and the equipment ID is obtained by the client through scanning the identification of the target printer.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: and carrying out authority authentication on the file to be printed according to the printing request, wherein the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed; and under the condition that the authority authentication is passed, carrying out binding relation authentication on the target printer, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and the printing box.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: sending a printing instruction to the printing box, wherein the printing instruction comprises the equipment ID and the URL of the file to be printed, and the URL comprises user information, wherein the printing box acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the printing box; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the printing box under the condition that verification is passed.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: acquiring the signing information and the user information from the URL carrying the signing information; and verifying the signing information and the user information.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: detecting first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the printing box; and if the first enterprise information is the same as the second enterprise information, triggering and executing the sending of the file to be printed to the target printer through the printing box.
The storage medium is arranged to store program code for performing the steps of: receiving a cloud printing instruction; encrypting the target file indicated by the cloud printing instruction according to the acquired password to obtain a file to be printed; uploading the file to be printed to a cloud server, wherein the cloud server sends the file to be printed to a target printer corresponding to the printing request according to the printing request, and the target printer decrypts the file to be printed according to the password and prints the decrypted file.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: converting the format of the target file into a preset format; encrypting the target file indicated by the cloud printing instruction comprises the following steps: and encrypting the converted target file.
The storage medium is arranged to store program code for performing the steps of: receiving a print request, wherein the print request is used for indicating a file to be printed; performing authority authentication on the file to be printed, wherein the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed; and sending the file to be printed to a target printer corresponding to the printing request under the condition that authority authentication is passed, wherein the target printer prints the file to be printed.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: and under the condition that the authority authentication is passed, carrying out binding relation authentication on the target printer, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and the printing box.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: sending a printing instruction to the printing box, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL comprises user information, wherein the printing box acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the printing box; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the printing box under the condition that verification is passed.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: acquiring the signing information and the user information from the URL carrying the signing information; and verifying the signing information and the user information.
Alternatively, the above-described storage medium may be further configured to store program code for performing the steps of: detecting first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the printing box; and if the first enterprise information is the same as the second enterprise information, triggering and executing the sending of the file to be printed to the target printer through the printing box.
By adopting the embodiment of the invention, a scheme of a cloud printing method is provided. Through uploading the encrypted file to be printed to the cloud service end, the cloud service end issues the file to be printed to the appointed target printer for printing, the purpose that the printer can be selected nearby for printing according to the requirement is achieved, the technical effects of improving printing operation convenience and safety are achieved, and the technical problem of inconvenience in operation caused by the fact that the related technology can only select the fixed printer for printing is solved.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
In the foregoing embodiments of the present invention, the descriptions of the embodiments are emphasized, and for a portion of this disclosure that is not described in detail in this embodiment, reference is made to the related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed technology content may be implemented in other manners. The above-described embodiments of the apparatus are merely exemplary, and the division of the units, such as the division of the units, is merely a logical function division, and may be implemented in another manner, for example, multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interfaces, units or modules, or may be in electrical or other forms.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely a preferred embodiment of the present invention and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present invention, which are intended to be comprehended within the scope of the present invention.

Claims (19)

1. A cloud printing method, comprising:
receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is encrypted by the cloud printing program according to an acquired password;
according to a printing request, the file to be printed is sent to a target printer corresponding to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file;
before the file to be printed is sent to the target printer corresponding to the print request, the method further comprises: carrying out binding relation authentication on the target printer under the condition that authority authentication is passed, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and a control unit;
the sending the file to be printed to the target printer corresponding to the print request comprises the following steps: sending a printing instruction to the control unit, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL contains user information, wherein the control unit acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the control unit; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the control unit under the condition that verification is passed.
2. The method of claim 1, wherein before sending the file to be printed to the target printer corresponding to the print request according to the print request, the method further comprises:
receiving a file list request sent by a client;
returning a file list corresponding to the file list request to the client, wherein the client determines the file to be printed based on the file list;
and receiving the printing request returned by the client, wherein the printing request comprises the equipment ID and a file list for indicating the file to be printed, and the equipment ID is obtained by the client through scanning the identification of the target printer.
3. The method according to claim 2, wherein before sending the file to be printed to the target printer corresponding to the print request, the method further comprises:
and carrying out authority authentication on the file to be printed according to the printing request, wherein the authority authentication is used for determining at least one of the following: and the account login state of the client and the relation between the login account and the file to be printed.
4. The method of claim 1, wherein the verifying the URL carrying the tagging information comprises:
Acquiring the signing information and the user information from the URL carrying the signing information;
and verifying the signing information and the user information.
5. The method of claim 1, wherein in the event of a verification pass, the method further comprises:
detecting first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the control unit;
and if the first enterprise information is the same as the second enterprise information, triggering and executing the sending of the file to be printed to the target printer through the control unit.
6. The method according to any one of claims 1 to 5, wherein the password comprises at least one of: the password input by the user and the password automatically generated by the system.
7. A cloud printing method, comprising:
receiving a cloud printing instruction;
encrypting the target file indicated by the cloud printing instruction according to the acquired password to obtain a file to be printed;
uploading the file to be printed to a cloud server, wherein the cloud server sends the file to be printed to a target printer corresponding to a printing request according to the printing request, and the target printer decrypts the file to be printed according to the password and prints the decrypted file;
The cloud server is further used for carrying out binding relation authentication on the target printer under the condition that authority authentication is passed, and the binding relation authentication is used for determining the corresponding relation between the target printer and the control unit;
the cloud server is further configured to send the file to be printed to a target printer corresponding to the print request, where the sending includes: sending a printing instruction to the control unit, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL contains user information, wherein the control unit acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the control unit; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the control unit under the condition that verification is passed.
8. The method of claim 7, wherein prior to encrypting the target file indicated by the cloud print instruction according to the acquired password, the method further comprises:
Converting the format of the target file into a preset format;
encrypting the target file indicated by the cloud printing instruction comprises the following steps:
and encrypting the converted target file.
9. The method according to claim 7 or 8, wherein the password comprises at least one of: the password input by the user and the password automatically generated by the system.
10. A cloud printing method, comprising:
receiving a print request, wherein the print request is used for indicating a file to be printed;
performing authority authentication on the file to be printed, wherein the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed;
transmitting the file to be printed to a target printer corresponding to the printing request under the condition that authority authentication is passed, wherein the target printer prints the file to be printed;
before the file to be printed is sent to the target printer corresponding to the print request, the method further comprises: carrying out binding relation authentication on the target printer under the condition that authority authentication is passed, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and a control unit;
The sending the file to be printed to the target printer corresponding to the print request comprises the following steps: sending a printing instruction to the control unit, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL contains user information, wherein the control unit acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the control unit; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the control unit under the condition that verification is passed.
11. The method of claim 10, wherein the verifying the URL carrying the tagging information comprises:
acquiring the signing information and the user information from the URL carrying the signing information;
and verifying the signing information and the user information.
12. The method of claim 10, wherein in the event of a verification pass, the method further comprises:
detecting first enterprise information corresponding to the file to be printed and second enterprise information corresponding to the control unit;
And if the first enterprise information is the same as the second enterprise information, triggering and executing the sending of the file to be printed to the target printer through the control unit.
13. A cloud printing apparatus, comprising:
the first receiving unit is used for receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is a file encrypted by the cloud printing program according to the acquired password;
the first sending unit is used for sending the file to be printed to a target printer corresponding to the printing request according to the printing request, wherein the target printer decrypts the file to be printed according to the password and then prints the file;
wherein, cloud printing device still includes: the authentication unit is used for carrying out binding relation authentication on the target printer under the condition that authority authentication is passed before the file to be printed is sent to the target printer corresponding to the printing request, and the binding relation authentication is used for determining the corresponding relation between the target printer and the control unit;
the first sending unit is further configured to send the file to be printed to a target printer corresponding to the print request, where the sending unit includes: sending a printing instruction to the control unit, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL contains user information, wherein the control unit acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the control unit; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the control unit under the condition that verification is passed.
14. A cloud printing apparatus, comprising:
the second receiving unit is used for receiving the cloud printing instruction;
the processing unit is used for encrypting the target file indicated by the cloud printing instruction according to the acquired password to obtain a file to be printed;
the second sending unit is used for uploading the file to be printed to a cloud server, wherein the cloud server sends the file to be printed to a target printer corresponding to the printing request according to the printing request, and the target printer decrypts the file to be printed according to the password and prints the decrypted file;
before the file to be printed is sent to a target printer corresponding to the print request, the cloud server performs binding relationship authentication on the target printer under the condition that authority authentication is passed, and the binding relationship authentication is used for determining a corresponding relationship between the target printer and a control unit;
the cloud server is further configured to send the file to be printed to a target printer corresponding to the print request, where the sending includes: sending a printing instruction to the control unit, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL contains user information, wherein the control unit acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the control unit; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the control unit under the condition that verification is passed.
15. A cloud printing apparatus, comprising:
a third receiving unit configured to receive a print request, where the print request is used to indicate a file to be printed;
the authentication unit is used for carrying out authority authentication on the file to be printed, and the authority authentication is used for determining at least one of the following: the account login state of the client and the relation between the login account and the file to be printed;
a third sending unit, configured to send the file to be printed to a target printer corresponding to the print request if authority authentication passes, where the target printer prints the file to be printed;
wherein, cloud printing device still includes: the authentication unit is used for carrying out binding relation authentication on the target printer under the condition that authority authentication is passed before the file to be printed is sent to the target printer corresponding to the printing request, and the binding relation authentication is used for determining the corresponding relation between the target printer and the control unit;
the third sending unit is further configured to send the file to be printed to a target printer corresponding to the print request, where the sending unit includes: sending a printing instruction to the control unit, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL contains user information, wherein the control unit acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the control unit; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the control unit under the condition that verification is passed.
16. A cloud printing system, comprising:
a cloud printing program for executing the cloud printing method according to any one of claims 7 to 9;
the cloud server is connected with the cloud printing program and is used for executing the cloud printing method according to any one of claims 1 to 6 and 10 to 12;
before the file to be printed is sent to a target printer corresponding to the print request, the cloud server is further used for carrying out binding relation authentication on the target printer under the condition that authority authentication is passed, and the binding relation authentication is used for determining the corresponding relation between the target printer and a control unit;
wherein, the cloud printing system further includes: the control unit is connected with the cloud server and is used for receiving a printing instruction sent by the cloud server, wherein the printing instruction comprises the equipment ID of the target printer and the URL of a file to be printed, and the URL contains user information; acquiring the URL from the printing instruction, and signing the URL by using a pre-stored key to obtain the URL carrying signing information; the URL carrying the signing information is sent to the cloud server, wherein the cloud server checks the URL carrying the signing information; and under the condition that verification is passed, receiving the file to be printed sent by the cloud server, and sending the file to be printed to the target printer.
17. A storage medium comprising a stored program, wherein the program, when run, controls a device in which the storage medium is located to perform the cloud printing method of any of claims 1 to 12.
18. A processor for running a program, wherein the program when run performs the cloud printing method of any of claims 1 to 12.
19. A cloud printing method, comprising:
receiving a file to be printed sent by a cloud printing program, wherein the file to be printed is a file encrypted by the cloud printing program according to an obtained encryption mode;
according to a printing request, the file to be printed is sent to a target printer corresponding to the printing request, wherein the target printer decrypts the file to be printed according to a decryption mode corresponding to the encryption mode and then prints the decrypted file;
before the file to be printed is sent to the target printer corresponding to the print request, the method further comprises: carrying out binding relation authentication on the target printer under the condition that authority authentication is passed, wherein the binding relation authentication is used for determining the corresponding relation between the target printer and a control unit;
The sending the file to be printed to the target printer corresponding to the print request comprises the following steps: sending a printing instruction to the control unit, wherein the printing instruction comprises the equipment ID of a target printer and the URL of the file to be printed, and the URL contains user information, wherein the control unit acquires the URL from the printing instruction and signs the URL by using a pre-stored secret key to obtain the URL carrying sign information; receiving the URL carrying the signing information sent by the control unit; verifying the URL carrying the signed information; and sending the file to be printed to the target printer through the control unit under the condition that verification is passed.
CN201810213004.6A 2018-03-15 2018-03-15 Cloud printing method, device and system Active CN110275682B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810213004.6A CN110275682B (en) 2018-03-15 2018-03-15 Cloud printing method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810213004.6A CN110275682B (en) 2018-03-15 2018-03-15 Cloud printing method, device and system

Publications (2)

Publication Number Publication Date
CN110275682A CN110275682A (en) 2019-09-24
CN110275682B true CN110275682B (en) 2023-05-02

Family

ID=67958335

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810213004.6A Active CN110275682B (en) 2018-03-15 2018-03-15 Cloud printing method, device and system

Country Status (1)

Country Link
CN (1) CN110275682B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851085A (en) * 2019-10-11 2020-02-28 杭州珐珞斯科技有限公司 Cloud printing method, server, cloud box, system and computer equipment
CN110806842A (en) * 2019-10-11 2020-02-18 杭州珐珞斯科技有限公司 Uniformly managed printing method, device and system
CN111182021B (en) * 2019-10-22 2022-04-12 腾讯科技(深圳)有限公司 File sharing method and device, electronic equipment and computer readable storage medium
CN111475119A (en) * 2020-04-08 2020-07-31 上海德必创新科技发展有限公司 Cloud printing method and device, storage medium and printing terminal
CN111611596B (en) * 2020-04-14 2024-04-12 上海卓易科技股份有限公司 Remote printing method and device
CN111897500A (en) * 2020-07-06 2020-11-06 南京功夫豆信息科技有限公司 Cloud printing method and equipment
CN112214185A (en) * 2020-10-30 2021-01-12 上海汉图科技有限公司 Printing method and device
CN112650456A (en) * 2020-12-21 2021-04-13 北京字跳网络技术有限公司 Printing method and device and electronic equipment
CN112748891B (en) * 2020-12-31 2023-05-23 同智伟业软件股份有限公司 Court document printing management system and method
CN113301217A (en) * 2021-05-19 2021-08-24 苏州博瑞凯德信息技术有限公司 Copying method, copying device, storage medium and electronic equipment
CN113485656B (en) * 2021-09-08 2021-11-23 北京辰光融信技术有限公司 Cloud printing method, system and storage medium
CN116092202A (en) * 2023-02-01 2023-05-09 重庆旅游云信息科技有限公司 Webpage high-quality printing method and device for ticketing system
CN116954530B (en) * 2023-09-19 2023-12-22 珠海芯烨电子科技有限公司 Printer data processing method and server

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387279A (en) * 2010-08-31 2012-03-21 佳能株式会社 Network printing system, client terminal, and printing method
JP2012098894A (en) * 2010-11-01 2012-05-24 Ricoh Co Ltd Printing system and print control method
CN104618622A (en) * 2014-12-30 2015-05-13 珠海赛纳打印科技股份有限公司 Method and system for binding user account and image forming device by mobile terminal
CN107450869A (en) * 2017-08-21 2017-12-08 百望电子发票数据服务有限公司 The online print system and method for a kind of PDF electronic invoices layout files

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050040948A (en) * 2003-10-27 2005-05-04 삼성전자주식회사 Network image forming device and method for security printing thereof
US8705076B2 (en) * 2004-04-02 2014-04-22 Samsung Electronics Co., Ltd Printing system and method thereof
JP5843605B2 (en) * 2011-06-29 2016-01-13 キヤノン株式会社 PRINT CONTROL DEVICE, PRINT CONTROL METHOD, INFORMATION PROCESSING SYSTEM, INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND COMPUTER PROGRAM
CN104636092B (en) * 2014-12-30 2018-06-12 珠海赛纳打印科技股份有限公司 A kind of image forms control system and image formation control method
KR101526151B1 (en) * 2015-04-21 2015-06-09 (주)엠더블유스토리 Secure printing system of cloud based and method for processing thereof
CN106814980A (en) * 2015-11-27 2017-06-09 北京奇虎科技有限公司 A kind of cloud Method of printing, equipment, server and terminal device
CN105718225B (en) * 2016-01-19 2019-12-03 云之端网络(江苏)股份有限公司 A kind of cloud print service system and its application method
CN106126137A (en) * 2016-08-31 2016-11-16 安徽天斯努信息技术股份有限公司 A kind of self-help print method and apparatus
CN106951198A (en) * 2017-03-03 2017-07-14 华中科技大学 A kind of mobile cloud Method of printing and system
CN107423003A (en) * 2017-06-26 2017-12-01 南京田中机电再制造有限公司 One kind is based on high in the clouds Intelligent printing management system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102387279A (en) * 2010-08-31 2012-03-21 佳能株式会社 Network printing system, client terminal, and printing method
JP2012098894A (en) * 2010-11-01 2012-05-24 Ricoh Co Ltd Printing system and print control method
CN104618622A (en) * 2014-12-30 2015-05-13 珠海赛纳打印科技股份有限公司 Method and system for binding user account and image forming device by mobile terminal
CN107450869A (en) * 2017-08-21 2017-12-08 百望电子发票数据服务有限公司 The online print system and method for a kind of PDF electronic invoices layout files

Also Published As

Publication number Publication date
CN110275682A (en) 2019-09-24

Similar Documents

Publication Publication Date Title
CN110275682B (en) Cloud printing method, device and system
AU2016277638B2 (en) Credential management system
US10637650B2 (en) Active authentication session transfer
US9912823B2 (en) Server storing authentication information in association with device information in storage
US9811295B2 (en) Communication system and relay device
EP3724798B1 (en) Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
CN105392136A (en) Method and device for access to router based on two-dimensional code
RU2013140972A (en) NETWORK SYSTEM, INTERFACE BOARD, METHOD FOR PRINT MANAGEMENT IN A NETWORK SYSTEM AND PROGRAM
CN108737080B (en) Password storage method, device, system and equipment
US20150160900A1 (en) Apparatus and method for controlling, and authentication server and authentication method therefor
CN104081330B (en) For receiving the selection of the configuration link of activation data
CN113433831A (en) Control method and module of intelligent household equipment and storage medium
CN105074647A (en) Release codes with print job identifiers and directives
JP2014191510A (en) User authentication notification system and image forming apparatus
JP7000670B2 (en) Information processing equipment, information processing systems, information processing methods, and programs
CN109729045B (en) Single sign-on method, system, server and storage medium
JP2020150343A (en) Information processing unit, information processing system and information processing program
JP5894956B2 (en) Image forming apparatus, server, and document printing management system
KR101257761B1 (en) Image based authentication system and method therefor
JP7013962B2 (en) Equipment system, job processing method, information processing device, program
JP6959571B2 (en) Printing system and printing equipment
EP3145117B1 (en) A method and a system for shared digital signing of a document
JP6312672B2 (en) Communications system
JP6465198B2 (en) Registration server program, information device, information device program, and network system
KR102291942B1 (en) A method of saving and using OTP backup codes or temporal user OTP codes by using multi-dimensional barcode

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40013099

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant