CN102413262B - 信息处理装置及信息处理装置的控制方法 - Google Patents

信息处理装置及信息处理装置的控制方法 Download PDF

Info

Publication number
CN102413262B
CN102413262B CN201110288480.2A CN201110288480A CN102413262B CN 102413262 B CN102413262 B CN 102413262B CN 201110288480 A CN201110288480 A CN 201110288480A CN 102413262 B CN102413262 B CN 102413262B
Authority
CN
China
Prior art keywords
session
request
external equipment
application
box
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201110288480.2A
Other languages
English (en)
Chinese (zh)
Other versions
CN102413262A (zh
Inventor
藤泽邦匡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canon Inc filed Critical Canon Inc
Publication of CN102413262A publication Critical patent/CN102413262A/zh
Application granted granted Critical
Publication of CN102413262B publication Critical patent/CN102413262B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00127Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture
    • H04N1/00204Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture with a digital computer or a digital computer system, e.g. an internet server
    • H04N1/00209Transmitting or receiving image data, e.g. facsimile data, via a computer, e.g. using e-mail, a computer network, the internet, I-fax
    • H04N1/00214Transmitting or receiving image data, e.g. facsimile data, via a computer, e.g. using e-mail, a computer network, the internet, I-fax details of transmission
    • H04N1/00217Transmitting or receiving image data, e.g. facsimile data, via a computer, e.g. using e-mail, a computer network, the internet, I-fax details of transmission only involving computer data transmission protocols, e.g. SMTP, WAP or HTTP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00127Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture
    • H04N1/00204Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture with a digital computer or a digital computer system, e.g. an internet server
    • H04N1/00209Transmitting or receiving image data, e.g. facsimile data, via a computer, e.g. using e-mail, a computer network, the internet, I-fax
    • H04N1/00222Transmitting or receiving image data, e.g. facsimile data, via a computer, e.g. using e-mail, a computer network, the internet, I-fax details of image data generation or reproduction, e.g. scan-to-email or network printing
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • G06F3/1288Remote printer device, e.g. being remote from client or server in client-server-printer device configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/0008Connection or combination of a still picture apparatus with another apparatus
    • H04N2201/0074Arrangements for the control of a still picture apparatus by the connected apparatus
    • H04N2201/0075Arrangements for the control of a still picture apparatus by the connected apparatus by a user operated remote control device, e.g. receiving instructions from a user via a computer terminal or mobile telephone handset
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/0077Types of the still picture apparatus
    • H04N2201/0094Multifunctional device, i.e. a device capable of all of reading, reproducing, copying, facsimile transception, file transception
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3202Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of communication or activity log or report
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Information Transfer Between Computers (AREA)
  • Facsimiles In General (AREA)
  • Computer And Data Communications (AREA)
CN201110288480.2A 2010-09-22 2011-09-22 信息处理装置及信息处理装置的控制方法 Active CN102413262B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2010212396A JP5669497B2 (ja) 2010-09-22 2010-09-22 情報処理装置、情報処理装置の制御方法、及びプログラム
JP2010-212396 2010-09-22

Publications (2)

Publication Number Publication Date
CN102413262A CN102413262A (zh) 2012-04-11
CN102413262B true CN102413262B (zh) 2015-07-29

Family

ID=45818718

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110288480.2A Active CN102413262B (zh) 2010-09-22 2011-09-22 信息处理装置及信息处理装置的控制方法

Country Status (3)

Country Link
US (1) US9398099B2 (enExample)
JP (1) JP5669497B2 (enExample)
CN (1) CN102413262B (enExample)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6295563B2 (ja) * 2013-03-04 2018-03-20 株式会社リコー 情報処理システム、機器、情報処理方法、及び情報処理プログラム
JP6303730B2 (ja) * 2014-03-31 2018-04-04 富士通株式会社 情報処理装置、情報処理システム、プログラムおよび処理方法
US11144620B2 (en) * 2018-06-26 2021-10-12 Counseling and Development, Inc. Systems and methods for establishing connections in a network following secure verification of interested parties
JP7094809B2 (ja) 2018-07-10 2022-07-04 キヤノン株式会社 情報処理装置、情報処理装置の制御方法、及びプログラム
JP7170453B2 (ja) * 2018-08-06 2022-11-14 キヤノン株式会社 システム、印刷装置、システムの制御方法
US11115483B2 (en) * 2019-03-28 2021-09-07 The Nielsen Company (Us), Llc Methods and apparatus for census and panel matching using session identifiers positioned in an HTTP header

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1988585A (zh) * 2005-12-22 2007-06-27 夏普株式会社 复合机、控制装置、复合机控制系统、复合机的控制方法
CN101237499A (zh) * 2006-11-30 2008-08-06 夏普株式会社 控制装置、终端装置、显示系统和显示方法
EP2040165A2 (en) * 2007-09-14 2009-03-25 Ricoh Company, Ltd. Workflow-enabled client
JP2009140163A (ja) * 2007-12-05 2009-06-25 Fuji Electric Systems Co Ltd セッション管理装置
CN101542440A (zh) * 2007-03-23 2009-09-23 京瓷美达株式会社 动作控制程序、动作控制方法、图像形成装置和确保存储器资源的方法

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5013A (en) * 1847-03-13 Improvement in apparatus for the manufacture of malleable iron
US6711618B1 (en) * 1999-09-03 2004-03-23 Cisco Technology, Inc. Apparatus and method for providing server state and attribute management for voice enabled web applications
US6961330B1 (en) * 2000-06-23 2005-11-01 Comverse Ltd. Web development and deployment using SMS and USSD
CA2327078C (en) * 2000-11-30 2005-01-11 Ibm Canada Limited-Ibm Canada Limitee Secure session management and authentication for web sites
US20080056494A1 (en) * 2001-01-12 2008-03-06 Van Jacobson System and method for establishing a secure connection
CA2379082A1 (en) * 2002-03-27 2003-09-27 Ibm Canada Limited-Ibm Canada Limitee Secure cache of web session information using web browser cookies
US7694335B1 (en) * 2004-03-09 2010-04-06 Cisco Technology, Inc. Server preventing attacks by generating a challenge having a computational request and a secure cookie for processing by a client
US7668809B1 (en) * 2004-12-15 2010-02-23 Kayak Software Corporation Method and apparatus for dynamic information connection search engine
US8887233B2 (en) * 2005-04-08 2014-11-11 Netapp, Inc. Cookie-based acceleration of an authentication protocol
JP5097418B2 (ja) * 2007-03-14 2012-12-12 株式会社野村総合研究所 セッション管理装置、プログラム、及び記憶媒体
US8713144B2 (en) * 2007-09-14 2014-04-29 Ricoh Co., Ltd. Workflow-enabled client
US8051465B1 (en) * 2008-09-26 2011-11-01 Amazon Technologies, Inc. Mitigating forgery of electronic submissions
US8310703B2 (en) * 2009-06-01 2012-11-13 Ricoh Company, Ltd Printing and scanning with cloud storage
US8856869B1 (en) * 2009-06-22 2014-10-07 NexWavSec Software Inc. Enforcement of same origin policy for sensitive data
US8775553B2 (en) * 2009-09-11 2014-07-08 The Directv Group, Inc. Managing signal delivery to a plurality of display platforms
US9003540B1 (en) * 2009-10-07 2015-04-07 Amazon Technologies, Inc. Mitigating forgery for active content

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1988585A (zh) * 2005-12-22 2007-06-27 夏普株式会社 复合机、控制装置、复合机控制系统、复合机的控制方法
CN101237499A (zh) * 2006-11-30 2008-08-06 夏普株式会社 控制装置、终端装置、显示系统和显示方法
CN101542440A (zh) * 2007-03-23 2009-09-23 京瓷美达株式会社 动作控制程序、动作控制方法、图像形成装置和确保存储器资源的方法
EP2040165A2 (en) * 2007-09-14 2009-03-25 Ricoh Company, Ltd. Workflow-enabled client
JP2009140163A (ja) * 2007-12-05 2009-06-25 Fuji Electric Systems Co Ltd セッション管理装置

Also Published As

Publication number Publication date
JP5669497B2 (ja) 2015-02-12
JP2012068834A (ja) 2012-04-05
US20120072557A1 (en) 2012-03-22
US9398099B2 (en) 2016-07-19
CN102413262A (zh) 2012-04-11

Similar Documents

Publication Publication Date Title
US9053126B2 (en) Information processing apparatus, information processing system, and recording medium
US8305596B2 (en) Information processing apparatus, information processing method, program, and storage medium
CN102413262B (zh) 信息处理装置及信息处理装置的控制方法
CN102195961A (zh) 图像形成系统以及图像形成方法
JP2007042112A (ja) 電子ドキュメント共有システム、方法およびプログラム
CN102202048B (zh) 电子设备控制系统和电子设备控制方法
CN104517055B (zh) 能够应用安全策略的图像处理装置及其控制方法
US10917474B2 (en) Information processing apparatus, method for controlling information processing apparatus, and storage medium
US8424097B2 (en) Information processing method and apparatus thereof
US20150350204A1 (en) Cloud-based device authentication
US8730509B2 (en) Network system, network setup method, and program and storage medium therefor
CN102707910B (zh) 图像处理装置、输出控制系统、输出控制方法
US8555399B2 (en) Information processing apparatus and method and storage medium
US7865933B2 (en) Authentication agent apparatus, authentication method, and program product therefor
JP4906761B2 (ja) 情報処理装置、情報処理方法及び情報処理プログラム
US20110033040A1 (en) Image processing apparatus and control method thereof
CN101494707A (zh) 图像形成装置及其控制方法
JP5917024B2 (ja) 画像形成装置、画像形成装置の制御方法、及びプログラム
US8054488B2 (en) Image forming apparatus to supply a file transmission and reception list and control method thereof
JP2008181518A (ja) ドキュメント処理装置の設定をクローニングするシステムおよび方法
EP1815318A1 (en) Printing system and host apparatus
US12073127B2 (en) System and method of controlling system
US20090070581A1 (en) System and method for centralized user identification for networked document processing devices
JP5449587B2 (ja) 画像形成システム、サーバ装置および画像形成装置
US9015498B2 (en) Information processing apparatus and control method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant