CN110481155A - A kind of safe printing method, chip, printing consumables and printer - Google Patents

A kind of safe printing method, chip, printing consumables and printer Download PDF

Info

Publication number
CN110481155A
CN110481155A CN201910762674.8A CN201910762674A CN110481155A CN 110481155 A CN110481155 A CN 110481155A CN 201910762674 A CN201910762674 A CN 201910762674A CN 110481155 A CN110481155 A CN 110481155A
Authority
CN
China
Prior art keywords
authentication center
printer host
legitimate verification
identification information
verification result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910762674.8A
Other languages
Chinese (zh)
Other versions
CN110481155B (en
Inventor
周露露
李立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Zhongnuo Microelectronics Co ltd
Original Assignee
Foshan Prewell Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foshan Prewell Technology Co Ltd filed Critical Foshan Prewell Technology Co Ltd
Priority to CN201910762674.8A priority Critical patent/CN110481155B/en
Publication of CN110481155A publication Critical patent/CN110481155A/en
Application granted granted Critical
Publication of CN110481155B publication Critical patent/CN110481155B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • B41J2/17Ink jet characterised by ink handling
    • B41J2/175Ink supply systems ; Circuit parts therefor
    • B41J2/17503Ink cartridges
    • B41J2/17543Cartridge presence detection or type identification
    • B41J2/17546Cartridge presence detection or type identification electronically
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/435Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by selective application of radiation to a printing material or impression-transfer material
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41MPRINTING, DUPLICATING, MARKING, OR COPYING PROCESSES; COLOUR PRINTING
    • B41M5/00Duplicating or marking methods; Sheet materials for use therein

Abstract

The present invention provides a kind of safe printing method, chip, printing consumables and printer, which comprises the identification information of printing consumables is sent to authentication center wirelessly to carry out legitimate verification;Receive the legitimate verification result information fed back by the authentication center;The legitimate verification result information is forwarded to printer host, so that the printer host determines whether to execute print job according to the legitimate verification result information.The present invention realizes the mode for carrying out long-range legitimate verification to printing consumables by the authentication center, since verifying work of the invention is completed by the authentication center, and the authentication center can verify the legitimacy of printing consumables in conjunction with current newest, most authoritative verification technique, other people are effectively prevent to the decoding of chip and verification technique, prevent the illegal production to printing consumables and is copied.

