CN110471632B - File printing and viewing method and device, electronic equipment and readable storage medium - Google Patents

File printing and viewing method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN110471632B
CN110471632B CN201910760004.2A CN201910760004A CN110471632B CN 110471632 B CN110471632 B CN 110471632B CN 201910760004 A CN201910760004 A CN 201910760004A CN 110471632 B CN110471632 B CN 110471632B
Authority
CN
China
Prior art keywords
terminal
file
printing
identification code
printed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910760004.2A
Other languages
Chinese (zh)
Other versions
CN110471632A (en
Inventor
秦凯
王志华
喻波
王志海
安鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Wondersoft Technology Co Ltd
Original Assignee
Beijing Wondersoft Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Wondersoft Technology Co Ltd filed Critical Beijing Wondersoft Technology Co Ltd
Priority to CN201910760004.2A priority Critical patent/CN110471632B/en
Publication of CN110471632A publication Critical patent/CN110471632A/en
Application granted granted Critical
Publication of CN110471632B publication Critical patent/CN110471632B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1203Improving or facilitating administration, e.g. print management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1293Printer information exchange with computer
    • G06F3/1294Status or feedback related to information exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

The embodiment of the application provides a file printing method, a file viewing device, an electronic device and a readable storage medium, which are applied to a file printing system, wherein the file printing system comprises: the method comprises the following steps that a terminal and a printing device are installed with a data management and control system, the terminal comprises a first terminal and a second terminal, the first terminal is provided with a virtual printing drive, and the method comprises the following steps: the first terminal generates an authorization identification code according to a print job request of a file to be printed; the second terminal scans the authorization identification code and authorizes the print job request; the first terminal sends the print job request to the virtual print driver; the virtual printing driver generates a watermark identification code and adds the watermark identification code to the file to be printed; the linkage between the printed file and the watermark identification code is improved, and the traceability of the subsequently leaked printed file is guaranteed.

Description

File printing and viewing method and device, electronic equipment and readable storage medium
Technical Field
The embodiment of the application relates to the technical field of computers, in particular to a file printing and viewing method, a file printing and viewing device, an electronic device and a readable storage medium.
Background
With the increasing importance of people on information security, it is very important for government, finance and some confidential enterprises to protect data in companies. Document printing is an important data leakage channel, and the protection of the existing sensitive data is particularly critical.
In the related art, a printing mode of completing a printing job through a mobile terminal already exists, but when a file with a higher sensitivity level is printed, a specific printer is needed, and the file can be printed only after an IC card is swiped on the printer or a Key is inserted for identity authentication, so that the flexibility is lacked; the watermark marked on the printed file generated in the related technology only plays a role of identification, and does not have a linkage relation with the printed file.
Disclosure of Invention
The embodiment of the application provides a file printing and viewing method and device, an electronic device and a readable storage medium, so that linkage between a printed file and a watermark identification code is improved, and traceability of a subsequently leaked printed file is guaranteed.
A first aspect of an embodiment of the present application provides a file printing method, which is applied to a file printing system, where the file printing system includes: the method comprises the following steps that a terminal and a printing device are installed with a data management and control system, the terminal comprises a first terminal and a second terminal, the first terminal is provided with a virtual printing drive, and the method comprises the following steps:
the first terminal generates an authorization identification code according to a print job request of a file to be printed;
the second terminal scans the authorization identification code and authorizes the print job request;
the first terminal sends the print job request to the virtual print driver;
the virtual printing driver generates a watermark identification code and adds the watermark identification code to the file to be printed; the watermark identification code has an association relation with the information of the print job request and the file content of the file to be printed;
and the printing equipment prints the file to be printed carrying the watermark identification code to generate a printed file.
Optionally, the file printing system further includes a data management and control server, and after the first terminal sends the print job request to the virtual print driver, the method further includes:
the first terminal asynchronously obtains the file content of the file to be printed and sends the file content to the data management and control server;
the data management and control server analyzes the file content of the file to be printed to obtain the sensitive level and the sensitive information snapshot of the file to be printed;
wherein the sensitivity level and the sensitive information snapshot have an association relationship with the watermark identification code.
Optionally, the scanning, by the second terminal, the authorization identification code to authorize the print job request includes:
the second terminal scans the authorization identification code;
the second terminal verifies the validity of the login user on the second terminal;
and under the condition that the login user on the second terminal is valid, authorizing the print job request.
Optionally, the analyzing, by the data management and control server, file content of the file to be printed to obtain a sensitive level and a sensitive information snapshot of the file to be printed includes:
and the data management and control server matches the file content of the file to be printed according to at least one matching rule of preset keywords, regular expressions and data identifiers so as to obtain the sensitive level and the sensitive information snapshot of the file to be printed.
A second aspect of the embodiments of the present application provides a file viewing method, which is applied to a file viewing system, where the file viewing system includes: the method comprises the following steps of installing a terminal of a data management and control system and a data management and control server:
a user of the terminal acquires a file to be viewed;
the terminal scans the watermark identification code of the file to be checked to acquire the information of the print job request associated with the watermark identification code; the terminal has a viewing permission matched with the file to be viewed;
and the terminal outputs the information of the print job request and displays the information on an interface of the terminal.
Optionally, after the terminal outputs the information of the print job request and displays the information on the interface of the terminal, the method further includes:
the data management and control server scans the file content of the file to be viewed, which is associated with the watermark identification code;
under the condition that the file content of the file to be viewed is scanned completely, the terminal receives the sensitive level and the sensitive information snapshot of the file to be viewed, which are returned by the data management and control server;
and the terminal outputs the sensitive level and the sensitive information snapshot of the file to be viewed and displays the sensitive level and the sensitive information snapshot on an interface of the terminal.
A third aspect of the embodiments of the present application provides a document printing apparatus applied to a document printing system, where the document printing system includes: install terminal and printing apparatus of data management and control system, the terminal is including first terminal and second terminal, first terminal configuration has virtual print drive, the device includes:
the authorization identification code generation module is used for generating an authorization identification code by the first terminal according to a print job request of a file to be printed;
the authorization module is used for scanning the authorization identification code by the second terminal and authorizing the printing operation request;
a sending module, configured to send the print job request to the virtual print driver by the first terminal;
the watermark identification code generating module is used for generating a watermark identification code by the virtual printing driver and adding the watermark identification code to the file to be printed; the watermark identification code has an association relation with the information of the print job request and the file content of the file to be printed;
and the printing module is used for printing the file to be printed carrying the watermark identification code by the printing equipment to generate a printed file.
Optionally, the apparatus further comprises:
the asynchronous acquisition module is used for the first terminal to asynchronously acquire the file content of the file to be printed and send the file content to the data management and control server;
the analysis module is used for analyzing the file content of the file to be printed by the data management and control server so as to obtain the sensitive level and the sensitive information snapshot of the file to be printed; wherein the sensitivity level and the sensitive information snapshot have an association relationship with the watermark identification code.
Optionally, the authorization module comprises:
the scanning sub-module is used for scanning the authorization identification code by the second terminal;
the verification submodule is used for verifying the validity of a login user on the second terminal by the second terminal;
and the authorization submodule is used for authorizing the print job request under the condition that the login user on the second terminal is valid.
Optionally, the analysis module comprises:
and the analysis submodule is used for the data management and control server to match the file content of the file to be printed according to at least one matching rule of preset keywords, regular expressions and data identifiers so as to obtain the sensitive level and the sensitive information snapshot of the file to be printed.
A fourth aspect of the embodiments of the present application provides a file viewing apparatus, which is applied to a file viewing system, where the file viewing system includes: install terminal and data management and control server of data management and control system, the device includes:
the acquisition module is used for acquiring a file to be checked by a user of the terminal;
the first scanning module is used for scanning the watermark identification code of the file to be viewed by the terminal so as to acquire the information of the print job request associated with the watermark identification code; the terminal has a viewing permission matched with the file to be viewed;
and the first output module is used for outputting the information of the print job request by the terminal and displaying the information on an interface of the terminal.
Optionally, the apparatus further comprises:
the second scanning module is used for scanning the file content of the file to be viewed, which is associated with the watermark identification code, by the data management and control server;
the receiving module is used for receiving the sensitive level and the sensitive information snapshot of the file to be viewed, which are returned by the data management and control server, by the terminal under the condition that the file content of the file to be viewed is scanned;
and the second output module is used for outputting the sensitive level and the sensitive information snapshot of the file to be viewed by the terminal and displaying the sensitive level and the sensitive information snapshot on an interface of the terminal.
A fifth aspect of embodiments of the present application provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor, performs the steps in the method according to the first aspect of the present application.
A sixth aspect of embodiments of the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the method according to the first aspect of the present application when executed.
By adopting the file printing method provided by the embodiment of the application, the authorization of the printing operation request and the watermark identification code marking of the printed file can be completed only by depending on the terminal application without additionally purchasing hardware equipment, so that the method is convenient and fast, and the time is saved; and the watermark identification code has an incidence relation with the information of the printing operation request and the printing content of the printing file, so that the printing file which is possibly leaked can be traced conveniently, and the linkage of the watermark identification code and the printing file is enhanced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments of the present application will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a schematic diagram of an implementation environment shown in accordance with an exemplary embodiment;
FIG. 2 is a flowchart of a document printing method according to an embodiment of the present application;
FIG. 3 is a flowchart of a document printing method according to an embodiment of the present application;
FIG. 4 is a flowchart of a document viewing method according to an embodiment of the present application;
fig. 5 is a flowchart of a file viewing method according to an embodiment of the present application;
FIG. 6 is a schematic view of a document printing apparatus according to an embodiment of the present application;
fig. 7 is a schematic diagram of a document viewing apparatus according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
FIG. 1 is a schematic diagram illustrating one implementation environment in accordance with an example embodiment. Referring to fig. 1, the implementation environment includes: a terminal 100 and a server 200. Among them, terminal 100 includes terminal 1, terminal 2 … …, terminal n. The server 200 may be connected with one or more terminals 100.
The server 200 is connected to the terminal 100 in a communication manner, wherein the connection manner may be a wired connection or a wireless connection.
The terminal 100 may be a mobile phone, a tablet computer, a PC or other devices installed with a data management and control system.
The server 200 may be a server, a server cluster composed of a plurality of servers, or a cloud computing service center.
Referring to fig. 2, fig. 2 is a flowchart of a document printing method according to an embodiment of the present application. The method is applied to a document printing system, and the document printing system comprises: the terminal comprises a first terminal and a second terminal, wherein the first terminal is provided with a virtual printing drive. As shown in fig. 1, the method comprises the steps of:
step S21: and the first terminal generates an authorization identification code according to the print job request of the file to be printed.
In the present embodiment, the first terminal is a terminal configured with a virtual print driver, and may be a PC terminal installed with a virtual print driver, for example. And generating a print job request of the file to be printed by the first terminal under the trigger operation of selecting the file to be printed on the first terminal by the user. A print job intercepting module arranged in the first terminal intercepts a print job request of a file to be printed and generates an authorization identification code according to the print job request.
In this embodiment, the authorized identification code may be a two-dimensional code, a bar code, or other form of bar code. Each print job request corresponds to a unique authorized identification code.
In the embodiment, the unique corresponding authorization identification code is automatically generated by the first terminal according to the print job request, so that the authorization identification code is convenient to update, the corresponding authorization identification code does not need to be pasted or sprayed on the first terminal, and the defect that the authorization identification code is easy to damage caused by the fact is avoided.
Step S22: and the second terminal scans the authorization identification code and authorizes the print job request.
In this embodiment, the code scanning authorization module of the second terminal scans the authorization identification code to authorize the print job request.
In one embodiment, the scanning of the authorization identification code by the second terminal to authorize the print job request includes:
the second terminal scans the authorization identification code;
the second terminal verifies the validity of the login user on the second terminal;
and under the condition that the login user on the second terminal is valid, authorizing the print job request.
In this embodiment, first, the second terminal scans the authorized identification code.
Then, the identity authentication module in the second terminal verifies the validity of the login user on the second terminal, and specifically, the way for the second terminal to verify the validity of the login user on the second terminal includes but is not limited to: verifying whether the account information of the registered user of the second terminal is consistent with the account information of the login user of the second terminal; the account information of the registered user is pre-registered in a data management and control system of the second terminal, and comprises a user name and a user password correspondingly matched with the user name.
For example, the name of the user registered on the second terminal is zhang, the user password corresponding to the user name is 123456, and at this time, only the corresponding user name is input in the data management and control system of the second terminal: zhang III and user password: 123456, the logged-on user on the second terminal is active.
And finally, under the condition that the login user on the second terminal is valid, authorizing the print job request.
In this embodiment, in the code scanning process of the second terminal, consistency verification is performed on the login user on the second terminal and the registered user of the second terminal, and the non-identical user or the privileged user terminates printing, so that the security of the print job is ensured.
Step S23: and the first terminal sends the print job request to the virtual print driver.
In this embodiment, the virtual print driver module in the first terminal sends the print job request to the virtual print driver; the virtual printing driver is a printer driver installed on the first terminal and used for acting on the real printer driver, and the virtual printing driver, as an intermediate layer, can take over a printing job request initiated by the first terminal and then send the processed data to the real printer.
In one embodiment, before the first terminal sends the print job request to the virtual print driver, the method further comprises:
the first terminal verifies the printing authority of the login user on the second terminal;
the first terminal sending the print job request to the virtual print driver, including:
and under the condition that the printing authority of the login user on the second terminal is valid, the first terminal sends the printing job request to the virtual printing driver.
In this embodiment, first, the identity authentication module in the first terminal verifies the printing authority of the login user on the second terminal. The printing authority of the login user of the second terminal is set in an authority management module in the data management and control server. Specifically, the print job request carries the security level of the file to be printed, where the security level refers to the importance level of the file, and the higher the security level is, the higher the importance level of the file is, and the higher the printing authority required for printing the file is. After the printing authority is set for the files with different security levels, only the login user of the second terminal with the printing authority of the file can print the files.
Illustratively, the security level of the file to be printed is divided into high level, middle level, low level and normal level, and if the user above the chief deputy level is set to have the printing authority of the high level file, the high level file can be printed only by the user above the chief deputy level.
In this embodiment, unlike the related art, the printing authority needs to depend on hardware devices, for example, for some files with higher security level, a special printer is used, and the printing can be performed only by swiping an IC card or inserting a Key for identity authentication. The method and the system are realized in a pure soft mode, hardware does not need to be purchased additionally, and authorization, marking, auditing and tracing of the printing operation can be completed only by depending on terminal application.
Step S24: the virtual printing driver generates a watermark identification code and adds the watermark identification code to the file to be printed; and the watermark identification code has an association relation with the information of the print job request and the file content of the file to be printed.
In this embodiment, the watermark identification code may be a two-dimensional code, a bar code, or other form of bar code. Each watermark identification code corresponds to a unique print file. The information of the print job request includes, but is not limited to: the equipment identification of the first terminal, the user identification of the second terminal, the printing time of the file to be printed, the number of printed pages and the number of printed copies.
In this embodiment, the association relationship between the watermark identification code and the information of the print job request and the file content of the file to be printed means that: and scanning the watermark identification code through a terminal to check the information of the print job request and the file content of the file to be printed.
Step S25: and the printing equipment prints the file to be printed carrying the watermark identification code to generate a printed file.
In the present embodiment, the printing apparatus refers to: and printers, copiers, scanners, facsimiles, etc. having a printing function.
Through the technical scheme, the authorization of the printing operation request and the watermark identification code marking of the printed file can be completed only by terminal application without additionally purchasing hardware equipment, so that the method is convenient and quick, the time is saved, the original use habit of a user is not changed, and the flexibility of the printing operation is guaranteed; and the watermark identification code has an incidence relation with the information of the print job request and the print content of the print file, so that the subsequent tracing of the print file which is possibly leaked is facilitated.
Referring to fig. 3, fig. 3 is a flowchart of a document printing method according to an embodiment of the present application. The file printing system further comprises a data management and control server. As shown in fig. 3, the method includes the following steps in addition to the steps S21-S25:
step S31: and the first terminal asynchronously acquires the file content of the file to be printed and sends the file content to the data management and control server.
Step S32: the data management and control server analyzes the file content of the file to be printed to obtain the sensitive level and the sensitive information snapshot of the file to be printed; wherein the sensitivity level and the sensitive information snapshot have an association relationship with the watermark identification code.
In this embodiment, first, the first terminal asynchronously acquires the file content of the file to be printed through the virtual print driver, where the acquired file content is included in the print file copy generated by the virtual print driver. And a print file uploading module in the first terminal uploads the file content of the file to be printed to a data management and control server. And a text conversion module in the data management and control server converts the file content in the print file copy into text information. And then, a text content analysis module in the data management and control server analyzes the text information of the file content of the file to be printed to obtain the sensitive level and the sensitive information snapshot of the file to be printed. And a text snapshot storage module in the data management and control server stores the sensitive level and the sensitive information snapshot of the file to be printed.
In this embodiment, by asynchronous acquisition, while the first terminal sends the print job request to the virtual print driver, the first terminal acquires the file content of the file to be printed, without blocking the current print job.
In an implementation manner, the analyzing, by the data management and control server, the file content of the file to be printed to obtain the sensitivity level and the sensitive information snapshot of the file to be printed includes: and the data management and control server matches the file content of the file to be printed according to at least one matching rule of preset keywords, regular expressions and data identifiers so as to obtain the sensitive level and the sensitive information snapshot of the file to be printed.
In this embodiment, the data management and control server analyzes the outgoing print file data at the print port of the virtual print driver, perfects a data leakage prevention system, and realizes a protection function for the print file.
In this embodiment, the data management and control server performs rule matching on file content of a file to be printed stored in a specified path according to a preset keyword, a regular expression, a data identifier, or other specific rule, specifically, the mode of performing rule matching is to input the file content of the file to be printed to a preset model in the data management and control server, and obtain a sensitive level and a sensitive information snapshot of the file to be printed through the preset model. The preset model is obtained by training a naive Bayes model or a decision tree model by taking a large number of keywords, regular expressions, data identifiers and print file contents and sensitivity levels respectively corresponding to the keywords, the regular expressions and the data identifiers as training samples.
In this embodiment, the sensitive information snapshot refers to the context of the rules hit in the file content of the file to be printed. I.e. the context of the sensitive information that is a hit.
For example, if a regular expression is taken as a matching rule of an identity card, and the data management and control server performs rule matching in the format of an identity card on the file content of the file to be printed, the text in the format of the identity card is sensitive information, and if the digital information in the file content of the file to be printed meets the requirement of the identity card, the digital information is hit, and the generated sensitive information snapshot may be: the identification card in ". x.ge" was 141325200212120123. he was not a local person.
Based on the same inventive concept, an embodiment of the present application provides a file viewing method, which is applied to a file viewing system, where the file viewing system includes: the terminal is provided with a data management and control system and a data management and control server. Referring to fig. 4, fig. 4 is a flowchart of a file viewing method according to an embodiment of the present application. As shown in fig. 4, the method includes:
step S41: and the user of the terminal acquires the file to be checked.
In the present embodiment, the document to be viewed refers to a printed paper document that may be leaked.
Step S42: the terminal scans the watermark identification code of the file to be checked to acquire the information of the print job request associated with the watermark identification code; and the terminal has a viewing permission matched with the file to be viewed.
Step S43: and the terminal outputs the information of the print job request and displays the information on an interface of the terminal.
In this embodiment, a terminal equipped with a data management and control system is used to scan the watermark identification code of the file to be viewed, where the terminal equipped with the data management and control system is a second terminal in the file printing method provided in an embodiment of the present application. The watermark identification code may be marked at any location of the file to be viewed, for example, at the top left corner of the file to be viewed.
In this embodiment, after scanning the watermark code of the file to be checked, the terminal queries the information of the print job request matched with the print identification code through a watermark information query module in a data management and control server connected to the second terminal, and the information of the print job request is stored in a print file storage module of the data management and control server.
In this embodiment, after the second terminal acquires the information of the print job request associated with the watermark identification code, the information presentation module in the second terminal outputs the information of the print job request.
In this embodiment, the viewing permission is set in a permission management module in the data management and control server, and specifically, the viewable range may be adjusted according to the confidential level of the file, for example, the confidential level of the file is divided into high-level, medium-level, low-level and normal, and if the user above the chief deputy level has the viewing permission of the high-level file, the high-level file can only be viewed by the user above the chief deputy level.
Referring to fig. 5, fig. 5 is a flowchart of a file viewing method according to an embodiment of the present application. As shown in fig. 5, the method includes the following steps in addition to the steps S41-S43:
step S51: the data management and control server scans the file content of the file to be viewed, which is associated with the watermark identification code.
In this embodiment, the associated file content to be viewed is found in a print file storage module of the data management and control server through the watermark identification code, the data management and control server scans the file content to be viewed, and only the information of the print job request can be displayed on the terminal before the data management and control server finishes scanning the file content to be viewed.
Step S52: and under the condition that the scanning of the file content of the file to be viewed is finished, the terminal receives the sensitive level and the sensitive information snapshot of the file to be viewed, which are returned by the data management and control server.
Step S53: and the terminal outputs the sensitive level and the sensitive information snapshot of the file to be viewed and displays the sensitive level and the sensitive information snapshot on an interface of the terminal.
In this embodiment, after the data management and control server finishes scanning the file content of the file to be viewed, the data management and control server first analyzes the file content of the file to be viewed by the method for obtaining the sensitive level and the sensitive information snapshot in the above embodiment, that is, the data management and control server matches the file content of the file to be viewed according to at least one matching rule of a preset keyword, a regular expression and a data identifier, so as to obtain the sensitive level and the sensitive information snapshot of the file to be viewed.
And then, the data management and control server returns the sensitive level and the sensitive information snapshot of the file to be checked to the terminal.
And finally, an information display module on the terminal outputs the sensitive level and the sensitive information snapshot of the file to be viewed and displays the sensitive level and the sensitive information snapshot on an interface of the terminal.
Through the technical scheme, for the printed paper file which is possibly leaked, the information, the sensitive level and the sensitive information snapshot of the printing operation request of the file can be checked by scanning the watermark identification code on the printed file, so that the leaked file can be conveniently traced, and meanwhile, the checking authority is set for the file to be checked, and the file is protected.
Based on the same inventive concept, an embodiment of the present application provides a document printing apparatus, which is applied to a document printing system, and the document printing system includes: the terminal comprises a first terminal and a second terminal, wherein the first terminal is provided with a virtual printing drive. Referring to fig. 6, fig. 6 is a schematic diagram of a document printing apparatus according to an embodiment of the present application. As shown in fig. 6, the apparatus includes:
an authorized identification code generating module 601, configured to generate an authorized identification code according to a print job request of a file to be printed by the first terminal;
an authorization module 602, configured to scan the authorization identifier code by the second terminal, and authorize the print job request;
a sending module 603, configured to send the print job request to the virtual print driver by the first terminal;
a watermark identification code generating module 604, configured to generate a watermark identification code by the virtual print driver, and add the watermark identification code to the file to be printed; the watermark identification code has an association relation with the information of the print job request and the file content of the file to be printed;
a printing module 605, configured to print the file to be printed carrying the watermark identification code by the printing device, and generate a printed file.
Optionally, the apparatus further comprises:
the asynchronous acquisition module is used for the first terminal to asynchronously acquire the file content of the file to be printed and send the file content to the data management and control server;
the analysis module is used for analyzing the file content of the file to be printed by the data management and control server so as to obtain the sensitive level and the sensitive information snapshot of the file to be printed; wherein the sensitivity level and the sensitive information snapshot have an association relationship with the watermark identification code.
Optionally, the authorization module comprises:
the scanning sub-module is used for scanning the authorization identification code by the second terminal;
the verification submodule is used for verifying the validity of a login user on the second terminal by the second terminal;
and the authorization submodule is used for authorizing the print job request under the condition that the login user on the second terminal is valid.
Optionally, the analysis module comprises:
and the analysis submodule is used for the data management and control server to match the file content of the file to be printed according to at least one matching rule of preset keywords, regular expressions and data identifiers so as to obtain the sensitive level and the sensitive information snapshot of the file to be printed.
Based on the same inventive concept, an embodiment of the present application provides a file viewing apparatus, which is applied to a file viewing system, where the file viewing system includes: the terminal is provided with a data management and control system and a data management and control server. Referring to fig. 7, fig. 7 is a schematic diagram of a file viewing apparatus according to an embodiment of the present application. As shown in fig. 7, the apparatus includes:
an obtaining module 701, configured to obtain, by a user of the terminal, a file to be viewed;
a first scanning module 702, configured to scan the watermark identification code of the file to be viewed by the terminal, so as to obtain information of a print job request associated with the watermark identification code; the terminal has a viewing permission matched with the file to be viewed;
a first output module 703, configured to output, by the terminal, the information of the print job request, and display the information on the interface of the terminal.
Optionally, the apparatus further comprises:
the second scanning module is used for scanning the file content of the file to be viewed, which is associated with the watermark identification code, by the data management and control server;
the receiving module is used for receiving the sensitive level and the sensitive information snapshot of the file to be viewed, which are returned by the data management and control server, by the terminal under the condition that the file content of the file to be viewed is scanned;
and the second output module is used for outputting the sensitive level and the sensitive information snapshot of the file to be viewed by the terminal and displaying the sensitive level and the sensitive information snapshot on an interface of the terminal.
Based on the same inventive concept, another embodiment of the present application provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps in the method according to any of the above-mentioned embodiments of the present application.
Based on the same inventive concept, another embodiment of the present application provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and running on the processor, and when the processor executes the computer program, the electronic device implements the steps of the method according to any of the above embodiments of the present application.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one of skill in the art, embodiments of the present application may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present application have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the true scope of the embodiments of the application.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The document printing and viewing method, the document printing and viewing device, the electronic device and the readable storage medium provided by the present application are introduced in detail, and a specific example is applied in the present application to explain the principle and the implementation of the present application, and the description of the above embodiment is only used to help understanding the method and the core idea of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A document printing method applied to a document printing system, the document printing system comprising: the method comprises the following steps that a terminal and a printing device are installed with a data management and control system, the terminal comprises a first terminal and a second terminal, the first terminal is provided with a virtual printing drive, and the method comprises the following steps:
the first terminal generates an authorization identification code according to a print job request of a file to be printed;
the second terminal scans the authorization identification code and authorizes the print job request;
the first terminal sends the print job request to the virtual print driver;
the virtual printing driver generates a watermark identification code and adds the watermark identification code to the file to be printed; the watermark identification code has an association relation with the information of the print job request and the file content of the file to be printed;
the printing equipment prints the file to be printed carrying the watermark identification code to generate a printed file;
before the first terminal sends the print job request to the virtual print driver, the method further comprises:
the first terminal verifies the printing authority of the login user on the second terminal;
wherein the sending, by the first terminal, the print job request to the virtual print driver includes:
and under the condition that the printing authority of the login user on the second terminal is valid, the first terminal sends the printing job request to the virtual printing driver.
2. The method according to claim 1, wherein the document printing system further includes a data administration server, and after the first terminal sends the print job request to the virtual print driver, the method further includes:
the first terminal asynchronously obtains the file content of the file to be printed and sends the file content to the data management and control server;
the data management and control server analyzes the file content of the file to be printed to obtain the sensitive level and the sensitive information snapshot of the file to be printed;
wherein the sensitivity level and the sensitive information snapshot have an association relationship with the watermark identification code.
3. The method of claim 1, wherein the second terminal scans the authorization identification code to authorize the print job request, comprising:
the second terminal scans the authorization identification code;
the second terminal verifies the validity of the login user on the second terminal;
and under the condition that the login user on the second terminal is valid, authorizing the print job request.
4. The method according to claim 2, wherein the analyzing, by the data management and control server, the file content of the file to be printed to obtain the sensitivity level and the sensitive information snapshot of the file to be printed includes:
and the data management and control server matches the file content of the file to be printed according to at least one matching rule of preset keywords, regular expressions and data identifiers so as to obtain the sensitive level and the sensitive information snapshot of the file to be printed.
5. A file viewing method is applied to a file viewing system, and the file viewing system comprises: a second terminal and a data management and control server, wherein the second terminal is provided with a data management and control system, and the second terminal is the second terminal of any one of claims 1 to 4; the method comprises the following steps:
a user of the second terminal acquires a file to be viewed; the second terminal is used for scanning an authorization identification code generated by the first terminal according to the printing job requirement and authorizing the printing job request; the first terminal is used for verifying the printing authority of the login user on the second terminal, and under the condition that the printing authority of the login user on the second terminal is effective, the printing job request is sent to a virtual printing driver, so that the virtual printing driver generates a watermark identification code, the watermark identification code is added to the file to be printed, the file to be printed carrying the watermark identification code is printed by the printing equipment, and the file to be checked is generated;
the second terminal scans the watermark identification code of the file to be checked to acquire the information of the print job request associated with the watermark identification code; the second terminal has a viewing permission matched with the file to be viewed;
and the second terminal outputs the information of the print job request and displays the information on an interface of the second terminal.
6. The method according to claim 5, wherein after the second terminal outputs the information of the print job request and displays it on an interface of the second terminal, the method further comprises:
the data management and control server scans the file content of the file to be viewed, which is associated with the watermark identification code;
under the condition that the file content of the file to be viewed is scanned completely, the second terminal receives the sensitive level and the sensitive information snapshot of the file to be viewed, which are returned by the data management and control server;
and the second terminal outputs the sensitive level and the sensitive information snapshot of the file to be viewed and displays the sensitive level and the sensitive information snapshot on an interface of the terminal.
7. A document printing apparatus applied to a document printing system, the document printing system comprising: install terminal and printing apparatus of data management and control system, the terminal is including first terminal and second terminal, first terminal configuration has virtual print drive, the device includes:
the authorization identification code generation module is used for generating an authorization identification code by the first terminal according to a print job request of a file to be printed;
the authorization module is used for scanning the authorization identification code by the second terminal and authorizing the printing operation request;
a sending module, configured to send the print job request to the virtual print driver by the first terminal; the sending module is specifically configured to send the print job request to the virtual print driver by the first terminal under the condition that the printing authority of the login user on the second terminal is valid; wherein the printing authority of the login user on the second terminal is verified by the first terminal;
the watermark identification code generating module is used for generating a watermark identification code by the virtual printing driver and adding the watermark identification code to the file to be printed; the watermark identification code has an association relation with the information of the print job request and the file content of the file to be printed;
and the printing module is used for printing the file to be printed carrying the watermark identification code by the printing equipment to generate a printed file.
8. A file viewing apparatus applied to a file viewing system, the file viewing system comprising: a second terminal and a data management and control server, wherein the second terminal is provided with a data management and control system, and the second terminal is the second terminal of any one of claims 1 to 4; the device comprises:
the acquisition module is used for acquiring a file to be viewed by a user of the second terminal; the second terminal is used for scanning an authorization identification code generated by the first terminal according to the printing job requirement and authorizing the printing job request; the first terminal is used for verifying the printing authority of the login user on the second terminal, and under the condition that the printing authority of the login user on the second terminal is effective, the printing job request is sent to a virtual printing driver, so that the virtual printing driver generates a watermark identification code, the watermark identification code is added to the file to be printed, the file to be printed carrying the watermark identification code is printed by the printing equipment, and the file to be checked is generated; the first scanning module is used for scanning the watermark identification code of the file to be viewed by the second terminal so as to acquire the information of the print job request associated with the watermark identification code; the second terminal has a viewing permission matched with the file to be viewed;
and the first output module is used for outputting the information of the print job request by the second terminal and displaying the information on an interface of the second terminal.
9. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 6.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executed implements the steps of the method according to any of claims 1-6.
CN201910760004.2A 2019-08-16 2019-08-16 File printing and viewing method and device, electronic equipment and readable storage medium Active CN110471632B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910760004.2A CN110471632B (en) 2019-08-16 2019-08-16 File printing and viewing method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910760004.2A CN110471632B (en) 2019-08-16 2019-08-16 File printing and viewing method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN110471632A CN110471632A (en) 2019-11-19
CN110471632B true CN110471632B (en) 2021-03-02

Family

ID=68511824

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910760004.2A Active CN110471632B (en) 2019-08-16 2019-08-16 File printing and viewing method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN110471632B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111158616A (en) * 2019-12-30 2020-05-15 北京明朝万达科技股份有限公司 Method and system for tracing whole-process state of printed file
CN111488603A (en) * 2020-03-20 2020-08-04 北京明朝万达科技股份有限公司 Method and device for identifying sensitive content of printed file
CN112445443A (en) * 2020-11-24 2021-03-05 上海汉图科技有限公司 File output method and device and printer
CN113095451B (en) * 2021-03-24 2022-09-13 长沙市斯帕克电子科技有限公司 Atmosphere prop data transmission method and device, computer equipment and storage medium
CN114003184A (en) * 2021-09-30 2022-02-01 中孚安全技术有限公司 Cross-system shared printing method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523255A (en) * 2011-11-30 2012-06-27 北京京航计算通讯研究所 Printing security monitoring and auditing system based on virtual printing technique
CN106484340A (en) * 2016-09-08 2017-03-08 中标软件有限公司 Watermark interpolation is carried out in print procedure to document knows method for distinguishing with watermark
CN108563929A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 It is a kind of only in the method for concerning security matters Area generation watermark, system, device and medium
CN108572805A (en) * 2018-03-20 2018-09-25 北京明朝万达科技股份有限公司 Document printing method and system
CN109902458A (en) * 2019-01-25 2019-06-18 南京热信软件科技有限公司 A kind of method and apparatus of document print control

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6016481B2 (en) * 2012-07-02 2016-10-26 キヤノン株式会社 Image forming apparatus, wireless setting method, and program
JP6372375B2 (en) * 2015-01-27 2018-08-15 大日本印刷株式会社 Image printing system, image printing method, and settlement machine
CN105335109B (en) * 2015-12-02 2018-05-29 天津光电安辰信息技术股份有限公司 A kind of file printout control system and its implementation based on intelligent code key
CN107977174A (en) * 2017-10-21 2018-05-01 南京信安宝信息科技有限公司 Cloud print system and method based on wechat barcode scanning certification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523255A (en) * 2011-11-30 2012-06-27 北京京航计算通讯研究所 Printing security monitoring and auditing system based on virtual printing technique
CN106484340A (en) * 2016-09-08 2017-03-08 中标软件有限公司 Watermark interpolation is carried out in print procedure to document knows method for distinguishing with watermark
CN108572805A (en) * 2018-03-20 2018-09-25 北京明朝万达科技股份有限公司 Document printing method and system
CN108563929A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 It is a kind of only in the method for concerning security matters Area generation watermark, system, device and medium
CN109902458A (en) * 2019-01-25 2019-06-18 南京热信软件科技有限公司 A kind of method and apparatus of document print control

Also Published As

Publication number Publication date
CN110471632A (en) 2019-11-19

Similar Documents

Publication Publication Date Title
CN110471632B (en) File printing and viewing method and device, electronic equipment and readable storage medium
JP6680840B2 (en) Automatic detection of fraudulent digital certificates
US20190005268A1 (en) Universal original document validation platform
EP3130166B1 (en) Method for verifying authorized signer for mobile device based document escrow service
US8719578B2 (en) Document verifying apparatus, document verifying method, and computer product
US11258611B2 (en) Trusted data verification
US20130014233A1 (en) System and method for secure voting
US9965228B2 (en) Information processing system, information processing method and non-transitory computer readable information recording medium
US20130247218A1 (en) System And Method For Verifying Authenticity Of Documents
US9665320B2 (en) Information processing system and information processing method for managing data according to address information
US9985961B2 (en) Information processing system and authentication method
CN110335159B (en) Application information processing method, device and equipment and readable storage medium
US7996677B2 (en) Digitally certified stationery
US20220303269A1 (en) Information processing apparatus and computer readable medium
CN113761514A (en) Cloud desktop multi-factor security authentication method and system
CN115277143A (en) Data secure transmission method, device, equipment and storage medium
CN108900472B (en) Information transmission method and device
CN110647736A (en) Plug-in agent system login method and device, computer equipment and storage medium
CN113162770A (en) Online signature method and system
US20150363605A1 (en) Recognizably protecting electronic files
US8493581B2 (en) Electronic document having authentication function
CN111310135B (en) Watermark adding method and device based on virtual desktop
CN108833105B (en) Electronic signature method and device
TWI595380B (en) Device for generating or verifying authenticate electronic document with electronic and paper certification and method thereof
US8838709B2 (en) Anti-phishing electronic message verification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant