CN110481155B - Safe printing method, chip, printing consumable and printer - Google Patents

Safe printing method, chip, printing consumable and printer Download PDF

Info

Publication number
CN110481155B
CN110481155B CN201910762674.8A CN201910762674A CN110481155B CN 110481155 B CN110481155 B CN 110481155B CN 201910762674 A CN201910762674 A CN 201910762674A CN 110481155 B CN110481155 B CN 110481155B
Authority
CN
China
Prior art keywords
verification
printing
identification information
center
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910762674.8A
Other languages
Chinese (zh)
Other versions
CN110481155A (en
Inventor
周露露
李立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Zhongnuo Microelectronics Co ltd
Original Assignee
Foshan Prewell Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foshan Prewell Technology Co ltd filed Critical Foshan Prewell Technology Co ltd
Priority to CN201910762674.8A priority Critical patent/CN110481155B/en
Publication of CN110481155A publication Critical patent/CN110481155A/en
Application granted granted Critical
Publication of CN110481155B publication Critical patent/CN110481155B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • B41J2/17Ink jet characterised by ink handling
    • B41J2/175Ink supply systems ; Circuit parts therefor
    • B41J2/17503Ink cartridges
    • B41J2/17543Cartridge presence detection or type identification
    • B41J2/17546Cartridge presence detection or type identification electronically
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/435Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by selective application of radiation to a printing material or impression-transfer material
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41MPRINTING, DUPLICATING, MARKING, OR COPYING PROCESSES; COLOUR PRINTING
    • B41M5/00Duplicating or marking methods; Sheet materials for use therein

Abstract

The invention provides a safe printing method, a chip, a printing consumable and a printer, wherein the method comprises the following steps: sending the identity identification information of the printing consumables to a verification center in a wireless mode to verify the validity; receiving legality verification result information fed back by the verification center; and forwarding the legality verification result information to a printer host so that the printer host determines whether to execute the printing work according to the legality verification result information. The invention realizes the mode of carrying out remote validity verification on the printing consumables by the verification center, and because the verification work of the invention is completed by the verification center, and the verification center can verify the validity of the printing consumables by combining the current latest and most authoritative verification technology, the invention effectively prevents other people from deciphering the chip and the verification technology, and avoids illegal production and imitation of the printing consumables.

Description

Safe printing method, chip, printing consumable and printer
Technical Field
The invention relates to the technical field of printing, in particular to a safe printing method, a chip, a printing consumable and a printer.
Background
Printers currently include mainly inkjet printers and laser printers. Both ink jet and laser printers comprise the following two parts: the printer comprises a printer host and a plurality of detachable printing consumables. Each printing consumable comprises an ink box or a powder box and a chip attached to the ink box or the powder box. During use, the chip communicates with the printer host. The chip is used for storing original information such as manufacturer information, model, color, total ink amount and the like of corresponding printing consumables. Simultaneously in subsequent use processes such as switching on and shutting down, change printing consumables and printing, printer owner can read and write the chip in this printing consumables with specific communication protocol through relevant interface to this realizes detecting this printing consumables of authentication, and relevant printing information such as record printing date, printing number of sheets and ink surplus carries out the information interaction through the chip with in the printing consumables and can effectively make statistics of the user state of ink horn or powder box, controls whole printing process.
However, the conventional printing supplies can only be identified and verified by the printer host, and normal printing can be performed after the printer host passes the verification. However, the printer host cannot upgrade the latest verification technology without being networked, and once an illegal third party deciphers the chip and the verification technology, illegal production and imitation of the printing consumables are easy to perform, and the printer host is difficult to identify the illegally produced printing consumables.
Currently, many items are interconnected with the development of wireless technologies such as 5G, NB-IOT, ROLA, etc. Therefore, under the environment of everything interconnection, how to realize the remote verification of printing consumables and perfect the mechanism of safe printing becomes the problem which needs to be solved urgently at present.
Disclosure of Invention
In order to solve at least one technical problem, the invention provides a safe printing method, a chip, a printing consumable and a printer.
In order to achieve the above object, a first aspect of the present invention provides a secure printing method, including:
sending the identity identification information of the printing consumables to a verification center in a wireless mode to verify the validity;
receiving legality verification result information fed back by the verification center;
and forwarding the legality verification result information to a printer host so that the printer host determines whether to execute the printing work according to the legality verification result information.
In this scheme, after forwarding the validity verification result information to the printer host, the method further includes:
if the legality verification result information is legal, enabling the printer host to execute printing work;
and if the legality verification result information is illegal, the printer host does not execute printing work.
In this scheme, send the identity identification information of printing consumables to verification center through wireless mode in order to carry out the legitimacy verification, specifically include:
and sending the identity identification information of the printing consumables to the verification center in a wireless mode, and matching the received identity identification information with the identity identification information prestored in the database one by the verification center, wherein if the matching is successful, the validity verification is successful, and if the matching is failed, the validity verification is failed.
In this scheme, after the identity information of the printing consumables is wirelessly sent to a verification center for validity verification, the method further includes:
receiving validity verification result information signed by a private key of the verification center, wherein the validity verification result information comprises identity identification information and a verification result;
and forwarding the legality verification result information of the signature to the host computer of the printer, verifying the signature by the host computer by adopting the public key of the verification center, and enabling the host computer of the printer to determine whether to execute the printing work according to the verification result after the signature is successfully verified.
In this embodiment, the method further includes:
adopting a preset coding algorithm to code the identity identification information of the printing consumables to obtain an application code;
sending the identity identification information and the application code to a verification center together, enabling the verification center to carry out validity verification according to the identity identification information, and after the validity is verified, encrypting the application code by the verification center by adopting a private key of the verification center to generate an activation code;
receiving an activation code generated by the verification center;
the received activation code is transferred to the printer host, the printer host decrypts the activation code by adopting a public key of a verification center so as to generate a first verification code, the printer host extracts the identity identification information of the printing consumables and codes the identity identification information by adopting a preset coding algorithm to obtain a second verification code, and the first verification code and the second verification code are compared, if the first verification code and the second verification code are consistent, the printer host executes the printing work, and if the first verification code and the second verification code are inconsistent, the printer host does not execute the printing work.
Preferably, the identification information is an ID number or a serial number.
The second aspect of the present invention further provides a chip, the chip is communicatively connected to a printer host, and the chip includes:
the storage module is used for storing the identity identification information of the printing consumables;
the wireless communication module is used for sending the identity identification information of the printing consumables to a verification center in a wireless mode to carry out validity verification and receiving validity verification result information fed back by the verification center;
and the chip forwards the legality verification result information to the printer host so that the printer host determines whether to execute the printing work according to the legality verification result information.
Preferably, the wireless communication module is a 4G communication module or a 5G communication module.
The third aspect of the present invention further provides a printing consumable, where the printing consumable includes a processing box and a chip, and the chip is fixedly connected to the processing box and is communicatively connected to a printer host.
The fourth aspect of the present invention further provides a printer, which includes a printer host and a printing consumable, where the printing consumable includes a processing box and a chip, and the chip is fixedly connected to the processing box and is communicatively connected to the printer host.
According to the invention, the wireless communication module is arranged in the chip and can be in wireless communication with the verification center, so that the mode of performing remote validity verification on the printing consumables by the verification center is realized. The traditional printing consumables can only be verified through a printer host, the latest verification technology cannot be upgraded when the printer host is not networked, and once an illegal third party deciphers the chip and the verification technology, illegal production and imitation of the printing consumables are easily carried out. Compared with the traditional verification mode, the verification work of the invention is completed by the verification center, and the verification center can verify the legality of the printing consumables by combining the current latest and most authoritative verification technology, thereby effectively preventing the decoding of chips and verification technology by other people and avoiding the illegal production and imitation of the printing consumables.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
FIG. 1 illustrates a flow chart of a secure printing method of the present invention;
FIG. 2 is a flow chart of a secure printing method according to a first embodiment of the invention;
FIG. 3 shows a flow chart of a secure printing method according to a second embodiment of the invention;
FIG. 4 shows a block diagram of a chip of the present invention;
FIG. 5 is a schematic perspective view of a printing consumable according to the present invention.
Reference numerals:
20: printing consumables;
15: a process cartridge; 12: a chip;
121: a storage module; 122: and a wireless communication module.
Detailed Description
In order that the above objects, features and advantages of the present invention can be more clearly understood, a more particular description of the invention will be rendered by reference to the appended drawings. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited by the specific embodiments disclosed below.
FIG. 1 shows a flow diagram of a secure printing method of the present invention.
As shown in fig. 1, a first aspect of the present invention provides a secure printing method, including:
s102, sending the identity identification information of the printing consumables to a verification center in a wireless mode to verify the validity;
s104, receiving the legality verification result information fed back by the verification center;
s106, the legality verification result information is forwarded to the printer host, so that the printer host determines whether to execute the printing work according to the legality verification result information.
Further, after forwarding the validity verification result information to the printer host, the method further includes:
if the legality verification result information is legal, enabling the printer host to execute printing work;
and if the legality verification result information is illegal, the printer host does not execute printing work.
It should be noted that the term "legitimacy" in the present invention generally refers to the verification that the corresponding printing consumables pass through the verification center, which is a product authorized by the law; the illegal of the invention generally means that the corresponding printing consumables do not pass the verification of the verification center, and the corresponding printing consumables can be counterfeited products. But is not limited thereto.
The wireless system may be implemented by using a communication network such as 3G, 4G, or 5G. But is not limited thereto.
It should be noted that the identification information has uniqueness, which represents the identity of the corresponding printing consumables. Preferably, the identification information may be an ID number or a serial number. But is not limited thereto.
According to the embodiment of the invention, before the identity identification information of the printing consumables is wirelessly sent to the verification center for validity verification, the preset identity identification information cryptograph can be received at first, and the identity identification information cryptograph is generated by encrypting the identity identification information through the shared key. The specific encryption algorithm may be any one of DES algorithm, 3DES algorithm, AES algorithm, and secret SM4 algorithm. But is not limited thereto.
Further, send the identity identification information of printing consumables to verification center through wireless mode in order to carry out legitimacy verification, specifically include:
and sending the identity identification information ciphertext of the printing consumables to a verification center in a wireless mode, decrypting the identity identification information ciphertext by the verification center through the shared key to obtain identity identification information plaintext, and then carrying out validity verification by the verification center according to the identity identification information plaintext.
It can be understood that the identity information ciphertext is preset in the printing consumable, and even if an illegal third party wants to copy the printing consumable, the identity information ciphertext cannot be cracked due to the fact that a shared key is not available, and then the printing consumable cannot be copied according to the identity information.
According to the embodiment of the invention, the identity identification information can be a disposable anti-counterfeiting code, if the disposable anti-counterfeiting code of the printing consumables is sent to a verification center in a wireless mode for the first time, the verification center carries out authentication and verification aiming at the disposable anti-counterfeiting code and generates legality verification result information; if the disposable anti-counterfeiting code of the printing consumables is not sent to the verification center in a wireless mode for the first time, the verification center directly generates verification failure information.
It can be understood that the verification center records the verification times of each one-time anti-counterfeiting code through a record table, when the verification center receives the one-time anti-counterfeiting code, the verification center refers to whether a verification record of the one-time anti-counterfeiting code exists in the record table, if so, the verification center directly generates verification failure information, if not, the verification center carries out authentication verification on the one-time anti-counterfeiting code and generates legality verification result information, and then the one-time anti-counterfeiting code is recorded in the record table.
It can be understood that, after the validity of the one-time anti-counterfeiting code is verified for the first time, the verification is considered to be failed if the validity of the one-time anti-counterfeiting code is verified for the subsequent time. And because the printing consumables are disposable articles, the printing consumables are only required to be installed in the printer until the ink in the printing consumables is used up. Therefore, legal printing supplies only need one-time legality verification, and after the verification is passed, the one-time anti-counterfeiting code is invalid, even if an illegal third party obtains the one-time anti-counterfeiting code (for example, the one-time anti-counterfeiting code is obtained from the waste legal printing supplies after ink is used up), and the printing supplies are generated by copying through the one-time anti-counterfeiting code, the one-time anti-counterfeiting code is invalid, so that the illegal copying of the printing supplies is effectively prevented.
According to the embodiment of the invention, the identity identification information of the printing consumables is wirelessly sent to a verification center for validity verification, and the validity verification specifically comprises the following steps:
and sending the identity identification information of the printing consumables to the verification center in a wireless mode, and matching the received identity identification information with the identity identification information prestored in the database one by the verification center, wherein if the matching is successful, the validity verification is successful, and if the matching is failed, the validity verification is failed.
It should be noted that the verification center includes a database, and the database prestores the identification information of all printing consumables. Specifically, after the manufacturer finishes producing the printing consumables, the identity information can be generated according to the time, the model, the production batch number and other information, and then the identity information is preset into the corresponding printing consumables and is simultaneously recorded in the database of the verification center, so that the identity information can be compared and verified subsequently.
Fig. 2 shows a flowchart of a secure printing method according to a first embodiment of the present invention.
As shown in fig. 2, after the identity information of the printing supplies is wirelessly transmitted to the verification center for validity verification, the method further includes:
s202, receiving validity verification result information signed by a private key of the verification center, wherein the validity verification result information comprises identity identification information and a verification result;
and S204, forwarding the legality verification result information of the signature to the host computer of the printer, verifying the signature of the host computer by adopting the public key of the verification center, and enabling the host computer of the printer to determine whether to execute the printing work according to the verification result after the signature is verified successfully.
It should be noted that the verification result may be "validity verification succeeds" or "validity verification fails," but is not limited thereto. The verification center signs the legality verification result information by adopting the private key of the verification center, after the printer host receives the legality verification result information signed by the private key, the public key of the verification center is adopted to verify the signature, and after the signature is successfully verified, the legality verification result information can be confirmed to be made by the verification center, so that the risk that other people falsely name and send the legality verification result information is effectively prevented, and the safety factor of printing is further improved. It is understood that the private key of the verification center is only known to the verification center itself, and the public key of the verification center may be public, for example, the digital certificate of the verification center may be disclosed in a trusted digital certificate directory server, the printer host queries the digital certificate directory server to obtain the digital certificate of the verification center, and obtains the corresponding public key from the digital certificate.
It is understood that a printer host may contain a plurality of printing consumables, such as ink cartridges and cartridges. When the printer host receives the legality verification result information of the signature, the public key of the verification center is adopted to verify the legality verification result information of the signature, after the signature is successfully verified, the printer host can confirm the corresponding printing consumable according to the identity identification information because the legality verification result information comprises the identity identification information and the verification result, and then whether the printing consumable is started to execute the printing work is determined according to the verification result. Specifically, if the verification result is "validity verification is successful", the printer host may enable the printing consumable to execute the printing work, and if the verification result is "validity verification is failed", the printer host may not enable the printing consumable to execute the printing work.
Fig. 3 shows a flowchart of a secure printing method according to a second embodiment of the present invention.
As shown in fig. 3, the method further comprises:
s302, encoding the identity identification information of the printing consumables by adopting a preset encoding algorithm to obtain an application code;
s304, the identity identification information and the application code are sent to a verification center together, so that the verification center conducts validity verification according to the identity identification information, and after the validity is verified, the verification center encrypts the application code by adopting a private key of the verification center to generate an activation code;
s306, receiving an activation code generated by the verification center;
s308, the received activation code is transferred to the printer host, the printer host decrypts the activation code by adopting a public key of the verification center to generate a first verification code, the printer host extracts the identity identification information of the printing consumables and codes the identity identification information by adopting a preset coding algorithm to obtain a second verification code, and if the first verification code is consistent with the second verification code, the printer host executes the printing work, and if the first verification code is inconsistent with the second verification code, the printer host does not execute the printing work.
It should be noted that the encoding algorithm may be Base64, Chunk, URL, but is not limited thereto.
It should be noted that, in step S304 of the second embodiment, if the verification center fails to verify according to the identification information, the verification center generates verification failure information without generating an activation code, and then receives the verification failure information generated by the verification center and forwards the verification failure information to the printer host, so that the printer host does not execute the printing operation.
It should be noted that, in step S308 of the second embodiment, after the printer host receives the activation code, the activation code is decrypted by using the public key of the verification center to generate a first verification code, the first verification code is stored, and after the printer host is turned on or prints each time, the printer host extracts the identification information of the printing consumables and encodes the identification information by using a predetermined encoding algorithm to obtain a second verification code, and compares whether the first verification code and the second verification code are consistent, if so, it is indicated that the printing consumables have not been replaced since the verification center is requested for the first time to perform validity verification, and the printer host can start the printing consumables to perform printing operations; if not, it indicates that the current printing supplies have been replaced, and steps S302 to S308 need to be performed again. Meanwhile, in order to further reduce the storage cost of the printer host, after the printer host obtains the first verification code corresponding to the current printing consumable, the first verification code corresponding to the replaced printing consumable needs to be deleted.
It can be understood that, in the second embodiment of the present invention, only one time of validity verification needs to be requested from the verification center for each printing consumable item, and the subsequent verification process can be completed only by the printer host according to the first verification code, so that the number of times of requesting the verification center for verifying the validity of the printing consumable items is reduced, the burden of the verification center for performing validity verification on a large number of printing consumable items is effectively reduced, and the validity verification efficiency of the printing consumable items is improved.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
The above is a description of method embodiments, and the embodiments of the present invention are further described below by way of apparatus embodiments.
Fig. 4 shows a block diagram of a chip of the invention.
As shown in fig. 4, the second aspect of the present invention further provides a chip 12, where the chip 12 is communicatively connected to a printer host, and the chip 12 includes:
the storage module 121 is used for storing the identification information of the printing consumables;
the wireless communication module 122 is used for wirelessly sending the identification information of the printing consumables to a verification center for validity verification and receiving validity verification result information fed back by the verification center;
the chip 12 forwards the validity verification result information to the printer host, so that the printer host determines whether to execute the printing work according to the validity verification result information.
Preferably, the wireless communication module 122 may be a 4G communication module or a 5G communication module. The identification information may be an ID number or a serial number. But is not limited thereto.
According to the embodiment of the present invention, the storage module 121 may be further configured to store an identification information ciphertext of the printing consumables, where the identification information ciphertext is generated by encrypting the identification information with a shared key. The specific encryption algorithm may be any one of DES algorithm, 3DES algorithm, AES algorithm, and secret SM4 algorithm. But is not limited thereto.
Further, the chip 12 wirelessly transmits the identity information ciphertext of the printing consumables to a verification center through the wireless communication module 122, the verification center decrypts the identity information ciphertext by using the shared key to obtain an identity information plaintext, and the verification center performs validity verification according to the identity information plaintext.
It can be understood that, in the present invention, by pre-storing the id information ciphertext in the storage module 121, even if an illegal third party wants to copy a printing consumable, the id information ciphertext cannot be decrypted because of no shared key, and thus the printing consumable cannot be copied according to the id information.
Further, after the chip 12 forwards the validity verification result information to the printer host, if the validity verification result information is valid, the printer host executes a printing operation; and if the legality verification result information is illegal, the printer host does not execute printing work.
Further, send the identity identification information of printing consumables to verification center through wireless mode in order to carry out legitimacy verification, specifically include:
and sending the identity identification information of the printing consumables to the verification center in a wireless mode, and matching the received identity identification information with the identity identification information prestored in the database one by the verification center, wherein if the matching is successful, the validity verification is successful, and if the matching is failed, the validity verification is failed.
Further, after the identity information of the printing consumables is wirelessly sent to a verification center for validity verification, the chip 12 receives validity verification result information signed by a private key of the verification center through the wireless communication module 122, wherein the validity verification result information includes the identity information and a verification result; the chip 12 forwards the validity verification result information of the signature to the host computer of the printer, the host computer of the printer adopts the public key of the verification center to verify the signature, and after the signature is successfully verified, the host computer of the printer determines whether to execute the printing work according to the verification result.
Further, the chip 12 further comprises an encoding module, and the encoding module encodes the identification information of the printing consumables by adopting a predetermined encoding algorithm to obtain an application code; the chip 12 sends the identification information and the application code to a verification center through a wireless communication module 122, so that the verification center performs validity verification according to the identification information, and after the verification is legal, the verification center encrypts the application code by using a private key thereof to generate an activation code; the chip 12 receives the activation code generated by the verification center through the wireless communication module 122, and transfers the received activation code to the printer host, the printer host adopts the public key of the verification center to decrypt the activation code to generate a first verification code, the printer host extracts the identification information of the printing consumables and encodes the identification information by adopting a preset encoding algorithm to obtain a second verification code, and compares the first verification code with the second verification code, if so, the printer host executes the printing work, and if not, the printer host does not execute the printing work.
FIG. 5 is a schematic perspective view of a printing consumable according to the present invention.
As shown in fig. 5, the third aspect of the present invention further provides a printing consumable 20, where the printing consumable 20 includes a processing box 15 and a chip 12, and the chip 12 is fixedly connected to the processing box 15 and is communicatively connected to a printer host; the chip 12 includes:
the storage module is used for storing the identity identification information of the printing consumables;
the wireless communication module is used for sending the identity identification information of the printing consumables to a verification center in a wireless mode to carry out validity verification and receiving validity verification result information fed back by the verification center;
the chip 12 forwards the validity verification result information to the printer host, so that the printer host determines whether to execute the printing work according to the validity verification result information.
Preferably, the process cartridge 15 may be an ink cartridge or a powder cartridge; the wireless communication module can be a 4G communication module or a 5G communication module; the identification information may be an ID number or a serial number. But is not limited thereto.
Further, after the chip 12 forwards the validity verification result information to the printer host, if the validity verification result information is valid, the printer host executes a printing operation; and if the legality verification result information is illegal, the printer host does not execute printing work.
Further, send the identity identification information of printing consumables to verification center through wireless mode in order to carry out legitimacy verification, specifically include:
and sending the identity identification information of the printing consumables to the verification center in a wireless mode, and matching the received identity identification information with the identity identification information prestored in the database one by the verification center, wherein if the matching is successful, the validity verification is successful, and if the matching is failed, the validity verification is failed.
Further, after the identity identification information of the printing consumables is wirelessly sent to a verification center for validity verification, the chip 12 receives validity verification result information signed by a private key of the verification center through a wireless communication module, wherein the validity verification result information comprises the identity identification information and a verification result; the chip 12 forwards the validity verification result information of the signature to the host computer of the printer, the host computer of the printer adopts the public key of the verification center to verify the signature, and after the signature is successfully verified, the host computer of the printer determines whether to execute the printing work according to the verification result.
Further, the chip 12 further comprises an encoding module, and the encoding module encodes the identification information of the printing consumables by adopting a predetermined encoding algorithm to obtain an application code; the chip 12 sends the identification information and the application code to a verification center through a wireless communication module, so that the verification center performs validity verification according to the identification information, and after the verification is legal, the verification center encrypts the application code by using a private key of the verification center to generate an activation code; the chip 12 receives the activation code generated by the verification center through a wireless communication module, and transfers the received activation code to the printer host, the printer host adopts the public key of the verification center to decrypt the activation code to generate a first verification code, the printer host extracts the identification information of the printing consumables and encodes the identification information by adopting a preset encoding algorithm to obtain a second verification code, and compares the first verification code with the second verification code, if so, the printer host executes the printing work, and if not, the printer host does not execute the printing work.
The fourth aspect of the present invention further provides a printer (not shown), the printer includes a printer host and a printing consumable, the printing consumable includes a processing box and a chip, the chip is fixedly connected to the processing box and is communicatively connected to the printer host; the chip includes:
the storage module is used for storing the identity identification information of the printing consumables;
the wireless communication module is used for sending the identity identification information of the printing consumables to a verification center in a wireless mode to carry out validity verification and receiving validity verification result information fed back by the verification center;
and the chip forwards the legality verification result information to the printer host so that the printer host determines whether to execute the printing work according to the legality verification result information.
Preferably, the processing box can be an ink box or a powder box; the wireless communication module can be a 4G communication module or a 5G communication module; the identification information may be an ID number or a serial number. But is not limited thereto.
Further, after the chip forwards the legality verification result information to the printer host, if the legality verification result information is legal, the printer host executes printing work; and if the legality verification result information is illegal, the printer host does not execute printing work.
Further, send the identity identification information of printing consumables to verification center through wireless mode in order to carry out legitimacy verification, specifically include:
and sending the identity identification information of the printing consumables to the verification center in a wireless mode, and matching the received identity identification information with the identity identification information prestored in the database one by the verification center, wherein if the matching is successful, the validity verification is successful, and if the matching is failed, the validity verification is failed.
Further, after the identity identification information of the printing consumables is wirelessly sent to a verification center for validity verification, the chip receives validity verification result information signed by a private key of the verification center through a wireless communication module, wherein the validity verification result information comprises the identity identification information and a verification result; and the chip forwards the legality verification result information of the signature to the printer host, the printer host adopts the public key of the verification center to verify the signature, and after the signature is successfully verified, the printer host determines whether to execute the printing work according to the verification result.
Furthermore, the chip also comprises a coding module, wherein the coding module codes the identity identification information of the printing consumables by adopting a preset coding algorithm to obtain an application code; the chip sends the identity identification information and the application code to a verification center through a wireless communication module, so that the verification center conducts validity verification according to the identity identification information, and after the verification is legal, the verification center encrypts the application code by adopting a private key of the verification center to generate an activation code; the chip passes through wireless communication module and receives by the activation code that verification center generated to with received activation code transfer to the printer host computer, by the printer host computer adopts verification center's public key is right the activation code is deciphered in order to generate first verification code, by the printer host computer draws the identification information of printing consumables adopts predetermined coding algorithm to encode it, obtains the second verification code, compares first verification code with the second verification code, if unanimous, makes the printer host computer carry out print, if inconsistent, makes the printer host computer not carry out print.
According to the invention, the wireless communication module is arranged in the chip and can be in wireless communication with the verification center, so that the mode of performing remote validity verification on the printing consumables by the verification center is realized. The traditional printing consumables can only be verified through a printer host, the latest verification technology cannot be upgraded when the printer host is not networked, and once an illegal third party deciphers the chip and the verification technology, illegal production and imitation of the printing consumables are easily carried out. Compared with the traditional verification mode, the verification work of the invention is completed by the verification center, and the verification center can verify the legality of the printing consumables by combining the current latest and most authoritative verification technology, thereby effectively preventing the decoding of chips and verification technology by other people and avoiding the illegal production and imitation of the printing consumables.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units; can be located in one place or distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all the functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may be separately regarded as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
Those of ordinary skill in the art will understand that: all or part of the steps for realizing the method embodiments can be completed by hardware related to program instructions, the program can be stored in a computer readable storage medium, and the program executes the steps comprising the method embodiments when executed; and the aforementioned storage medium includes: a mobile storage device, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Alternatively, the integrated unit of the present invention may be stored in a computer-readable storage medium if it is implemented in the form of a software functional module and sold or used as a separate product. Based on such understanding, the technical solutions of the embodiments of the present invention may be essentially implemented or a part contributing to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the methods described in the embodiments of the present invention. And the aforementioned storage medium includes: a removable storage device, a ROM, a RAM, a magnetic or optical disk, or various other media that can store program code.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (7)

1. A method of secure printing, the method comprising:
sending the identity identification information of the printing consumables to a verification center in a wireless mode to verify the validity;
receiving legality verification result information fed back by the verification center;
forwarding the legality verification result information to a printer host to enable the printer host to determine whether to execute printing work according to the legality verification result information;
the identity identification information of the printing consumables is sent to a verification center in a wireless mode to verify the validity, and the method specifically comprises the following steps: the identity identification information of the printing consumables is sent to the verification center in a wireless mode, the verification center matches the received identity identification information with identity identification information prestored in a database one by one, if the matching is successful, the validity verification is successful, and if the matching is failed, the validity verification is failed;
after the identity identification information of the printing consumables is wirelessly sent to a verification center for validity verification, the method further comprises the following steps: receiving validity verification result information signed by a private key of the verification center, wherein the validity verification result information comprises identity identification information and a verification result;
and forwarding the legality verification result information of the signature to the host computer of the printer, verifying the signature by the host computer by adopting the public key of the verification center, and enabling the host computer of the printer to determine whether to execute the printing work according to the verification result after the signature is successfully verified.
2. The secure printing method according to claim 1, wherein after forwarding the validity verification result information to the printer host, the method further comprises: if the legality verification result information is legal, enabling the printer host to execute printing work;
and if the legality verification result information is illegal, the printer host does not execute printing work.
3. A security printing method according to claim 1, wherein the method further comprises: adopting a preset coding algorithm to code the identity identification information of the printing consumables to obtain an application code;
sending the identity identification information and the application code to a verification center together, enabling the verification center to carry out validity verification according to the identity identification information, and after the validity is verified, encrypting the application code by the verification center by adopting a private key of the verification center to generate an activation code;
receiving an activation code generated by the verification center;
the received activation code is transferred to the printer host, the printer host decrypts the activation code by adopting a public key of a verification center so as to generate a first verification code, the printer host extracts the identity identification information of the printing consumables and codes the identity identification information by adopting a preset coding algorithm to obtain a second verification code, and the first verification code and the second verification code are compared, if the first verification code and the second verification code are consistent, the printer host executes the printing work, and if the first verification code and the second verification code are inconsistent, the printer host does not execute the printing work.
4. A secure printing method according to claim 1, wherein said identification information is an ID number or a serial number.
5. A chip for use in the secure printing method of any one of claims 1 to 4, wherein the chip is communicatively connected to a printer host, the chip comprising: the storage module is used for storing the identity identification information of the printing consumables;
the wireless communication module is used for sending the identity identification information of the printing consumables to a verification center in a wireless mode to carry out validity verification and receiving validity verification result information fed back by the verification center;
the chip forwards the legality verification result information to the printer host, so that the printer host determines whether to execute printing work according to the legality verification result information;
the wireless communication module is a 4G communication module or a 5G communication module.
6. A printing consumable comprising a processing box and a chip according to claim 5, wherein the chip is fixedly connected to the processing box and is in communication connection with a printer host.
7. A printer comprising a printer host and a printing supply, the printing supply comprising a processing cartridge and a chip as claimed in claim 5, the chip being fixedly connected to the processing cartridge and being communicatively connected to the printer host.
CN201910762674.8A 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer Active CN110481155B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910762674.8A CN110481155B (en) 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910762674.8A CN110481155B (en) 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer

Publications (2)

Publication Number Publication Date
CN110481155A CN110481155A (en) 2019-11-22
CN110481155B true CN110481155B (en) 2021-04-13

Family

ID=68551846

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910762674.8A Active CN110481155B (en) 2019-08-19 2019-08-19 Safe printing method, chip, printing consumable and printer

Country Status (1)

Country Link
CN (1) CN110481155B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112748890B (en) * 2020-10-27 2022-11-15 厦门汉印电子技术有限公司 Printing method and printing system for consumable anti-counterfeiting
CN113138548B (en) 2021-04-22 2022-11-01 珠海奔图电子有限公司 Image forming apparatus, consumable chip, consumable, and communication method
CN113836516B (en) * 2021-09-13 2023-08-29 北京安御道合科技有限公司 Printer selenium drum anti-counterfeiting and printing frequency protection system and method
CN114236994B (en) * 2021-12-30 2023-06-30 珠海奔图电子有限公司 Verification method, consumable chip, consumable and image forming apparatus

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004062078A (en) * 2002-07-31 2004-02-26 Casio Electronics Co Ltd System and method for identifying consumables
CN101907840A (en) * 2009-10-12 2010-12-08 珠海天威技术开发有限公司 Print system and verification method of consumable container
CN102205725A (en) * 2011-03-07 2011-10-05 珠海天威技术开发有限公司 Method and system for managing consumable information
CN105431836A (en) * 2013-07-31 2016-03-23 惠普发展公司,有限责任合伙企业 Authenticating a consumable product based on a remaining life value
CN106485292A (en) * 2015-08-28 2017-03-08 重庆品胜科技有限公司 The method and system of the carbon tape box true and false on a kind of checking heat-transfer printing device
CN107431623A (en) * 2015-02-06 2017-12-01 多佛欧洲有限责任公司 Can consumers or detachable components advanced protection system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004062078A (en) * 2002-07-31 2004-02-26 Casio Electronics Co Ltd System and method for identifying consumables
CN101907840A (en) * 2009-10-12 2010-12-08 珠海天威技术开发有限公司 Print system and verification method of consumable container
CN102205725A (en) * 2011-03-07 2011-10-05 珠海天威技术开发有限公司 Method and system for managing consumable information
CN105431836A (en) * 2013-07-31 2016-03-23 惠普发展公司,有限责任合伙企业 Authenticating a consumable product based on a remaining life value
CN107431623A (en) * 2015-02-06 2017-12-01 多佛欧洲有限责任公司 Can consumers or detachable components advanced protection system
CN106485292A (en) * 2015-08-28 2017-03-08 重庆品胜科技有限公司 The method and system of the carbon tape box true and false on a kind of checking heat-transfer printing device

Also Published As

Publication number Publication date
CN110481155A (en) 2019-11-22

Similar Documents

Publication Publication Date Title
CN110481155B (en) Safe printing method, chip, printing consumable and printer
CN110497696B (en) Wireless communication module, printing consumables and printer
US6711677B1 (en) Secure printing method
CN100566336C (en) Secure data transmission in the network system of image processing apparatus
KR101574618B1 (en) Recordingreproducing system recording medium device and recordingreproducing device
EP1451725B1 (en) Secure printing of a document
US8924709B2 (en) Print release with end to end encryption and print tracking
US8181223B2 (en) Electronic apparatus conducting two-port authentication, method of authenticating and receiving job data, an recording medium containing job data authentication-reception program
JP2005192198A5 (en)
CN106953732B (en) Key management system and method for chip card
JP2004304751A5 (en)
CN101385274A (en) Constrained cryptographic keys
CN109035519B (en) Biological feature recognition device and method
JP2005316284A (en) Portable terminal and data security system
JP2007202162A (en) Technique for introducing device to device family with paper receipt
CN1808975B (en) System and method of preventing network account from stolen
CN105511821A (en) Printing and recording control system and realizing method based on intelligent password keys
CN101462419B (en) Safety printer
JP2008513858A (en) Method and equipment for postage payment
CN110481160B (en) Printing supervision method, chip and printing consumable
US8817982B2 (en) Image forming apparatus
JP2005020580A (en) Network system
US20220414199A1 (en) Method and token for document authentication
US11733944B2 (en) Printer, only when authentication is successful, enables command for set period of time to acquire data and disables command after period of time elapses, communication method, encryption method, and non-transitory computer-readable recording medium
CN111966969B (en) Authentication chip control method, authentication method for upper computer application and system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220308

Address after: 510000 Room 202, building G10, South China new material innovation park, No. 31 Kefeng Road, high tech Industrial Development Zone, Guangzhou, Guangdong

Patentee after: GUANGZHOU ZHONO ELECTRONIC TECHNOLOGY Co.,Ltd.

Address before: 528200 room 15, Business Incubator Co., Ltd., building 1, chuangyue times cultural and creative park, 61 Xianan Road, Guicheng Street, Nanhai District, Foshan City, Guangdong Province

Patentee before: Foshan Prewell Technology Co.,Ltd.

CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 510000 Room 202, building G10, South China new material innovation park, No. 31 Kefeng Road, high tech Industrial Development Zone, Guangzhou, Guangdong

Patentee after: Guangzhou Zhongnuo Microelectronics Co.,Ltd.

Address before: 510000 Room 202, building G10, South China new material innovation park, No. 31 Kefeng Road, high tech Industrial Development Zone, Guangzhou, Guangdong

Patentee before: GUANGZHOU ZHONO ELECTRONIC TECHNOLOGY Co.,Ltd.