Description

A kind of safe printing method, chip, printing consumables and printer
Technical field
The present invention relates to printing technique field more particularly to a kind of safe printing method, chip, printing consumables and printings Machine.
Background technique
Current printer mainly includes ink-jet printer and laser printer.No matter ink-jet printer or laser printer It include following two parts: printer host and multiple dismountable printing consumables.Each printing consumables includes print cartridge or powder A subsidiary chip on box and print cartridge or powder box.In use, the chip and printer host are communicated.It should Chip is for storing the raw informations such as manufacturer's information, model, color and the ink total amount of corresponding printing consumables.Simultaneously subsequent In switching on and shutting down, the replacement use processes such as printing consumables and printing, printer host can be by relevant interface with specific communication protocols View reads and writes the chip in the printing consumables, realizes that detection authenticates the printing consumables, record date printed, number of prints and ink with this The correlation type information such as water surplus, printer host can be counted effectively by carrying out information interaction with the chip in printing consumables The use state of print cartridge or powder box controls whole printing process.
But traditional printing consumables can only be identified and verified by printer host, test in printer host Card just can be printed normally after.However printer host can not upgrade newest in the case where failed cluster Verification technique, once after illegal third party decodes chip and verification technique, it is easy to carry out printing consumables Illegal production and imitated, and printer host is made to be difficult to out the printing consumables of illegal production.
Currently, with the development of the wireless technologys such as 5G, NB-IOT, ROLA, so that many articles can interconnect.Therefore, Under the overall situation of all things on earth interconnection, the remote validation to printing consumables how is realized, the mechanism for improving secure print becomes current Urgent problem.
Summary of the invention
In order to solve at least one above-mentioned technical problem, the invention proposes a kind of safe printing method, chip, printing consumptions Material and printer.
To achieve the goals above, first aspect present invention proposes a kind of safe printing method, which comprises
The identification information of printing consumables is sent to authentication center wirelessly to carry out legitimate verification;
Receive the legitimate verification result information fed back by the authentication center;
The legitimate verification result information is forwarded to printer host, so that the printer host is according to the conjunction Method verification result information come determine whether execute print job.
In the present solution, the method is also wrapped after the legitimate verification result information is forwarded to printer host It includes:
If the legitimate verification result information be it is legal, so that the printer host is executed print job;
If the legitimate verification result information be it is illegal, so that the printer host is not executed print job.
In the present solution, it is legal to carry out that the identification information of printing consumables is wirelessly sent to authentication center Property verifying, specifically include:
The identification information of printing consumables is wirelessly sent to the authentication center, by the authentication center The identification information received is matched one by one with the identification information for prestoring in the database, such as successful match, Then legitimate verification success, such as it fails to match, then legitimate verification fails.
In the present solution, the identification information of printing consumables is sent to authentication center wirelessly to close After method verifying, the method also includes:
It receives by the legitimate verification result information of the private key signature of the authentication center, the legitimate verification result letter Breath includes identification information and verification result;
The legitimate verification result information of signature is forwarded to printer host, and as described in printer host use The public key of authentication center carries out sign test to it, after sign test success, makes the printer host according to the verification result come really It is fixed whether to execute print job.
In the present solution, the method also includes:
It is encoded using identification information of the scheduled encryption algorithm to printing consumables, to obtain application code;
The identification information and application code are sent to authentication center together, make the authentication center according to the body Part identification information carries out legitimate verification, it is to be verified it is legal after, the Shen as described in private key encryption of the authentication center using oneself Please code to generate activation code;
Receive the activation code generated by the authentication center;
The activation code received is handed into the printer host, the authentication center is used by the printer host Public key the activation code is decrypted to generate the first identifying code, the printing consumables is extracted by the printer host Identification information simultaneously encodes it using scheduled encryption algorithm, obtains the second identifying code, compares first verifying Code and second identifying code, it is such as consistent, then so that the printer host is executed print job, it is such as inconsistent, then make described beat Print machine host does not execute print job.
Preferably, the identification information is ID number or sequence number.
Second aspect of the present invention also proposes that a kind of chip, the chip communication are connected to printer host, the chip packet It includes:
Memory module, for storing the identification information of printing consumables;
Wireless communication module, for by the identification information of printing consumables be wirelessly sent to authentication center with Legitimate verification is carried out, and receives the legitimate verification result information fed back by the authentication center;
Wherein, the legitimate verification result information is forwarded to the printer host by the chip, so that described beat Print machine host determines whether to execute print job according to the legitimate verification result information.
Preferably, the wireless communication module is 4G communication module or 5G communication module.
Third aspect present invention also proposes that a kind of printing consumables, the printing consumables include handle box and chip, the core Piece is fixedly connected on the handle box, and is communicatively coupled to printer host.
Fourth aspect present invention also proposes that a kind of printer, the printer include printer host and printing consumables, institute Stating printing consumables includes handle box and chip, and the chip is fixedly connected on the handle box, and is communicatively coupled to the printing Machine host.
The present invention by being arranged wireless communication module in the chips, and the wireless communication module can with authentication center into Row wireless communication, and then realize the mode for carrying out long-range legitimate verification to printing consumables by the authentication center.Traditional beats Printing consumptive material can only be verified by printer host, when printer host is in the case where failed cluster, can not upgrade most New verification technique, once after illegal third party decodes chip and verification technique, it is easy to carry out printing consumables Illegal production and imitated.Compared to traditional verification mode, verifying work of the invention is completed by the authentication center, And the authentication center can verify the legitimacy of printing consumables in conjunction with current newest, most authoritative verification technique, Other people are effectively prevent to the decoding of chip and verification technique, prevent the illegal production to printing consumables and is copied.
Additional aspect and advantage of the invention will provide in following description section, will partially become from the following description Obviously, or practice through the invention is recognized.
Detailed description of the invention
Fig. 1 shows a kind of flow chart of safe printing method of the present invention;
Fig. 2 shows the flow charts of the safe printing method of the embodiment of the present invention one;
Fig. 3 shows the flow chart of the safe printing method of the embodiment of the present invention two;
Fig. 4 shows a kind of block diagram of chip of the present invention;
Fig. 5 shows a kind of stereoscopic schematic diagram of printing consumables of the present invention.
Appended drawing reference:
20: printing consumables;
15: handle box;12: chip;
121: memory module;122: wireless communication module.
Specific embodiment
To better understand the objects, features and advantages of the present invention, with reference to the accompanying drawing and specific real Applying mode, the present invention is further described in detail.It should be noted that in the absence of conflict, the implementation of the application Feature in example and embodiment can be combined with each other.
In the following description, numerous specific details are set forth in order to facilitate a full understanding of the present invention, still, the present invention may be used also To be implemented using other than the one described here other modes, therefore, protection scope of the present invention is not by described below Specific embodiment limitation.
Fig. 1 shows a kind of flow chart of safe printing method of the present invention.
As shown in Figure 1, first aspect present invention proposes a kind of safe printing method, which comprises
The identification information of printing consumables is wirelessly sent to authentication center and is tested with carrying out legitimacy by S102 Card;
S104 receives the legitimate verification result information fed back by the authentication center;
The legitimate verification result information is forwarded to printer host by S106 so that the printer host according to The legitimate verification result information come determine whether execute print job.
Further, after the legitimate verification result information is forwarded to printer host, the method is also wrapped It includes:
If the legitimate verification result information be it is legal, so that the printer host is executed print job;
If the legitimate verification result information be it is illegal, so that the printer host is not executed print job.
It legal typically refer to corresponding printing consumables it should be noted that the present invention is so-called and being tested by authentication center Card is the product of regular authorization;The present invention is so-called illegal to typically refer to the unverified center of corresponding printing consumables Verifying, may be counterfeit product.But not limited to this.
It should be noted that the wireless mode can be realized using communication networks such as 3G, 4G, 5G.But not limited to this.
It should be noted that the identification information has uniqueness, the identity of corresponding printing consumables is represented.It is preferred that , the identification information can be ID number or sequence number.But not limited to this.
According to an embodiment of the invention, being wirelessly sent in verifying by the identification information of printing consumables Before the heart is to carry out legitimate verification, preset identification information ciphertext can receive first, the identification information is close Text is that the identification information is generated by shared key encryption.Specific Encryption Algorithm can be calculated for DES algorithm, 3DES Any one of method, aes algorithm, the close SM4 algorithm of state.But not limited to this.
Further, that the identification information of printing consumables is wirelessly sent to authentication center is legal to carry out Property verifying, specifically include:
The identification information ciphertext of printing consumables is wirelessly sent to authentication center, by the authentication center The identification information ciphertext is decrypted using the shared key, and obtains identification information in plain text, then by institute It states authentication center and legitimate verification is carried out according to the identification information in plain text.
It is appreciated that the present invention is by the way that identification information ciphertext to be preset in printing consumables, even if illegal third party Want imitated printing consumables, but identification information ciphertext can not be cracked due to not having shared key, and then can not be according to body Part identification information carries out imitated printing consumables.
According to an embodiment of the invention, the identification information can be disposable anti-false code, if for the first time consuming printing The disposable anti-false code of material is wirelessly sent to authentication center, then by the authentication center for disposable anti-false code into Row identifies verifying, and generates legitimate verification result information;If not the disposable anti-false code of printing consumables is passed through for the first time wireless When mode is sent to authentication center, then authentication failed information is directly generated by the authentication center.
It is appreciated that the verifying number of each disposable anti-false code is recorded by record sheet by the authentication center, when Whether when the authentication center often receives disposable anti-false code, consulting has the verifying of the disposable anti-false code to remember in the record sheet Record, if any then authentication failed information being directly generated by the authentication center, if not, reflecting for the disposable anti-false code It does not verify, and generates legitimate verification result information, the disposable anti-false code is then recorded in the record sheet.
It is appreciated that after carrying out legitimate verification for the first time due to disposable anti-false code, if subsequent again with the disposable anti-false Code carries out legitimate verification, then will be considered that authentication failed.And since printing consumables is disposable, as long as printing is consumed After material is packed into printer, until the prepared Chinese ink in printing consumables uses until exhausted.Therefore, legal printing consumables only needs primary legal Property verifying, after being verified, disposable security code also just fail, even if illegal third party obtains the disposable anti-false code (example Such as obtain from being finished in the legal printing consumables discarded after prepared Chinese ink), and imitated generate is carried out by the disposable anti-false code and is printed Consumptive material, but since the disposable anti-false code has failed, and then will not have an opportunity to take advantage of to illegal third party, it effectively prevent consuming printing The illegal of material is copied.
According to an embodiment of the invention, the identification information of printing consumables is wirelessly sent to authentication center To carry out legitimate verification, specifically include:
The identification information of printing consumables is wirelessly sent to the authentication center, by the authentication center The identification information received is matched one by one with the identification information for prestoring in the database, such as successful match, Then legitimate verification success, such as it fails to match, then legitimate verification fails.
It should be noted that the authentication center includes database, and the body of all printing consumables is prestored in the database Part identification information.Specifically, can be believed according to time, model, product batch number etc. after production firm completes production printing consumables Breath generates identification information, then the identification information is placed in advance in corresponding printing consumables, and be embodied in institute simultaneously It states in the database of authentication center, in order to the subsequent comparison for carrying out identification information.
Fig. 2 shows the flow charts of the safe printing method of the embodiment of the present invention one.
As shown in Fig. 2, the identification information of printing consumables is sent to authentication center wirelessly to carry out After legitimate verification, the method also includes:
S202 is received by the legitimate verification result information of the private key signature of the authentication center, the legitimate verification Result information includes identification information and verification result;
The legitimate verification result information of signature is forwarded to printer host, and is adopted by the printer host by S204 Sign test is carried out to it with the public key of the authentication center, after sign test success, ties the printer host according to the verifying Fruit come determine whether execute print job.
It should be noted that the verification result can be " legitimate verification success " or " legitimate verification failure ", but It is without being limited thereto.It is signed using the private key of oneself to legitimacy verification result information by authentication center, is connect in printer host After the legitimate verification result information for receiving private key signature, sign test is carried out to it using the public key of authentication center, to sign test success Afterwards, it can confirm that the legitimate verification result information is made by authentication center, so that other people be effectively prevent to assume another's name to send conjunction The risk of method verification result information, further improves the safety coefficient of printing.It is appreciated that the private key of the authentication center Only authentication center oneself is known, the public key of the authentication center can be it is disclosed, for example, can be by the authentication center Digital certificate is disclosed in believable digital certificate LIST SERVER, by printer host from the digital certificate LIST SERVER Inquiry obtains the digital certificate of the authentication center, and corresponding public key is obtained from the digital certificate.
It is appreciated that since a printer host may be equipped with multiple printing consumables, such as print cartridge, powder box.Work as institute When stating printer host and receiving the legitimate verification result information of signature, the conjunction using the public key of the authentication center to signature Method verification result information carries out sign test, after sign test success, since the legitimate verification result information includes identity Information and verification result, then the printer host can confirm corresponding printing consumption according to identification information therein Material, and then determine whether that enabling the printing consumables executes print job according to verification result therein.Specifically, if verifying It as a result is " legitimate verification success ", then the printer host can enable the printing consumables and execute print job, if Verification result is " legitimate verification failure ", then the printer host will not enable the printing consumables and execute print job.
Fig. 3 shows the flow chart of the safe printing method of the embodiment of the present invention two.
As shown in figure 3, the method also includes:
S302 is encoded using identification information of the scheduled encryption algorithm to printing consumables, to obtain application code;
The identification information and application code are sent to authentication center by S304 together, make the authentication center according to The identification information carries out legitimate verification, it is to be verified it is legal after, the private key encryption of oneself is used by the authentication center The application code is to generate activation code;
S306 receives the activation code generated by the authentication center;
The activation code received is handed to the printer host by S308, is tested as described in printer host use The public key at card center is decrypted the activation code to generate the first identifying code, extracts the printing by the printer host The identification information of consumptive material simultaneously encodes it using scheduled encryption algorithm, obtains the second identifying code, compares described the One identifying code and second identifying code, it is such as consistent, then so that the printer host is executed print job, it is such as inconsistent, then make The printer host does not execute print job.
It should be noted that the encryption algorithm can be Base64, Chunk, URL, but not limited to this.
It should be noted that in the step S304 of above-described embodiment two, if the authentication center is according to the identity When Information Authentication is illegal, then authentication failed information is generated by the authentication center, and activation code will not be generated, then received The authentication failed information generated by the authentication center, and the authentication failed information is handed into the printer host, with The printer host is set not execute print job.
It should be noted that in the step S308 of above-described embodiment two, after the printer host receives activation code, Use the public key of the authentication center that the activation code is decrypted to generate the first identifying code, and to first identifying code Storage processing is carried out, when each switching on and shutting down of the subsequent printer host or printing, is extracted and is printed by the printer host The identification information of consumptive material simultaneously encodes it using scheduled encryption algorithm, obtains the second identifying code, compares described the Whether one identifying code and second identifying code are consistent, if unanimously, illustrating the printing consumables from requests verification center for the first time It was not replaced after carrying out legitimate verification, the printer host can enable the printing consumables and execute print job;Such as Fruit is inconsistent, then illustrates that current printing consumables has been replaced, need to re-start step S302 to S308.Simultaneously in order to further The carrying cost of the printer host is reduced, the printer host is obtaining corresponding first verifying of current printing consumables After code, need to delete corresponding first identifying code of printing consumables being replaced.
It is appreciated that the embodiment of the present invention two only needs to request once to the authentication center for each printing consumables Legitimate verification, and subsequent verification process only needs the printer host to can be completed according to the first identifying code, reduces To the number of the authentication center requests verification printing consumables legitimacy, the authentication center is effectively reduced for a large amount of printings Consumptive material carries out the burden of legitimate verification, improves the efficiency of printing consumables legitimate verification.
It should be noted that for the various method embodiments described above, for simple description, therefore, it is stated as a series of Combination of actions, but those skilled in the art should understand that, the application is not limited by the described action sequence because According to the application, some steps may be performed in other sequences or simultaneously.Secondly, those skilled in the art should also know It knows, the embodiments described in the specification are all preferred embodiments, related actions and modules not necessarily the application It is necessary.
The introduction about embodiment of the method above, below by way of Installation practice, to scheme of the present invention carry out into One step explanation.
Fig. 4 shows a kind of block diagram of chip of the present invention.
As shown in figure 4, second aspect of the present invention also proposes that a kind of chip 12, the chip 12 are communicatively coupled to printing owner Machine, the chip 12 include:
Memory module 121, for storing the identification information of printing consumables;
Wireless communication module 122, for the identification information of printing consumables to be wirelessly sent in verifying The heart receives the legitimate verification result information fed back by the authentication center to carry out legitimate verification;
Wherein, the legitimate verification result information is forwarded to the printer host by the chip 12, so that described Printer host determines whether to execute print job according to the legitimate verification result information.
Preferably, the wireless communication module 122 can be 4G communication module or 5G communication module.The identity letter Breath can be ID number or sequence number.But not limited to this.
According to an embodiment of the invention, the memory module 121 can be also used for the identity letter of storage printing consumables Ciphertext is ceased, the identification information ciphertext is that the identification information is generated by shared key encryption.It is specific to add Close algorithm can be any one of DES algorithm, 3DES algorithm, aes algorithm, the close SM4 algorithm of state.But not limited to this.
Further, module 122 leads to the identification information ciphertext of printing consumables to the chip 12 by wireless communication It crosses wireless mode and is sent to authentication center, by the authentication center using the shared key to the identification information ciphertext It is decrypted, and obtains identification information in plain text, then carried out in plain text by the authentication center according to the identification information Legitimate verification.
It is appreciated that the present invention is by the way that identification information ciphertext to be pre-stored in the memory module 121, even if illegal Third party wants imitated printing consumables, but can not crack identification information ciphertext due to not having shared key, and then can not Imitated printing consumables is carried out according to identification information.
Further, the chip 12 by the legitimate verification result information be forwarded to the printer host it Afterwards, if the legitimate verification result information be it is legal, so that the printer host is executed print job;If the legitimacy Verification result information be it is illegal, then so that the printer host is not executed print job.
Further, that the identification information of printing consumables is wirelessly sent to authentication center is legal to carry out Property verifying, specifically include:
The identification information of printing consumables is wirelessly sent to the authentication center, by the authentication center The identification information received is matched one by one with the identification information for prestoring in the database, such as successful match, Then legitimate verification success, such as it fails to match, then legitimate verification fails.
Further, the identification information of printing consumables is being sent to authentication center wirelessly to close After method verifying, module 122 is received by the legal of the private key signature of the authentication center chip 12 by wireless communication Property verification result information, the legitimate verification result information includes identification information and verification result;The chip 12 will The legitimate verification result information of signature is forwarded to printer host, and by the printer host using the authentication center Public key carries out sign test to it, after sign test success, makes the printer host and determines whether to execute according to the verification result Print job.
Further, the chip 12 further includes coding module, and the coding module is fought each other using scheduled encryption algorithm The identification information of print consumptive material is encoded, to obtain application code;Module 122 will be described by wireless communication for the chip 12 Identification information and application code are sent to authentication center together, carry out the authentication center according to the identification information Legitimate verification, it is to be verified it is legal after, application code described in the private key encryption of oneself is used as the authentication center with generate activation Code;Module 122 receives the activation code generated by the authentication center to the chip 12 by wireless communication, and swashs what is received Code living hands to the printer host, by the printer host using the authentication center public key to the activation code into Row decryption is extracted the identification information of the printing consumables by the printer host and is used pre- to generate the first identifying code Fixed encryption algorithm encodes it, obtains the second identifying code, compares first identifying code and second identifying code, such as Unanimously, then the printer host is made to execute print job, it is such as inconsistent, then so that the printer host is not executed printing work Make.
Fig. 5 shows a kind of stereoscopic schematic diagram of printing consumables of the present invention.
As shown in figure 5, third aspect present invention also proposes that a kind of printing consumables 20, the printing consumables 20 include handle box 15 and chip 12, the chip 12 is fixedly connected on the handle box 15, and is communicatively coupled to printer host;The chip 12 Include:
Memory module, for storing the identification information of printing consumables;
Wireless communication module, for by the identification information of printing consumables be wirelessly sent to authentication center with Legitimate verification is carried out, and receives the legitimate verification result information fed back by the authentication center;
Wherein, the legitimate verification result information is forwarded to the printer host by the chip 12, so that described Printer host determines whether to execute print job according to the legitimate verification result information.
Preferably, the handle box 15 can be print cartridge or powder box;The wireless communication module can be 4G communication module Or 5G communication module;The identification information can be ID number or sequence number.But not limited to this.
Further, the chip 12 by the legitimate verification result information be forwarded to the printer host it Afterwards, if the legitimate verification result information be it is legal, so that the printer host is executed print job;If the legitimacy Verification result information be it is illegal, then so that the printer host is not executed print job.
Further, that the identification information of printing consumables is wirelessly sent to authentication center is legal to carry out Property verifying, specifically include:
The identification information of printing consumables is wirelessly sent to the authentication center, by the authentication center The identification information received is matched one by one with the identification information for prestoring in the database, such as successful match, Then legitimate verification success, such as it fails to match, then legitimate verification fails.
Further, the identification information of printing consumables is being sent to authentication center wirelessly to close After method verifying, the chip 12 by wireless communication tested by the legitimacy of the private key signature of the authentication center by module reception Result information is demonstrate,proved, the legitimate verification result information includes identification information and verification result;The chip 12 will signature Legitimate verification result information be forwarded to printer host, and the public key of the authentication center is used by the printer host Sign test is carried out to it, after sign test success, makes the printer host and is determined whether to execute printing according to the verification result Work.
Further, the chip 12 further includes coding module, and the coding module is fought each other using scheduled encryption algorithm The identification information of print consumptive material is encoded, to obtain application code;The chip 12 by wireless communication module by the body Part identification information and application code are sent to authentication center together, close the authentication center according to the identification information Method verifying, it is to be verified it is legal after, use application code described in the private key encryption of oneself to generate activation code as the authentication center; Module receives the activation code generated by the authentication center to the chip 12 by wireless communication, and the activation code received is turned The printer host is given, the activation code is decrypted using the public key of the authentication center by the printer host To generate the first identifying code, the identification information of the printing consumables is extracted by the printer host and uses scheduled volume Code algorithm encodes it, obtains the second identifying code, compares first identifying code and second identifying code, such as consistent, The printer host is then set to execute print job, it is such as inconsistent, then so that the printer host is not executed print job.
Fourth aspect present invention also proposes a kind of printer (not shown), and the printer includes printer host and printing Consumptive material, the printing consumables include handle box and chip, and the chip is fixedly connected on the handle box, and is communicatively coupled to institute State printer host;The chip includes:
Memory module, for storing the identification information of printing consumables;
Wireless communication module, for by the identification information of printing consumables be wirelessly sent to authentication center with Legitimate verification is carried out, and receives the legitimate verification result information fed back by the authentication center;
Wherein, the legitimate verification result information is forwarded to the printer host by the chip, so that described beat Print machine host determines whether to execute print job according to the legitimate verification result information.
Preferably, the handle box can be print cartridge or powder box;The wireless communication module can for 4G communication module or 5G communication module;The identification information can be ID number or sequence number.But not limited to this.
Further, after the legitimate verification result information is forwarded to the printer host by the chip, If the legitimate verification result information be it is legal, so that the printer host is executed print job;If the legitimacy is tested Demonstrate,prove result information be it is illegal, then so that the printer host is not executed print job.
Further, that the identification information of printing consumables is wirelessly sent to authentication center is legal to carry out Property verifying, specifically include:
The identification information of printing consumables is wirelessly sent to the authentication center, by the authentication center The identification information received is matched one by one with the identification information for prestoring in the database, such as successful match, Then legitimate verification success, such as it fails to match, then legitimate verification fails.
Further, the identification information of printing consumables is being sent to authentication center wirelessly to close After method verifying, module is received by the legitimate verification of the private key signature of the authentication center chip by wireless communication Result information, the legitimate verification result information includes identification information and verification result;The chip is by the conjunction of signature Method verification result information is forwarded to printer host, and uses the public key of the authentication center to it by the printer host Sign test is carried out, after sign test success, makes the printer host and is determined whether to execute print job according to the verification result.
Further, the chip further includes coding module, and the coding module is using scheduled encryption algorithm to printing The identification information of consumptive material is encoded, to obtain application code;The chip by wireless communication module by the identity mark Know information and application code is sent to authentication center together, the authentication center is made to carry out legitimacy according to the identification information Verifying, it is to be verified it is legal after, use application code described in the private key encryption of oneself to generate activation code as the authentication center;It is described Module receives the activation code generated by the authentication center to chip by wireless communication, and the activation code received is handed to institute Printer host is stated, uses the public key of the authentication center that the activation code is decrypted to generate by the printer host First identifying code extracts the identification information of the printing consumables by the printer host and uses scheduled encryption algorithm It is encoded, the second identifying code is obtained, compares first identifying code and second identifying code, it is such as consistent, then make institute It states printer host and executes print job, it is such as inconsistent, then so that the printer host is not executed print job.
The present invention by being arranged wireless communication module in the chips, and the wireless communication module can with authentication center into Row wireless communication, and then realize the mode for carrying out long-range legitimate verification to printing consumables by the authentication center.Traditional beats Printing consumptive material can only be verified by printer host, when printer host is in the case where failed cluster, can not upgrade most New verification technique, once after illegal third party decodes chip and verification technique, it is easy to carry out printing consumables Illegal production and imitated.Compared to traditional verification mode, verifying work of the invention is completed by the authentication center, And the authentication center can verify the legitimacy of printing consumables in conjunction with current newest, most authoritative verification technique, Other people are effectively prevent to the decoding of chip and verification technique, prevent the illegal production to printing consumables and is copied.
In several embodiments provided herein, it should be understood that disclosed device and method can pass through it Its mode is realized.Apparatus embodiments described above are merely indicative, for example, the division of the unit, only A kind of logical function partition, there may be another division manner in actual implementation, such as: multiple units or components can combine, or It is desirably integrated into another system, or some features can be ignored or not executed.In addition, shown or discussed each composition portion Mutual coupling or direct-coupling or communication connection is divided to can be through some interfaces, the INDIRECT COUPLING of equipment or unit Or communication connection, it can be electrical, mechanical or other forms.
Above-mentioned unit as illustrated by the separation member, which can be or may not be, to be physically separated, aobvious as unit The component shown can be or may not be physical unit;Both it can be located in one place, and may be distributed over multiple network lists In member;Some or all of units can be selected to achieve the purpose of the solution of this embodiment according to the actual needs.
In addition, each functional unit in various embodiments of the present invention can be fully integrated in one processing unit, it can also To be each unit individually as a unit, can also be integrated in one unit with two or more units;It is above-mentioned Integrated unit both can take the form of hardware realization, can also realize in the form of hardware adds SFU software functional unit.
Those of ordinary skill in the art will appreciate that: realize that all or part of the steps of above method embodiment can pass through The relevant hardware of program instruction is completed, and program above-mentioned can store in computer-readable storage medium, which exists When execution, step including the steps of the foregoing method embodiments is executed;And storage medium above-mentioned includes: movable storage device, read-only deposits Reservoir (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disk or The various media that can store program code such as CD.
If alternatively, the above-mentioned integrated unit of the present invention is realized in the form of software function module and as independent product When selling or using, it also can store in a computer readable storage medium.Based on this understanding, the present invention is implemented Substantially the part that contributes to existing technology can be embodied in the form of software products the technical solution of example in other words, The computer software product is stored in a storage medium, including some instructions are used so that computer equipment (can be with It is personal computer, server or network equipment etc.) execute all or part of each embodiment the method for the present invention. And storage medium above-mentioned includes: that movable storage device, ROM, RAM, magnetic or disk etc. are various can store program code Medium.
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, can easily think of the change or the replacement, and should all contain Lid is within protection scope of the present invention.Therefore, protection scope of the present invention should be based on the protection scope of the described claims.

Claims (10)

1. a kind of safe printing method, which is characterized in that the described method includes:
The identification information of printing consumables is sent to authentication center wirelessly to carry out legitimate verification;
Receive the legitimate verification result information fed back by the authentication center;
The legitimate verification result information is forwarded to printer host, so that the printer host is according to the legitimacy Verification result information come determine whether execute print job.
2. a kind of safe printing method according to claim 1, which is characterized in that believe by the legitimate verification result Breath is forwarded to after printer host, the method also includes:
If the legitimate verification result information be it is legal, so that the printer host is executed print job;
If the legitimate verification result information be it is illegal, so that the printer host is not executed print job.
3. a kind of safe printing method according to claim 1, which is characterized in that by the identification information of printing consumables It is sent to authentication center wirelessly to carry out legitimate verification, specifically includes:
The identification information of printing consumables is wirelessly sent to the authentication center, will be connect by the authentication center The identification information received is matched one by one with the identification information for prestoring in the database, and such as successful match is then closed Method is proved to be successful, and such as it fails to match, then legitimate verification fails.
4. a kind of safe printing method according to claim 1, which is characterized in that believe by the identity of printing consumables After breath is sent to authentication center wirelessly to carry out legitimate verification, the method also includes:
It receives by the legitimate verification result information of the private key signature of the authentication center, the legitimate verification result information packet Include identification information and verification result;
The legitimate verification result information of signature is forwarded to printer host, and the verifying is used by the printer host The public key at center carries out sign test to it, after sign test success, the printer host is made to be to determine according to the verification result No execution print job.
5. a kind of safe printing method according to claim 1, which is characterized in that the method also includes:
It is encoded using identification information of the scheduled encryption algorithm to printing consumables, to obtain application code;
The identification information and application code are sent to authentication center together, make the authentication center according to the identity mark Know information and carry out legitimate verification, it is to be verified it is legal after, as the authentication center using application code described in oneself private key encryption To generate activation code;
Receive the activation code generated by the authentication center;
The activation code received is handed into the printer host, the public affairs of the authentication center are used by the printer host Key is decrypted the activation code to generate the first identifying code, and the identity of the printing consumables is extracted by the printer host Identification information simultaneously encodes it using scheduled encryption algorithm, and the second identifying code is obtained, compare first identifying code with Second identifying code, it is such as consistent, then so that the printer host is executed print job, it is such as inconsistent, then make the printer Host does not execute print job.
6. a kind of safe printing method according to claim 1, which is characterized in that the identification information be ID number or Sequence number.
7. a kind of chip, which is characterized in that the chip communication is connected to printer host, and the chip includes:
Memory module, for storing the identification information of printing consumables;
Wireless communication module, for the identification information of printing consumables to be sent to authentication center wirelessly to carry out Legitimate verification, and receive the legitimate verification result information fed back by the authentication center;
Wherein, the legitimate verification result information is forwarded to the printer host by the chip, so that the printer Host determines whether to execute print job according to the legitimate verification result information.
8. a kind of chip according to claim 7, which is characterized in that the wireless communication module is 4G communication module or 5G Communication module.
9. a kind of printing consumables, which is characterized in that the printing consumables includes handle box and core as claimed in claim 7 or 8 Piece, the chip is fixedly connected on the handle box, and is communicatively coupled to printer host.
10. a kind of printer, which is characterized in that the printer includes printer host and printing consumables, the printing consumables Including handle box and chip as claimed in claim 7 or 8, the chip is fixedly connected on the handle box, and communicates to connect In the printer host.
CN201910762674.8A 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer Active CN110481155B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910762674.8A CN110481155B (en) 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910762674.8A CN110481155B (en) 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer

Publications (2)

Publication Number Publication Date
CN110481155A true CN110481155A (en) 2019-11-22
CN110481155B CN110481155B (en) 2021-04-13

Family

ID=68551846

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910762674.8A Active CN110481155B (en) 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer

Country Status (1)

Country Link
CN (1) CN110481155B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112748890A (en) * 2020-10-27 2021-05-04 厦门汉印电子技术有限公司 Printing method and printing system for consumable anti-counterfeiting
CN113138548A (en) * 2021-04-22 2021-07-20 珠海奔图电子有限公司 Image forming apparatus, consumable chip, consumable, and communication method
CN113836516A (en) * 2021-09-13 2021-12-24 北京安御道合科技有限公司 Printer selenium drum anti-counterfeiting and printing frequency protection system and method
CN114236994A (en) * 2021-12-30 2022-03-25 珠海奔图电子有限公司 Verification method, consumable chip, consumable and image forming apparatus
US11977343B2 (en) 2021-04-22 2024-05-07 Zhuhai Pantum Electronics Co., Ltd. Consumable chip, consumable and communication method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004062078A (en) * 2002-07-31 2004-02-26 Casio Electronics Co Ltd System and method for identifying consumables
CN101907840A (en) * 2009-10-12 2010-12-08 珠海天威技术开发有限公司 Print system and verification method of consumable container
CN102205725A (en) * 2011-03-07 2011-10-05 珠海天威技术开发有限公司 Method and system for managing consumable information
CN105431836A (en) * 2013-07-31 2016-03-23 惠普发展公司,有限责任合伙企业 Authenticating a consumable product based on a remaining life value
CN106485292A (en) * 2015-08-28 2017-03-08 重庆品胜科技有限公司 The method and system of the carbon tape box true and false on a kind of checking heat-transfer printing device
CN107431623A (en) * 2015-02-06 2017-12-01 多佛欧洲有限责任公司 Can consumers or detachable components advanced protection system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004062078A (en) * 2002-07-31 2004-02-26 Casio Electronics Co Ltd System and method for identifying consumables
CN101907840A (en) * 2009-10-12 2010-12-08 珠海天威技术开发有限公司 Print system and verification method of consumable container
CN102205725A (en) * 2011-03-07 2011-10-05 珠海天威技术开发有限公司 Method and system for managing consumable information
CN105431836A (en) * 2013-07-31 2016-03-23 惠普发展公司,有限责任合伙企业 Authenticating a consumable product based on a remaining life value
CN107431623A (en) * 2015-02-06 2017-12-01 多佛欧洲有限责任公司 Can consumers or detachable components advanced protection system
CN106485292A (en) * 2015-08-28 2017-03-08 重庆品胜科技有限公司 The method and system of the carbon tape box true and false on a kind of checking heat-transfer printing device

