CN113721868B - Secret printing system and method - Google Patents

Secret printing system and method Download PDF

Info

Publication number
CN113721868B
CN113721868B CN202111019497.8A CN202111019497A CN113721868B CN 113721868 B CN113721868 B CN 113721868B CN 202111019497 A CN202111019497 A CN 202111019497A CN 113721868 B CN113721868 B CN 113721868B
Authority
CN
China
Prior art keywords
cloud
printing
identification code
terminal
service center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111019497.8A
Other languages
Chinese (zh)
Other versions
CN113721868A (en
Inventor
黄学
毛倩
李斌
王玖玖
朱珂
何义武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Leading Wisdom Telecommunication and Technology Co Ltd
Original Assignee
Hunan Leading Wisdom Telecommunication and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Leading Wisdom Telecommunication and Technology Co Ltd filed Critical Hunan Leading Wisdom Telecommunication and Technology Co Ltd
Priority to CN202111019497.8A priority Critical patent/CN113721868B/en
Publication of CN113721868A publication Critical patent/CN113721868A/en
Application granted granted Critical
Publication of CN113721868B publication Critical patent/CN113721868B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J29/00Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
    • B41J29/38Drives, motors, controls or automatic cut-off devices for the entire printing mechanism
    • B41J29/393Devices for controlling or analysing the entire machine ; Controlling or analysing mechanical parameters involving printing of test patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1292Mobile client, e.g. wireless printing
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J29/00Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
    • B41J29/38Drives, motors, controls or automatic cut-off devices for the entire printing mechanism
    • B41J29/393Devices for controlling or analysing the entire machine ; Controlling or analysing mechanical parameters involving printing of test patterns
    • B41J2029/3937Wireless communication between the printer and the cartridge, carriage or printhead

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

The present application relates to a secure printing system and method. The secure printing system includes: a cloud service center and a cloud terminal; the cloud service center is accessed to the mobile terminal through a network; the mobile terminal registers in the cloud server center, and the registration information comprises the corresponding relation between the identification code and the physical address of the mobile terminal; the mobile terminal creates printing approval to the cloud server center and uploads a file to be printed and a printing file catalog; the cloud terminal registers in a cloud service center, and the cloud service center sends a graphic identification code to the cloud terminal and displays the graphic identification code on a human-computer interface of the cloud terminal; after the mobile terminal passes the printing approval, the mobile terminal scans the pattern identification code to initiate a printing request, the cloud service center acquires the identification code of the mobile terminal and the identification information of the cloud terminal, checks the printing approval of the mobile terminal to be in a passing state, and then sends a printing command to the cloud terminal, and the cloud terminal requests a file to be printed and a printing file catalog to the cloud service center to control the printer to print. By adopting the system, secret printing can be realized.

