CN113064563A - Printing method based on block chain - Google Patents

Printing method based on block chain Download PDF

Info

Publication number
CN113064563A
CN113064563A CN202110388851.8A CN202110388851A CN113064563A CN 113064563 A CN113064563 A CN 113064563A CN 202110388851 A CN202110388851 A CN 202110388851A CN 113064563 A CN113064563 A CN 113064563A
Authority
CN
China
Prior art keywords
identification code
printing
document identification
user
document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110388851.8A
Other languages
Chinese (zh)
Inventor
黄灿楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110388851.8A priority Critical patent/CN113064563A/en
Publication of CN113064563A publication Critical patent/CN113064563A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1218Reducing or saving of used resources, e.g. avoiding waste of consumables or improving usage of hardware resources
    • G06F3/1219Reducing or saving of used resources, e.g. avoiding waste of consumables or improving usage of hardware resources with regard to consumables, e.g. ink, toner, paper
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1268Job submission, e.g. submitting print job order or request not the print data itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • G06F3/1287Remote printer device, e.g. being remote from client or server via internet
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K15/00Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers
    • G06K15/40Details not directly involved in printing, e.g. machine management, management of the arrangement as a whole or of its constitutive parts
    • G06K15/4045Managing the interface to the data source, e.g. choosing an interface for data reception
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K15/00Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers
    • G06K15/40Details not directly involved in printing, e.g. machine management, management of the arrangement as a whole or of its constitutive parts
    • G06K15/4095Secure printing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/26Coin-freed apparatus for hiring articles; Coin-freed facilities or services for printing, stamping, franking, typing or teleprinting apparatus
    • G07F17/266Coin-freed apparatus for hiring articles; Coin-freed facilities or services for printing, stamping, franking, typing or teleprinting apparatus for the use of a photocopier or printing device

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a printing method based on a block chain, which comprises the following steps: s1, generating a document identification code corresponding to the original document after chain winding; and S2, sending the document identification code to a printing site to print out the document identification code. The invention analyzes the chained document to generate the unique document identification code and prints out the document identification code, can print and store the original document with large page content in the form of single page or single image, greatly saves the printing cost, especially the waste of printing paper resources, is convenient to store or archive, is not limited to a paper carrier, can avoid unnecessary loss caused by being read by unspecified people, can ensure that the content is not falsified, can be used as real evidence, can look up the document content by scanning the document identification code, is convenient to quickly find required information, and can avoid storing and looking up repeated documents due to the uniqueness of the hash value of the block chain technology.

Description

Printing method based on block chain
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a printing method based on a block chain.
Background
The block chain technology is a brand new technology of a distributed infrastructure, which realizes the verification and storage of data by using a block chain type data structure, generates and updates data by using a distributed node consensus algorithm, and ensures the safety of data transmission and access by using a cryptographic mode. The block chain technology has extremely high safety performance, so that once the data written into the block chain network is not easily tampered, and the data storage of the block chain network has extremely high safety and is not easily stolen.
Chinese published patent document (CN 208044581U) discloses a printing system based on a blockchain, which is provided with a blockchain printer, such as a printer installed with a blockchain node application program, so that the blockchain printer can be accessed into a blockchain network and receive a file to be printed through the blockchain network. Like this, the enterprise can send the file that needs to print to the block chain network, and the block chain network transmits to the network module after encrypting the file of printing through predetermined algorithm, sends the file of waiting to print to the block chain printer by the network module, and the block chain printer is printed out after receiving the file of waiting to print through the deciphering.
However, some documents have large contents, require a lot of paper, and are not easy to store because the storage space is enlarged when the number of documents to be archived is large. Moreover, the enterprise lacks supervision on the management of the printed documents, the staff does not have good printing habit, the staff can print randomly, the waste is large, and the cost is high. In reality, in order to ensure consistency of the content of the printed document, some enterprises require that 10 copies of the document are printed at the same time, and if the document needs to be modified, 10 copies of the document need to be completely modified, which is also very costly.
Disclosure of Invention
The invention aims to provide a printing method based on a block chain, which saves printing cost, is convenient to store and can avoid being tampered.
In order to achieve the purpose, the invention adopts the technical scheme that:
the printing method based on the block chain comprises the following steps: s1, generating a document identification code corresponding to the original document after chain winding; and S2, sending the document identification code to a printing site to print out the document identification code.
Preferably, the document identification code is a two-dimensional code, a three-dimensional code or a bar code.
Further, step S2 includes adding a user-specific graphic corresponding to the user' S identity to the document identification code page, and sending and printing along with the document identification code. The user-specific graphic is a user-specific graphic B corresponding to a printed user identity and/or a user-specific graphic A corresponding to a uplink user identity.
Preferably, the method for generating the user-specific graph specifically includes: storing small figures with different shapes and endowing each small figure with a string of independent short digital codes; combining the short digital codes into a plurality of long digital codes with multi-bit independent digital codes; screening and deleting long digital codes of repeated combinations; combining the corresponding small graphs to form an independent and unique large graph according to the rule of each long digital code; and uploading each large graph to a block chain storage and certification platform for a user to purchase a dedicated graph which is used as the user and exclusive to the user.
Further, step S1 includes generating a decryption password corresponding to the document identification code and sending it to the user, and the document contents can be referred to by scanning the document identification code and inputting the decryption password.
Preferably, the step S2 is specifically: associating the matched printing sites; issuing a printing instruction in response to a printing operation instruction; sending the document identification code to the associated printing site; and the printing site receives the document identification code and starts printing.
Preferably, the step S2 is specifically: sending the document identification code to a block chain client and storing and backing up the document identification code; acquiring a selected target document identification code on a block chain client; responding to a printing operation instruction on the blockchain client and sending a target document identification code to a printing site connected with intelligent equipment provided with the blockchain client; and the printing site receives the document identification code and starts printing.
Preferably, the step S2 is specifically: sending the document identification code to a block chain client and storing and backing up the document identification code; acquiring a selected target document identification code on a block chain client; storing locally or forwarding to another intelligent device; responding to a printing operation instruction on the related business application of the intelligent equipment and sending a target document identification code to a printing site connected with the intelligent equipment; and the printing site receives the document identification code and starts printing.
Compared with the prior art, the invention has the following beneficial effects:
the invention analyzes the document after chain linking to generate the unique document identification code and prints out the document identification code, and can print and store the original document with large space content in the form of single page type or single image type and other document identification codes, thereby greatly saving the printing cost, especially the waste of printing paper resources, being convenient for storage or archiving, not limited to paper carriers, and avoiding unnecessary loss or deletion compared with the electronic file storage mode.
And meanwhile, the original document is linked to the block chain evidence storage platform, so that the content can be ensured not to be falsified and can be used as a real evidence, the document content can be consulted by scanning the document identification code, the required information can be conveniently and quickly found, and in addition, due to the uniqueness of the hash value of the block chain technology, the storage and the consultation of repeated documents can be avoided.
Furthermore, the document identification code is generated, the decryption password is encrypted and generated at the same time, the document identification code is required to be input after being scanned, the document identification code can be consulted, unnecessary loss caused by reading of unspecified people can be avoided, and a good confidentiality effect can be achieved even if confidentiality measures such as a lock are not taken in the archiving or storing process.
Drawings
Fig. 1 is a printing flowchart of embodiment 1 of the present invention.
Fig. 2 is a printing flowchart of embodiment 2 of the present invention.
Fig. 3 is a printing flowchart of embodiment 3 of the present invention.
Fig. 4 is a printing flowchart of embodiment 4 of the present invention.
FIG. 5 is a printing flowchart according to embodiment 5 of the present invention.
Detailed Description
In order to make the aforementioned and other features and advantages of the invention more comprehensible, embodiments accompanied with figures are described in detail below.
Example 1
As shown in fig. 1, the present embodiment provides a block chain based printing method, including the following steps: s1, in response to the uplink request instruction, uploading the original document to a block chain evidence storage platform and generating a document identification code and a decryption password corresponding to the original document; s2, associating and matching the printing sites; and S3, responding to the printing operation instruction, sending the target document identification code and the user-specific image to a printing station to print on a carrier, wherein the carrier can be paper, cups and other entities.
The original document in the step S1 may be a text, a picture or other document format, and the text may be in OFFICE software format such as WORD, PPT, EXCEL, PDF, etc. The editing and saving of the original document can be performed on an intelligent device provided with a blockchain client, the intelligent device is a mobile phone, a PC or a tablet computer and the like, and business system software and/or scanning recognition tools related to OFFICE software, WPS, Photoshop, CAD drawing, SolidWorks or format conversion software and the like can be installed on the intelligent device.
The editing and saving of the original document can be directly carried out on the intelligent equipment provided with the blockchain client, or can be sent to the intelligent equipment provided with the blockchain client based on a communication protocol after being edited and saved on another intelligent equipment, or can be carried out by directly carrying out the editing and saving of the original document on the embedded service application module of the blockchain client by arranging the embedded service application module in the blockchain client. For the former two, the blockchain client requires a document reading module to be provided to scan and obtain the original document locally on the smart device on which the blockchain client is installed. The embedded service application module refers to service applications built in the blockchain client, such as WORD, EXCEL, and the like.
The block chain client side is in communication connection with the cloud server, and the cloud server is also in communication connection with the block chain evidence storage platform, so that the original document edited or stored on the intelligent device can be uploaded to the block chain evidence storage platform through the block chain client side. The block chain client is provided with a login registration module for identity management, a local storage module for storing files, an uplink request module for requesting to upload an original document to a block chain evidence storing platform, a printing control module for sending a printing instruction to the block chain evidence storing platform, and a receiving and sending module for receiving and sending data or instructions to the cloud server and the block chain evidence storing platform. The login registration module, the local storage module, the uplink request module and the printing control module are respectively in signal connection with the transceiver module, and a login button, a registration button, an uplink button and a printing button are respectively arranged on an interactive interface of the block chain client.
The block chain evidence storage platform comprises a site configuration module, a communication module, a block chain storage module, a document analysis uplink module, an identification code generation module, an encryption module and an exclusive graph generation module. The block chain storage and certification platform receives an original document uploaded by a chain uploading request module through a communication module, performs a series of operations on the original document through a document analysis chain uploading module to complete chain uploading, generates a document identification code (the document identification code can be a two-dimensional code, a three-dimensional code or a bar code) and an associated user corresponding to the original document through an identification code generation module, encrypts the document identification code through an encryption module to generate a decryption password corresponding to the original document and used for searching, generates a plurality of exclusive graphs corresponding to the user identity through an exclusive graph generation module, generates a site identification code of each printing site through a site configuration module, stores various data through a block chain storage module, and is in communication connection with a cloud server and a block chain client through the communication module.
The site configuration module generates a site identification code according to detailed information such as an IP (Internet protocol), a printer name and an MAC (media access control) address of a printing site, wherein the site identification code is a two-dimensional code, a three-dimensional code or a bar code, contains a current printing site identification code, a user terminal identification and a user guide URL (uniform resource locator), and can be displayed on a display screen of the printing site or pasted at any position of the printing site after being printed, so that a user can scan and match the site identification code by using a scanning identification tool.
The method for generating the exclusive graphics by the exclusive graphics generation module specifically comprises the following steps: i, storing small figures with different shapes and endowing each small figure with a string of independent short digital codes; II, combining the short digital codes into a plurality of long digital codes with multi-bit independent digital codes; III, screening and deleting long digital codes of repeated combinations; IV, combining the corresponding small graphs to form an independent and unique large graph according to the rule of each long digital code; and V, uploading each large graph to a block chain card storage platform for a user to purchase as a user exclusive graph, binding the user exclusive graph with the user identity for encryption, and indicating the user identity by an exclusive graph record on the block chain. The generated exclusive graph is used for indicating the identity of the user, is added into a document identification code page, is sent to a printing site along with the document identification code, and is printed together with the document identification code.
In the step i, the blockchain evidence storing platform firstly asks designers to design a plurality of small figures with different shapes, inputs the blockchain evidence storing platform, then sets a string of independent short digital codes for each small figure through the blockchain evidence storing platform, generally a 4-bit string (for example, the small figure 1 corresponds to 0237), one short digital code corresponds to 1 small figure and corresponds to one without repetition, and then stores the small figure and the short digital code corresponding to the small figure.
In the above step ii, these independent short digital codes are combined into a long digital code with multi-bit independent digital codes according to a certain rule, generally a 48-bit string, by the block chaining verification platform.
In step iii, the blockchain evidence storing platform deletes the repeated long digital codes through the screening and deleting mechanism of the program, so as to ensure that the repeated long digital codes are not repeated. The screening and deleting procedures are prior art and will not be described herein.
In the step iv, the block chain evidence storing platform calls the corresponding small graphs from the database according to the rule of the long number codes, and then combines them to form an independent and unique large graph, that is, the large graph integrates a plurality of small graphs in one graph.
In the step v, the user can register a member in the blockchain client and choose to purchase the exclusive graphics, and can purchase and reserve 1 to 3 exclusive graphics, but only one exclusive graphics can be used as the exclusive virtual identification on the network each time. In addition, the exclusive graphics can also be randomly generated by the block chain evidence storage platform and sent to be displayed to the user. And after the exclusive graph is determined to be selected, the block chaining card storage platform carries out binding encryption processing on the exclusive graph and the user identity, the exclusive graph is not selected any more, and the unique relevance of the exclusive graph is guaranteed.
The step S1 is to generate a document identification code and send a decryption password corresponding to the document identification code, and the document contents can be referred to by scanning the document identification code and inputting the decryption password. The document analysis uplink module prompts a user whether to display document content in the uplink process, and if the user selects not to display the document content, other users cannot look up the document content uploaded by the user even if the user has an encryption password; if the document content is selected to be displayed, the decryption password is informed to other users, so that the other users can conveniently scan the document identification code by using the terminal equipment to look up the document content.
The association matching print station of step S2 specifically includes: s21, responding to the scanning operation of the site identification code attached to the printing site, identifying, correlating, matching and logging in the block chain client; s22, uploading the information of the printing station and the user information to a block chain evidence storing platform; and S23, associating the matching operation user with the printing site. The scanning operation in step S21 is to scan and identify the user by using a scan identification tool of the smart device, and guide the user to enter the blockchain client. Such as: when a browser is used for code scanning, automatically skipping to an APP downloading link of a corresponding platform according to an intelligent terminal platform (iOS or Android) used by a user, and guiding the user to download an APP; scanning codes by using the WeChat, automatically jumping to a WeChat small program providing cloud printing service when a user does not pay attention to the WeChat small program number of the cloud printing service, scanning codes by using a code scanning text in the WeChat small program, and directly entering a cloud printing function interface; and the user uses the APP to scan the codes, namely, the user directly enters the printing interface.
The smart device used in step S2 may be the same as or different from the smart device used in step S1.
Step S3 specifically includes: s31, responding to the printing operation instruction and sending out a printing instruction; s32, after receiving the printing instruction, sending the document identification code and the user exclusive graph to the associated printing site; and S33, the printing site receives the document identification code and the user-specific graph and starts printing. The user-specific graph is a user-specific graph B of a printing user, and the user-specific graph B is convenient for distinguishing a document identification code printer and can protect the privacy of the user. Of course, in some examples, the user-specific graphics in step S32 are the user-specific graphic B of the printing user and the user-specific graphic a of the uplink user, and only one user-specific graphic corresponding to the printing user and the uplink user is sent if the users are the same user. In some examples, the user-specific graphic in step S32 may also be the user-specific graphic a of the uplink user. The user identity is expressed by the exclusive user graph, the real identity information of the user is not directly displayed, and the privacy of the user is effectively protected under the condition of ensuring the stored information.
The method for controlling the print instruction in step S31 specifically includes: a1, designing and updating a printing contract; a2, judging the performance ability of the user to the target document according to the printing contract; and A3, feeding back a fulfillment result and controlling whether to send a printing instruction or not. Preferably, the print contract in step a1 includes calculation means of the fee, payment rules, rights, and the like; the step a2 specifically includes: a21, responding to the printing operation (namely clicking a printing button of a block chain client), and calling a cost accounting operator module to perform printing cost accounting on the target document according to the printing contract; a22, calling a balance check sub-module to check the balance on the user payment platform; a23, comparing the printing fee with the balance, entering a payment program if the balance is sufficient, and giving a prompt if the balance is insufficient. The step a3 specifically includes: a31, calling a payment submodule to enter a payment program according to a print contract; a32, calling a fulfillment feedback sub-module to feed back a payment result, and locking a printing function if the payment is unsuccessful; and A33, calling a printing switch submodule to control whether a printing instruction is sent or not according to the payment result.
Step S32 is to pack the corresponding document identifier and the user-specific graphic after the block chain storage platform receives the print instruction, and then send the document identifier and the user-specific graphic to the print site through the cloud server. And the printing site is provided with a block chain interface for receiving the document identification code and the user special graph and sending printing site information.
Example 2
As shown in fig. 2, the present embodiment provides a block chain based printing method, including the following steps: s1, in response to the uplink request instruction, uploading the original document to a block chain evidence storage platform and generating a document identification code corresponding to the original document; s2, associating and matching the printing sites; and S3, responding to the printing operation instruction, sending the target document identification code to a printing station to print on a carrier, wherein the carrier can be paper, cups and other entities.
Steps S1 and S2 are the same as in embodiment 1 described above.
Step S3 specifically includes: s31, responding to the printing operation instruction and sending out a printing instruction; s32, sending the document identification code and the user exclusive graph to an associated printing site; and S33, the printing site receives the document identification code and the user-specific graph and starts printing. S31 is to directly send a print command to the blockchain crediting platform after the user clicks the print button of the blockchain client, without paying the fee.
Example 3
This embodiment 3 is different from the above embodiment 1 only in that the document identification code is not encrypted and the decryption password is not transmitted, and the user can refer to the document directly after scanning the printed document identification code without inputting the decryption password, as shown in fig. 3.
Example 4
This embodiment 4 differs from the above-described embodiment 1 only in that step S3 does not send a user-specific graphic to the print site, and only a document identification code is printed, as shown in fig. 4.
Example 5
As shown in fig. 5, the present embodiment provides a block chain based printing method, including the following steps: s1, in response to the uplink request instruction, uploading the original document to a block chain evidence storage platform and generating a document identification code and a decryption password corresponding to the original document; s2, sending the document identification code to the blockchain client and storing the backup; and S3, responding to the printing operation instruction, sending the target document identification code to a printing station to print on a carrier, wherein the carrier can be paper, cups and other entities, the printing station is a common entity printer, and document contents can be consulted by scanning the document identification code and inputting a decryption password.
Wherein step S3 may be: acquiring a selected target document identification code on a block chain client; responding to a printing operation instruction on the blockchain client and sending a target document identification code to a printing site connected with intelligent equipment provided with the blockchain client; and the printing site receives the document identification code and starts printing. It can also be: acquiring a selected target document identification code in a block chain client; storing the block chain client locally or further forwarding the block chain client to another intelligent device, wherein the storing mode comprises storing the block chain client to a specified position and a specified format by using virtual printing equipment or format conversion software; responding to a printing operation instruction on the related business application of the intelligent equipment and sending a target document identification code to a printing site connected with the intelligent equipment; and the printing site receives the document identification code and starts printing.
The step S2 also includes adding the user-specific graphics to the document ID page, and then printing the user-specific graphics together with the document ID at the time of printing in step S3.
While there have been shown and described what are at present considered the fundamental principles and essential features of the invention and its advantages, it will be understood by those skilled in the art that the invention is not limited by the embodiments described above, which are merely illustrative of the principles of the invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the invention as defined by the appended claims and their equivalents.

Claims (9)

1. The printing method based on the block chain is characterized by comprising the following steps: s1, generating a document identification code corresponding to the original document after chain winding; and S2, sending the document identification code to a printing site to print out the document identification code.
2. The blockchain-based printing method according to claim 1, wherein: the document identification code is a two-dimensional code, a three-dimensional code or a bar code.
3. The blockchain-based printing method according to claim 1, wherein: step S2 also includes adding a user-specific graphic corresponding to the user' S identity to the document identification code page, sending and printing along with the document identification code.
4. The blockchain-based printing method according to claim 3, wherein: the user-specific graphic is a user-specific graphic B corresponding to a printed user identity and/or a user-specific graphic A corresponding to a uplink user identity.
5. The blockchain-based printing method according to claim 3, wherein: the method for generating the user exclusive graph specifically comprises the following steps:
storing small figures with different shapes and endowing each small figure with a string of independent short digital codes;
combining the short digital codes into a plurality of long digital codes with multi-bit independent digital codes;
screening and deleting long digital codes of repeated combinations;
combining the corresponding small graphs to form an independent and unique large graph according to the rule of each long digital code;
and uploading each large graph to a block chain storage and certification platform for a user to purchase as a user-specific graph.
6. The blockchain-based printing method according to claim 1, wherein: step S1 also includes generating and sending to the user a decryption password corresponding to the document identification code, and referring to the document contents by scanning the document identification code and inputting the decryption password.
7. The blockchain-based printing method according to any one of claims 1 to 6, wherein: the step S2 specifically includes: associating the matched printing sites; issuing a printing instruction in response to a printing operation instruction; sending the document identification code to the associated printing site; and the printing site receives the document identification code and starts printing.
8. The blockchain-based printing method according to any one of claims 1 to 6, wherein: the step S2 specifically includes: sending the document identification code to a block chain client and storing and backing up the document identification code; acquiring a selected target document identification code on a block chain client; responding to a printing operation instruction on the blockchain client and sending a target document identification code to a printing site connected with intelligent equipment provided with the blockchain client; and the printing site receives the document identification code and starts printing.
9. The blockchain-based printing method according to any one of claims 1 to 6, wherein: the step S2 specifically includes: sending the document identification code to a block chain client and storing and backing up the document identification code; acquiring a selected target document identification code on a block chain client; storing locally or forwarding to another intelligent device; responding to a printing operation instruction on the related business application of the intelligent equipment and sending a target document identification code to a printing site connected with the intelligent equipment; and the printing site receives the document identification code and starts printing.
CN202110388851.8A 2021-04-12 2021-04-12 Printing method based on block chain Pending CN113064563A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110388851.8A CN113064563A (en) 2021-04-12 2021-04-12 Printing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110388851.8A CN113064563A (en) 2021-04-12 2021-04-12 Printing method based on block chain

Publications (1)

Publication Number Publication Date
CN113064563A true CN113064563A (en) 2021-07-02

Family

ID=76566404

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110388851.8A Pending CN113064563A (en) 2021-04-12 2021-04-12 Printing method based on block chain

Country Status (1)

Country Link
CN (1) CN113064563A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113596036A (en) * 2021-07-30 2021-11-02 上海旷沃科技有限公司 Cloud edge collaborative printing system based on block chain and bidirectional authentication method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104598596A (en) * 2015-01-23 2015-05-06 王小安 Paperless file system
CN105912283A (en) * 2016-04-29 2016-08-31 邓迪 Block chain based printer and realization method
US20180124273A1 (en) * 2015-03-19 2018-05-03 Videojet Technologies Inc. Method of providing coding instructions to a printer
CN208044581U (en) * 2018-04-27 2018-11-02 珠海市筑巢科技有限公司 A kind of print system based on block chain
CN111881482A (en) * 2020-08-05 2020-11-03 黄灿楠 User identity privacy encryption method based on block chain technology

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104598596A (en) * 2015-01-23 2015-05-06 王小安 Paperless file system
US20180124273A1 (en) * 2015-03-19 2018-05-03 Videojet Technologies Inc. Method of providing coding instructions to a printer
CN105912283A (en) * 2016-04-29 2016-08-31 邓迪 Block chain based printer and realization method
CN208044581U (en) * 2018-04-27 2018-11-02 珠海市筑巢科技有限公司 A kind of print system based on block chain
CN111881482A (en) * 2020-08-05 2020-11-03 黄灿楠 User identity privacy encryption method based on block chain technology

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113596036A (en) * 2021-07-30 2021-11-02 上海旷沃科技有限公司 Cloud edge collaborative printing system based on block chain and bidirectional authentication method
CN113596036B (en) * 2021-07-30 2023-05-12 上海旷沃科技有限公司 Cloud edge collaborative printing system based on blockchain and bidirectional authentication method

Similar Documents

Publication Publication Date Title
US10454906B1 (en) Systems and methods for encryption and authentication
US11038677B2 (en) Systems and methods for encryption and authentication
US9608972B2 (en) Service providing system and data providing method that convert a process target data into output data with a data format that a service receiving apparatus is able to output
CN101364221B (en) Document management apparatus, and document management system and method
CN102387279B (en) Network printing system, client terminal, and printing method
CN113064562A (en) Man-machine interaction printing method and system based on block chain
US20090292930A1 (en) System, method and apparatus for assuring authenticity and permissible use of electronic documents
US20120030187A1 (en) System, method and apparatus for tracking digital content objects
AU2019206136B2 (en) Data management system
US20060227378A1 (en) Data storage device, data storage method, and program thereof
CN103051600A (en) File access control method and system
JP2014095986A (en) Information processing apparatus, information processing system, information processing method, and program
JP2007026427A (en) Information management method using managing symbol and information management server
CN104036163A (en) Right Management In Distributed Scan System
CN103793221A (en) Setting support apparatus, setting support system and setting support method
US20040064703A1 (en) Access control technique using cryptographic technology
CN104036162A (en) Delegate access in distributed scan system
CN104038663A (en) Device management in a distributed scan system
CN107967412B (en) Method for controlling limited access of PDF file
CN113064563A (en) Printing method based on block chain
CN104978537A (en) Document access authority configuration method and device
KR20220085338A (en) System for providing cloud based document template service
CN110427759B (en) Network resource browsing control method and system supporting service security mark
US20150074823A1 (en) Server, terminal and digital copyright management method
CN116233253A (en) Service processing method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210702