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112748890A (en) * 2020-10-27 2021-05-04 厦门汉印电子技术有限公司 Printing method and printing system for consumable anti-counterfeiting
CN113138548A (en) * 2021-04-22 2021-07-20 珠海奔图电子有限公司 Image forming apparatus, consumable chip, consumable, and communication method
US11709440B2 (en) 2021-04-22 2023-07-25 Zhuhai Pantum Electronics Co., Ltd. Consumable chip, consumable and communication method
US11977343B2 (en) 2021-04-22 2024-05-07 Zhuhai Pantum Electronics Co., Ltd. Consumable chip, consumable and communication method
CN113836516A (en) * 2021-09-13 2021-12-24 北京安御道合科技有限公司 Printer selenium drum anti-counterfeiting and printing frequency protection system and method
CN113836516B (en) * 2021-09-13 2023-08-29 北京安御道合科技有限公司 Printer selenium drum anti-counterfeiting and printing frequency protection system and method
CN114236994A (en) * 2021-12-30 2022-03-25 珠海奔图电子有限公司 Verification method, consumable chip, consumable and image forming apparatus

Also Published As

Publication number Publication date
CN110481155B (en) 2021-04-13

Similar Documents

Publication Publication Date Title
CN110481155A (en) A kind of safe printing method, chip, printing consumables and printer
CN105245340B (en) It is a kind of based on the identity identifying method remotely opened an account and system
CN110497696A (en) A kind of wireless communication module, printing consumables and printer
CN105245341B (en) Remote identity authentication method and system and long-range account-opening method and system
CN101340436B (en) Method and apparatus implementing remote access control based on portable memory apparatus
CA2241052C (en) Application level security system and method
JP4620248B2 (en) Method for authenticating a smart card in a message exchange network
CN102099810B (en) Mobile device assisted secure computer network communications
CN100566255C (en) Improve the method and system of safety of intelligent key equipment
CN108243181A (en) A kind of car networking terminal, data ciphering method and car networking server
US20140189351A1 (en) Print Release with End to End Encryption and Print Tracking
CN109063438A (en) A kind of data access method, device, local data secure access equipment and terminal
JP2003530599A (en) System and method for controlling and exercising access rights to encrypted media
CN106161032A (en) A kind of identity authentication method and device
CN101577917A (en) Safe dynamic password authentication method based on mobile phone
US8181223B2 (en) Electronic apparatus conducting two-port authentication, method of authenticating and receiving job data, an recording medium containing job data authentication-reception program
CN103632102B (en) Certificate processing method and terminal
US20160132871A1 (en) Secure redemption code generation for gift cards and promotions
CN106713279A (en) Video terminal identity authentication system
CN109241701A (en) A kind of application program Activiation method, correlation technique and relevant apparatus
US20150160900A1 (en) Apparatus and method for controlling, and authentication server and authentication method therefor
CN112291201B (en) Service request transmission method and device and electronic equipment
JP2014174560A (en) Information processing device, server and control method therefor, and program and storage medium
CN112748890B (en) Printing method and printing system for consumable anti-counterfeiting
CN112347188A (en) Authorization and access auditing system and method based on private chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220308

Address after: 510000 Room 202, building G10, South China new material innovation park, No. 31 Kefeng Road, high tech Industrial Development Zone, Guangzhou, Guangdong

Patentee after: GUANGZHOU ZHONO ELECTRONIC TECHNOLOGY Co.,Ltd.

Address before: 528200 room 15, Business Incubator Co., Ltd., building 1, chuangyue times cultural and creative park, 61 Xianan Road, Guicheng Street, Nanhai District, Foshan City, Guangdong Province

Patentee before: Foshan Prewell Technology Co.,Ltd.

CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 510000 Room 202, building G10, South China new material innovation park, No. 31 Kefeng Road, high tech Industrial Development Zone, Guangzhou, Guangdong

Patentee after: Guangzhou Zhongnuo Microelectronics Co.,Ltd.

Address before: 510000 Room 202, building G10, South China new material innovation park, No. 31 Kefeng Road, high tech Industrial Development Zone, Guangzhou, Guangdong

Patentee before: GUANGZHOU ZHONO ELECTRONIC TECHNOLOGY Co.,Ltd.