Description

Secret printing system and method
Technical Field
The application relates to the technical field of printing services, in particular to a secret printing system and a secret printing method.
Background
The printing service technology provides rapid Internet remote printing service for an accessor, and the networked access printer realizes a network printing function and can realize shared printing, mobile phone self-service printing or order printing and the like.
However, the existing printing service does not provide uniform security printing, printing application, printing approval, and printing service integrating the forward and backward of the printing file. For example, after a print is submitted, the printer performs a printing operation, so that a large number of printed documents are piled together, difficult to find, easy to lose, and detrimental to document confidentiality.
Disclosure of Invention
In view of the above, it is desirable to provide a secure printing system capable of realizing secure printing.
A secure printing system, the secure printing system comprising:
a cloud service center and a cloud terminal;
the cloud service center and the cloud terminal are connected through a network and keep one long connection; the cloud terminal is physically connected with the printer;
the cloud service center is also used for accessing the mobile terminal through a network;
the mobile terminal is registered in the cloud server center, and registration information comprises: correspondence between the identification code of the mobile terminal and the physical address;
the mobile terminal creates printing approval for the cloud server center according to the identification code, and uploads the file to be printed and a printing file catalog of the file to be printed;
the cloud terminal is registered in the cloud service center, and the cloud service center sends a graphic identification code to the cloud terminal and displays the graphic identification code on a human-computer interface of the cloud terminal; the pattern identification code comprises identification information and time information of the cloud terminal;
and the mobile terminal scans the pattern identification code after the printing approval passes, so that the cloud service center obtains the identification code of the mobile terminal and the identification information of the cloud terminal, checks the printing approval of the mobile terminal to be in a passing state, and then sends a printing command to the cloud terminal, and the cloud terminal requests a file to be printed and a printing file catalog corresponding to the mobile terminal to the cloud service center according to the printing command and controls a printer to print according to the printing file catalog.
In one embodiment, the cloud service center includes a plurality of cloud terminals, and the graphic identification codes sent by the cloud service center are in one-to-one correspondence with the identification information of the plurality of cloud terminals.
In one embodiment, when the cloud terminal controls the printer to print, the printed file carries a print watermark, and the print watermark includes an identification code of the mobile terminal, identification information of the cloud terminal, printing time and printing page number.
In one embodiment, after the cloud terminal controls the printer to print, uploading the print watermark to the cloud service center, deleting the print file, the print file directory and the graphic identification code, and requesting a new graphic identification code from the cloud service center and displaying the new graphic identification code on the human-computer interface.
In one embodiment, after the printing approval passes, the cloud service center sends a graphic identification code to the cloud terminal and displays the graphic identification code on a human-computer interface of the cloud terminal, wherein the graphic identification code also comprises an approval code of the mobile terminal through the printing approval;
the cloud service center acquires the identification code of the mobile terminal, the identification information of the cloud terminal and the approval code of the mobile terminal after the mobile terminal scans the graphic identification code, and sends a printing command to the cloud terminal after checking that the identification code is matched with the approval code.
In one embodiment, after the cloud terminal controls the printer to print, the cloud terminal uploads the print watermark to the cloud service center, deletes the print file and the print file directory, requests a new graphic identification code to the cloud service center, and the cloud service center sends a command of deleting the graphic identification code to a plurality of cloud terminals and sends an updated graphic identification code after the next print approval passes.
In one embodiment, when the mobile terminal uploads the file to be printed, the file security and the file destination information are set for the file to be printed.
In one embodiment, the cloud service center is further configured to set permissions of approval team members and the mobile terminal.
In one embodiment, the cloud service center manages print approval, files to be printed, print file directories, graphic identification codes and print watermarks to trace the printing process.
A secure printing method, applied in any one of the secure printing systems.
According to the secret printing system and method, a three-in-one system is established through the cloud service center, the cloud terminal and the mobile terminal; the mobile terminal establishes a corresponding relation among the mobile terminal, the mobile terminal identification code, the user holding the mobile terminal and the physical address in the registration of the cloud server center; the mobile terminal creates printing approval in the cloud service center, and the files to be printed are successfully printed after approval; the method comprises the steps that a graphical identification code scanned by a mobile terminal on a human-computer interface of the cloud terminal comprises identification information of the cloud terminal, a cloud service center confirms a printing approval state of the scanned mobile terminal, and a printing command is sent to the cloud terminal included by the graphical identification code after approval is passed; the cloud service center performs unified management on the files to be printed and the directory of the files to be printed, so that subsequent tracing is facilitated; the security of the print file is guaranteed through the setting, the printing service integrating printing application, printing approval, security printing and printing tracing is formed, and the scanning printing is convenient and fast.
Drawings
FIG. 1 is an architectural design diagram of a secure printing system in one embodiment;
FIG. 2 is an architecture design diagram of a cloud terminal in one embodiment;
FIG. 3 is a flow diagram of a secure printing method in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
As shown in fig. 1-2, in one embodiment, a secure printing system is provided, comprising: a cloud service center and a cloud terminal; the cloud service center and the cloud terminal are connected through a network and keep a long connection; the cloud terminal is physically connected with the printer; the cloud service center is also used for accessing the mobile terminal through a network; the mobile terminal is registered in a cloud server center, and registration information comprises: correspondence between the identification code of the mobile terminal and the physical address; the mobile terminal creates printing approval to the cloud server center according to the identification code, and uploads the file to be printed and a printing file catalog of the file to be printed; the cloud terminal registers in a cloud service center, and the cloud service center sends a graphic identification code to the cloud terminal and displays the graphic identification code on a human-computer interface of the cloud terminal; the pattern identification code comprises identification information and time information of the cloud terminal; and the mobile terminal scans the pattern identification code after the printing approval passes, so that the cloud service center obtains the identification code of the mobile terminal and the identification information of the cloud terminal, checks the printing approval of the mobile terminal to be in a passing state, then sends a printing command to the cloud terminal, and the cloud terminal requests a file to be printed and a printing file catalog corresponding to the mobile terminal to the cloud service center according to the printing command and controls the printer to print according to the printing file catalog.
The cloud service center accesses the Internet through the router, provides technical support for the secret printing system, and the cloud terminal and the mobile terminal interact information through the cloud service center. The internet may use a private network.
The cloud terminal can have one or more, and the cloud terminal includes control module and man-machine interface. The control module is used for communicating with the cloud service center, and comprises: the method comprises the steps of receiving a printing command, requesting a file to be printed and a printing file directory, detecting the state of a printer and the like. The human-computer interface is used for displaying the graphic identification code, and the user initiates a printing request by scanning the graphic identification code. The human-computer interface comprises a touch display screen and a keyboard; the touch control display screen is used for displaying the pattern identification code; the keyboard can be a soft keyboard, and is used for inputting information when the cloud terminal is set up, for example, when the cloud terminal is connected with the server for a long time, the input box is clicked, the soft keyboard can automatically pop up, and information such as an IP address, a port and the like can be input by using the soft keyboard.
The cloud terminal is connected to the cloud service center in a network connection mode, for example, the cloud terminal accesses a wireless base station through a wireless CPE to access the network, receives the graphic identification code, receives the printing command, requests the file and the like.
The cloud terminal is connected to the printer by means of a physical connection. And the cloud terminal detects the state of the printer and controls the printer to perform printing operation. The physical connection mode comprises the following steps: connected to the printer via an ETH interface or a USB interface, and connected to the wireless CPE via an ETH interface.
The mobile terminal is connected to the cloud service center in a network connection mode, and particularly can access to the network through the wireless base station to register, upload files to be printed and a print file directory, initiate a print request and the like, and interact information with the cloud terminal through the cloud service center.
The mobile terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, handheld devices, and portable wearable devices.
Preferably, the mobile terminal selects a cell phone. The cloud service center provides manual mobile phone registration approval, the mobile phone is bound with the mac address, the mobile phone number is bound with the mobile phone user, the mobile phone number and the mac address are ensured to be bound through registration approval, and the mobile phone number and the mac address are also required to be bound again when the mobile phone is replaced.
The mobile terminal is provided with a printing APP, a user logs in at the APP end, the printing APP automatically acquires the user identity in the mobile phone, one-key registration to the cloud service center is realized, and the printing APP is automatically connected to the cloud service center for login authentication after being started; the user can also perform related printing operation through the printing APP, and options such as uploading a printing file, uploading a printing file catalog, initiating a printing request and the like can be displayed on the printing APP so as to be convenient for the user to process in time; the printing APP is provided with a scanning window, and a user scans the pattern identification code through the scanning window; after the mobile terminal creates the printing approval in the cloud service center, the approval process, the approval passing state and the printing process can be displayed on the printing APP, so that a user can conveniently check related information at any time.
The identification code of the mobile terminal can be a mobile phone number, a serial code and the like, and can uniquely determine the information of the mobile terminal.
The print approval corresponds to the mobile terminal, and the print approval initiated by different mobile terminals is necessarily different. The print approval also corresponds to a print file directory under which a plurality of print files can be contained. The mobile terminal may also initiate multiple print applications.
The pattern identification code can be a two-dimensional code, a bar code and the like, comprises identification information of the cloud terminal, corresponds to the cloud terminal and further comprises current time information.
The method comprises the steps that a user obtains secret printing permission of a mobile terminal through registration, a printing approval is created to a cloud service center, a file to be printed and a printing file catalog are uploaded, after approval passing is checked through a printing APP, the user uses the mobile terminal to scan a graphic identification code, the cloud service center analyzes the graphic identification code to obtain identification information of the cloud terminal required to be printed by the user, the printing approval of the mobile terminal is checked through the obtained identification code of the mobile terminal, if the printing approval of the mobile terminal is in a passing state, the cloud service center sends a printing command to the analyzed cloud terminal, and when a file to be printed and a printing file catalog request of the cloud terminal are received, the file to be printed and the printing file catalog corresponding to the printing approval initiated by the mobile terminal are sent to the cloud terminal, and the cloud terminal controls a printer to complete printing.
According to the secret printing system and method, a three-in-one system is established through the cloud service center, the cloud terminal and the mobile terminal; the mobile terminal establishes a corresponding relation among the mobile terminal, the mobile terminal identification code, the user holding the mobile terminal and the physical address in the registration of the cloud server center; the mobile terminal creates printing approval in the cloud service center, and the files to be printed are successfully printed after approval; the method comprises the steps that a graphical identification code scanned by a mobile terminal on a human-computer interface of the cloud terminal comprises identification information of the cloud terminal, a cloud service center confirms a printing approval state of the scanned mobile terminal, and a printing command is sent to the cloud terminal included by the graphical identification code after approval is passed; the cloud service center performs unified management on the files to be printed and the directory of the files to be printed, so that subsequent tracing is facilitated; the security of the print file is guaranteed through the setting, the printing service integrating printing application, printing approval, security printing and printing tracing is formed, and the scanning printing is convenient and fast.
In one embodiment, the cloud service center sends the graphic identification code corresponding to the identification information of the plurality of cloud terminals one by one.
The cloud terminals can be multiple, and correspondingly, the printers can be multiple.
When a user initiates a printing request through a mobile terminal, the cloud service center sends a corresponding graphic identification code to each cloud terminal, the user can select any one of the cloud terminals to scan a human-computer interface, and the information of the cloud terminals can be collected by the cloud service center, so that the printing file and the printing file catalog are ensured to be sent to the cloud terminal only, and the secret printing of the file can be effectively realized.
When a plurality of printers can be selected, the user can select according to own requirements and preferences without waiting for the printer with authority, thereby reducing queuing time, improving printing efficiency and providing convenience for the user.
When a plurality of users initiate printing requests, the mobile terminal scans the pattern identification codes on the cloud terminal, so that the cloud service center can obtain the identification codes of the mobile terminal, check whether the mobile terminal passes approval or not, and send corresponding approval corresponding files to be printed and file catalogues to be printed when the printing files and file catalogues of the cloud terminal are received, thereby ensuring secret printing.
In one embodiment, when the cloud terminal controls the printer to print, the printed file carries a print watermark, and the print watermark comprises an identification code of the mobile terminal, identification information of the cloud terminal, printing time and printing page number.
The print watermark is the flow information of printing. The setting of the printing watermark can mark the printed file, so that the subsequent printing traceability is facilitated.
In one embodiment, after the cloud terminal controls the printer to print, the cloud terminal uploads the print watermark to the cloud service center, deletes the print file, the print file directory and the graphic identification code, and requests a new graphic identification code from the cloud service center and displays the new graphic identification code on the human-computer interface.
After the cloud terminal finishes printing, the watermark printing is uploaded, so that the cloud terminal can uniformly manage the printing flow and delete the related printing operation records, and the realization of secret printing is facilitated.
When one pattern identification code is scanned and printing is completed, the cloud terminal can request a new pattern identification code to the cloud service center, namely, the pattern identification code is only used once and only supports one printing operation, so that the realization of secret printing is facilitated. The cloud terminals unused by other users are not scanned by the users, printing is not executed, and a new graphic identification code is not required.
In one embodiment, after the printing approval passes, the cloud service center sends a graphic identification code to the cloud terminal and displays the graphic identification code on a human-computer interface of the cloud terminal, wherein the graphic identification code also comprises an approval code of the mobile terminal through the printing approval; the cloud service center acquires the identification code of the mobile terminal, the identification information of the cloud terminal and the approval code of the mobile terminal after the mobile terminal scans the graphic identification code, and sends a printing command to the cloud terminal after the identification code is matched with the approval code.
The approval code comprises the identification code of the mobile terminal and approval information of the mobile terminal.
In this embodiment, the graphic identification code may be a two-dimensional code, a barcode, or the like, which not only includes identification information and time information of the cloud terminal, but also includes an approval code of the mobile terminal that initiates the printing approval and passes through, and corresponds to the printing approval, and when the same mobile terminal initiates different printing approval, the graphic identification code is also correspondingly different.
The method comprises the steps that a user obtains secret printing permission of a mobile terminal through registration, a printing approval is created and uploaded to a cloud service center, the cloud service center sends pattern identification codes to a plurality of cloud terminals after approval is passed, after the user checks the approval through a printing APP, the pattern identification codes are scanned by the mobile terminal, the cloud service center analyzes the pattern identification codes to obtain identification information of the cloud terminal and approval codes of the mobile terminal, which are required to be printed by the user, and checks the approval codes of the mobile terminal and the obtained identification codes of the mobile terminal, if the identification code information of the mobile terminal is identical or matched with the identification code information of the mobile terminal, the cloud service center sends a printing command to the analyzed cloud terminal, and sends a printing file to be printed and a printing file catalog corresponding to printing approval initiated by the mobile terminal to the cloud terminal when receiving a request of the printing file to be printed and the printing catalog of the cloud terminal, and the cloud terminal controls a printer to complete printing.
The cloud terminal can actively request the cloud service center for the graphic identification code after the printing approval state of the mobile terminal is acquired through the cloud service center or after the mobile terminal scans the initiated printing request, and the graphic identification code is displayed on the human-computer interface after being sent by the cloud service center.
After the cloud terminal controls the printer to print, the cloud terminal uploads a print watermark to the cloud service center, deletes a print file and a print file directory, requests a new graphic identification code to the cloud service center, and the cloud service center sends a command of deleting the graphic identification code to a plurality of cloud terminals and sends an updated graphic identification code after the next print approval passes.
And deleting printing traces after the cloud terminal finishes printing, including printing files, printing file catalogues, graphic identification codes and the like, so that the realization of secret printing is ensured.
When one pattern identification code is scanned and printing is completed, the cloud terminal can request a new pattern identification code to the cloud service center, namely, the pattern identification code is only used once, so that the secret printing is facilitated. The cloud terminal and other unused cloud terminals can receive the command of deleting the pattern identification code of the cloud terminal and wait for the cloud service center to send a new pattern identification code.
In one embodiment, a user uses a mobile terminal to scan a graphic identification code, a cloud service center analyzes the graphic identification code, and when the cloud service center confirms that the printing approval of the mobile terminal is in a failed state or checks that the approval code of the mobile terminal is not matched with the acquired identification code of the mobile terminal, a printing APP of the mobile terminal displays an error prompt. When error prompt occurs, a user can click the graphic identification code on the terminal interface to refresh, the cloud service center sends a new two-dimensional code to the cloud terminal for display, and the user scans again to print. When error prompt occurs due to mismatching of users, an administrator configures correct user information in the cloud service center or checks whether the network is connected correctly.
In one embodiment, the cloud service center is also used to set the rights of the approval team members and the mobile terminals.
The cloud service center provides approval group setting, approval group members are registered mobile phone numbers with approval authorities, and member nodes in corresponding approval flows are set according to the pre-stored approval group.
The cloud service center can also set the authority of the mobile terminal, the mobile terminal with the authority can only execute the operation in the related authority, and the mobile terminal without the authority can not execute the related printing operation.
In one embodiment, when the mobile terminal uploads the file to be printed, the file security and the file destination information are set for the file to be printed.
The file security class and the file destination information are set conveniently for confidentiality and subsequent tracing.
In one embodiment, the cloud service center manages file security, file destination information, print approval, files to be printed, print file directories, graphic identification codes, and print watermarks to trace the printing process.
The cloud service center provides information interaction for the cloud terminal and the mobile terminal, unifies transfer and manage data, collects and stores related information, and comprises the following steps: the mobile terminal sets the security level of the printed file and the information of the destination, prints the approval process, approves the group member, prints the file catalog, the graphic identification code, prints the watermark, the mobile terminal identification code, the identification information of the cloud terminal, the printing time, the printing page number and the like, so that the follow-up manager can conveniently check and trace.
The cloud service center comprises a database, storage and security devices. The database comprises: the security setting and the destination information of the printed file, the printing approval process, approval group members, the printed file catalogue, the graphic identification code, the printed watermark, the mobile terminal identification code, the identification information of the cloud terminal, the printing time, the printing page number and the like; the storing includes: printing a file; the security device manages network security against intrusion, such as firewalls, medium soft terminal security management, etc.
As shown in fig. 3, in one embodiment, there is provided a secure printing method including:
step 302: the mobile terminal is registered in a cloud server center, and registration information comprises: correspondence between the identification code of the mobile terminal and the physical address.
Step 304: and the mobile terminal creates printing approval to the cloud server center according to the identification code, and uploads the file to be printed and the printing file catalogue of the file to be printed.
Step 306: the cloud terminal registers in a cloud service center, and the cloud service center sends a graphic identification code to the cloud terminal and displays the graphic identification code on a human-computer interface of the cloud terminal; the pattern identification code comprises identification information and time information of the cloud terminal.
Step 308: after the printing approval passes, the mobile terminal scans the pattern identification code to initiate a printing request, so that the cloud service center obtains the identification code of the mobile terminal and the identification information of the cloud terminal, checks the printing approval of the mobile terminal to be in a passing state, then sends a printing command to the cloud terminal, and the cloud terminal requests a file to be printed and a printing file catalog corresponding to the mobile terminal to the cloud service center according to the printing command and controls the printer to print according to the printing file catalog.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (9)

1. A secure printing system, the secure printing system comprising:
a cloud service center and a cloud terminal;
the cloud service center and the cloud terminal are connected through a network and keep one long connection; the cloud terminal is physically connected with the printer;
the cloud service center is also used for accessing the mobile terminal through a network;
the mobile terminal is registered in the cloud service center, and registration information comprises: correspondence between the identification code of the mobile terminal and the physical address;
the mobile terminal creates printing approval for the cloud service center according to the identification code, and uploads the file to be printed and a printing file catalog of the file to be printed;
the cloud terminal is registered in the cloud service center, and the cloud service center sends a graphic identification code to the cloud terminal and displays the graphic identification code on a human-computer interface of the cloud terminal; the pattern identification code comprises identification information and time information of the cloud terminal;
the mobile terminal scans the pattern identification code after the printing approval passes to initiate a printing request, so that a cloud service center obtains the identification code of the mobile terminal and the identification information of the cloud terminal, checks the printing approval of the mobile terminal to be in a passing state, and then sends a printing command to the cloud terminal, and the cloud terminal requests a file to be printed and a printing file catalog corresponding to the mobile terminal to the cloud service center according to the printing command and controls a printer to print according to the printing file catalog;
the cloud service center sends a graphic identification code to the cloud terminal after the printing approval passes and displays the graphic identification code on a human-computer interface of the cloud terminal, wherein the graphic identification code also comprises an approval code of the mobile terminal through the printing approval;
the cloud service center acquires the identification code of the mobile terminal, the identification information of the cloud terminal and the approval code of the mobile terminal after the mobile terminal scans the graphic identification code, and sends a printing command to the cloud terminal after checking that the identification code is matched with the approval code.
2. The secure printing system of claim 1, wherein the cloud terminals are plural, and the pattern identification codes sent by the cloud service center correspond to the identification information of the plural cloud terminals one by one.
3. The secure printing system of claim 2, wherein the cloud terminal controls the printer to print, the printed file carrying a print watermark, the print watermark comprising an identification code of the mobile terminal, identification information of the cloud terminal, a print time, and a number of printed pages.
4. A secure printing system according to claim 3, wherein the cloud terminal controls the printer to print, uploads the print watermark to the cloud service center, deletes the print file, print file directory and graphic identification code, and requests a new graphic identification code from the cloud service center and displays the new graphic identification code on the human-machine interface.
5. The secure printing system according to claim 1, wherein the cloud terminal controls the printer to upload the print watermark to the cloud service center after printing, delete the print file and print file directory, and request a new graphic identification code to the cloud service center, and the cloud service center sends a command to delete the graphic identification code to the plurality of cloud terminals and sends an updated graphic identification code after the next print approval passes.
6. The secure printing system according to any one of claims 1 to 5, wherein the mobile terminal sets a file security class and file destination information for a file to be printed when uploading the file to be printed.
7. The secure printing system of any of claims 1-5, wherein the cloud service center is further configured to set permissions for approval team members and the mobile terminal.
8. The secure printing system of any of claims 3-5, wherein the cloud service center manages print approval, documents to be printed, print file catalogs, graphic identifiers, and print watermarks to trace print flows.
9. A secure printing method, characterized by being applied in the secure printing system according to any one of claims 1 to 8.
CN202111019497.8A 2021-09-01 2021-09-01 Secret printing system and method Active CN113721868B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111019497.8A CN113721868B (en) 2021-09-01 2021-09-01 Secret printing system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111019497.8A CN113721868B (en) 2021-09-01 2021-09-01 Secret printing system and method

Publications (2)

Publication Number Publication Date
CN113721868A CN113721868A (en) 2021-11-30
CN113721868B true CN113721868B (en) 2023-08-08

Family

ID=78680515

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111019497.8A Active CN113721868B (en) 2021-09-01 2021-09-01 Secret printing system and method

Country Status (1)

Country Link
CN (1) CN113721868B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115904280A (en) * 2023-03-13 2023-04-04 广州市大枣信息科技有限公司 Job cloud printing method and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105549925A (en) * 2016-02-16 2016-05-04 知引信息技术(上海)有限公司 Cloud printing system and method based on internet and internet of things
CN106951198A (en) * 2017-03-03 2017-07-14 华中科技大学 A kind of mobile cloud Method of printing and system
CN107533447A (en) * 2015-04-21 2018-01-02 Mw史道瑞有限公司 Secure printing system and its processing method based on cloud
CN107797779A (en) * 2017-10-27 2018-03-13 南京信安宝信息科技有限公司 A kind of cloud Method of printing based on temporary account
CN107977174A (en) * 2017-10-21 2018-05-01 南京信安宝信息科技有限公司 Cloud print system and method based on wechat barcode scanning certification
CN110471634A (en) * 2019-08-22 2019-11-19 晓印(北京)科技有限公司 Method of printing, device and readable storage medium storing program for executing
CN110780829A (en) * 2019-10-15 2020-02-11 武汉牌洲湾广告科技有限公司 Advertisement printing method, device, equipment and medium based on cloud service
CN110908620A (en) * 2019-11-21 2020-03-24 金陵科技学院 Sharing printing system based on cloud technology
WO2020151573A1 (en) * 2019-01-21 2020-07-30 珠海奔图电子有限公司 Sharing method and sharing device for cloud printer and cloud service system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107533447A (en) * 2015-04-21 2018-01-02 Mw史道瑞有限公司 Secure printing system and its processing method based on cloud
CN105549925A (en) * 2016-02-16 2016-05-04 知引信息技术(上海)有限公司 Cloud printing system and method based on internet and internet of things
CN106951198A (en) * 2017-03-03 2017-07-14 华中科技大学 A kind of mobile cloud Method of printing and system
CN107977174A (en) * 2017-10-21 2018-05-01 南京信安宝信息科技有限公司 Cloud print system and method based on wechat barcode scanning certification
CN107797779A (en) * 2017-10-27 2018-03-13 南京信安宝信息科技有限公司 A kind of cloud Method of printing based on temporary account
WO2020151573A1 (en) * 2019-01-21 2020-07-30 珠海奔图电子有限公司 Sharing method and sharing device for cloud printer and cloud service system
CN110471634A (en) * 2019-08-22 2019-11-19 晓印(北京)科技有限公司 Method of printing, device and readable storage medium storing program for executing
CN110780829A (en) * 2019-10-15 2020-02-11 武汉牌洲湾广告科技有限公司 Advertisement printing method, device, equipment and medium based on cloud service
CN110908620A (en) * 2019-11-21 2020-03-24 金陵科技学院 Sharing printing system based on cloud technology

Also Published As

Publication number Publication date
CN113721868A (en) 2021-11-30

Similar Documents

Publication Publication Date Title
US8760679B2 (en) Cloud print service
US9124846B2 (en) Mobile device directed multifunction device scanning to cloud storage
US9455970B2 (en) Information processing system, information processing apparatus, and authentication method
US9794252B2 (en) Information processing system and device control method
US9807272B2 (en) Information processing system, device, and information processing method
EP2624122A2 (en) Information processing system, information processing apparatus, and data conversion method
US9858516B2 (en) Secure printing
CN104852895A (en) Card authentication for OAuth supported cloud services on a multi-function device
US9348994B2 (en) Information processor and system that associate job and user information based on job identifier
US10686958B2 (en) Updating settings of a plurality of image forming apparatuses
JP6943093B2 (en) Communication systems, mobile terminals, devices, programs, communication methods
US20130031612A1 (en) Server apparatus, information processing method, program, and storage medium
US11082813B2 (en) Message-based management service enrollment
US20060080384A1 (en) Methods and apparatus for providing access to content
JP2014119865A (en) Information processing system, information processing method, apparatus, authentication device, and program
US20150339082A1 (en) Hybrid document processing operation aggregator
CN113721868B (en) Secret printing system and method
CN113064562A (en) Man-machine interaction printing method and system based on block chain
US20170272445A1 (en) Non-transitory computer readable medium, information processing apparatus, and information processing method
CN104020966A (en) Job performing control system, job performing system and job performing control method
US20210377405A1 (en) Information processing system to reduce trouble of input operational setting
US20210382981A1 (en) Service providing system, application usage method, and information processing system
US20130141213A1 (en) Information processing apparatus, information processing method, and computer-readable recording medium storing a program
JP2008198094A (en) Electronic approval system and electronic approval method using same system
JP2019115040A (en) Information processing system, information processing apparatus, and information terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant