CN111651130A - File printing method, device, system, electronic equipment and storage medium - Google Patents

File printing method, device, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN111651130A
CN111651130A CN202010482024.0A CN202010482024A CN111651130A CN 111651130 A CN111651130 A CN 111651130A CN 202010482024 A CN202010482024 A CN 202010482024A CN 111651130 A CN111651130 A CN 111651130A
Authority
CN
China
Prior art keywords
file
certification
server
authentication
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010482024.0A
Other languages
Chinese (zh)
Inventor
郭国庆
王海峰
蔡凤霞
倪睿
徐肇虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Sensetime Technology Co Ltd
Original Assignee
Shenzhen Sensetime Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Sensetime Technology Co Ltd filed Critical Shenzhen Sensetime Technology Co Ltd
Priority to CN202010482024.0A priority Critical patent/CN111651130A/en
Publication of CN111651130A publication Critical patent/CN111651130A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1203Improving or facilitating administration, e.g. print management
    • G06F3/1204Improving or facilitating administration, e.g. print management resulting in reduced user or operator actions, e.g. presetting, automatic actions, using hardware token storing data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1253Configuration of print job parameters, e.g. using UI at the client
    • G06F3/1257Configuration of print job parameters, e.g. using UI at the client by using pre-stored settings, e.g. job templates, presets, print styles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management

Abstract

The present disclosure relates to a file printing method, apparatus, system, electronic device, and storage medium, the method comprising: generating a user identity verification instruction in response to the received file acquisition request; under the condition that the identity authentication of the user passes, receiving a predetermined file acquisition request, and determining certification data according to the user identity information and the file type in the predetermined file acquisition request; fusing the certification data with a certification template corresponding to the file type to obtain a certification file; and sending the certification file to the file printing terminal. The embodiment of the disclosure can improve the efficiency of issuing the certification documents.

Description

File printing method, device, system, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method, an apparatus, a system, an electronic device, and a storage medium for printing a file.
Background
In human social activities, the authenticity of information can be demonstrated by making proof documents issued by enterprises and public institutions. The issuing of the certification documents is more and more frequent, and each employee can issue 1.8 certification documents every year on average according to statistics of relevant organizations.
With the improvement of the refinement degree of the enterprise, the division of the enterprise departments is more and more clear, the certification file opening usually needs the cooperation of a plurality of departments, however, because the workplaces of all the departments are scattered, the certification file opening generally takes three days to one week, and the efficiency is low.
Disclosure of Invention
The disclosure provides a file printing method, device, system, electronic equipment and storage medium.
According to an aspect of the present disclosure, there is provided a file printing method applied to a server, including:
generating a user identity verification instruction in response to the received file acquisition request;
under the condition that the identity authentication of the user passes, receiving a predetermined file acquisition request, and determining certification data according to the user identity information and the file type in the predetermined file acquisition request;
fusing the certification data with a certification template corresponding to the file type to obtain a certification file;
and sending the certification file to the file printing terminal.
In a possible implementation manner, the generating a user authentication instruction in response to the received file obtaining request includes:
and generating prompt information for user authentication, and outputting the prompt information to the file printing terminal.
In a possible implementation manner, after the generating the user authentication instruction, the method further includes:
receiving secondary identity authentication information, and authenticating the secondary identity authentication information;
the determining the certification data according to the user identity information and the certification type in the file acquisition request comprises:
and under the condition that the secondary identity authentication information is verified, determining the certification data according to the user identity information and the certification type in the predetermined file acquisition request.
In one possible implementation manner, the secondary authentication information includes at least one of the following: account numbers and passwords of the employee office system, verification codes and certificate information.
In a possible implementation manner, the server includes a cloud platform and a file printing server, and after generating a user authentication instruction according to the file acquisition request, the server further includes:
the cloud platform sends the user identity authentication instruction to an identity authentication terminal to indicate the identity authentication terminal to authenticate user identity information;
the cloud platform receives a verification result of the identity verification terminal on the user identity information;
the cloud platform sends the verification result to the file printing server;
and the file printing server generates prompt information corresponding to the verification result and outputs the prompt information to the file printing terminal.
In one possible implementation, the predetermined file comprises an enterprise personal identification file;
the receiving a predetermined file acquisition request and determining certification data according to user identity information and a file type in the predetermined file acquisition request comprises:
the file printing server receives a preset file acquisition request of a file printing terminal;
the file printing server side requests the personnel management system for certification data according to the user identity information and the file type in the preset file acquisition request;
and the file printing server receives the certification data returned by the personnel management system.
In a possible implementation manner, the identity authentication terminal authenticates the user identity information through face recognition.
According to an aspect of the present disclosure, there is provided a file printing method applied to a local terminal, including:
sending a file acquisition request to a server;
receiving a user identity verification instruction sent by the server, verifying user identity information, and returning a verification result to the server;
under the condition that the identity authentication is passed, sending a predetermined file acquisition request to a server, wherein the predetermined file acquisition request comprises user identity information and an authentication type;
and receiving the certification file returned by the server, and printing the certification file.
In a possible implementation manner, before receiving the certificate returned by the server, the method further includes:
receiving secondary authentication information input by a user through a user interaction interface, and sending the secondary authentication information to a server;
the secondary authentication information includes at least one of: account numbers and passwords of the employee office system, verification codes and certificate information.
According to an aspect of the present disclosure, there is provided a file printing system, including a server and a local terminal, where the local terminal includes a file printing terminal and an authentication terminal, where:
the file printing terminal sends a file acquisition request to a server;
the server responds to the received file acquisition request and generates a user identity verification instruction;
the identity authentication terminal responds to the received user identity authentication instruction, authenticates the user identity information and returns an authentication result to the server;
the file printing terminal sends a predetermined file acquisition request to a server under the condition that the identity authentication is passed, wherein the predetermined file acquisition request comprises user identity information and an authentication type;
the server receives a predetermined file acquisition request under the condition that the identity authentication of the user passes, and determines certification data according to user identity information and file types in the predetermined file acquisition request; fusing the certification data with a certification template corresponding to the file type to obtain a certification file; sending the certification file to the file printing terminal;
and the file printing terminal receives the certification file returned by the server and prints the certification file.
According to an aspect of the present disclosure, there is provided a document printing apparatus applied to a server, including:
the instruction generating module is used for responding to the received file acquisition request and generating a user identity authentication instruction;
the data determining module is used for receiving a predetermined file acquiring request under the condition that the identity authentication of the user passes, and determining the certification data according to the user identity information and the file type in the predetermined file acquiring request;
the file determining module is used for fusing the certification data with the certification template corresponding to the file type to obtain a certification file;
and the file sending module is used for sending the certification file to the file printing terminal.
In a possible implementation manner, the instruction generating module is configured to generate prompt information for user authentication, and output the prompt information to the file printing terminal.
In a possible implementation manner, the apparatus further includes a secondary authentication module, configured to receive secondary authentication information and authenticate the secondary authentication information;
and the data determining module is used for determining the certification data according to the user identity information and the certification type in the predetermined file acquisition request under the condition that the secondary identity authentication information is verified.
In one possible implementation manner, the secondary authentication information includes at least one of the following: account numbers and passwords of the employee office system, verification codes and certificate information.
In one possible implementation manner, the server includes a cloud platform and a file printing server, and the device further includes a cloud module of the cloud platform and an information output module of the file printing server;
the cloud end module is used for sending the user identity verification instruction to an identity verification terminal so as to instruct the identity verification terminal to verify user identity information; receiving a verification result of the identity verification terminal on the user identity information; sending the verification result to the file printing server;
and the information output module generates prompt information corresponding to the verification result and outputs the prompt information to the file printing terminal.
In one possible implementation, the predetermined file comprises an enterprise personal identification file;
the data determining module comprises a data determining submodule positioned in the file printing service end;
the data determining submodule is used for receiving a preset file obtaining request of a file printing terminal; according to the user identity information and the file type in the preset file acquisition request, certification data is requested from a personnel management system; and receiving the certification data returned by the personnel management system.
In a possible implementation manner, the identity authentication terminal authenticates the user identity information through face recognition.
According to an aspect of the present disclosure, there is provided a file printing apparatus applied to a local terminal, including:
the first request sending module is used for sending a file acquisition request to the server;
the identity authentication module is used for receiving a user identity authentication instruction sent by the server, authenticating user identity information and returning an authentication result to the server;
the second request sending module is used for sending a predetermined file obtaining request to the server under the condition that the identity authentication is passed, wherein the predetermined file obtaining request comprises user identity information and an attestation type;
and the printing module is used for receiving the certification file returned by the server and printing the certification file.
The device also comprises a user interaction module, a first request sending module and a second request sending module, wherein the user interaction module is used for receiving secondary authentication information input by a user through a user interaction interface and sending the secondary authentication information to the server before the first request sending module receives the certificate file returned by the server;
the secondary authentication information includes at least one of: account numbers and passwords of the employee office system, verification codes and certificate information.
According to an aspect of the present disclosure, there is provided an electronic device including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to invoke the memory-stored instructions to perform the above-described method.
According to an aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon computer program instructions which, when executed by a processor, implement the above-described method.
In the embodiment of the disclosure, after receiving a file acquisition request, a server generates a user identity authentication instruction to authenticate the identity of a user, receives a predetermined file acquisition request under the condition that the identity of the user passes authentication, and can determine certification data according to user identity information and a file type in the predetermined file acquisition request; fusing the obtained certification data with a certification template corresponding to the file type to obtain a certification file; and then sending the determined certification file to a file printing terminal for printing by the file printing terminal. In the process, the certification document can be provided for the user without the participation of a plurality of department personnel in the unit, the self-service printing of the certification document by the user can be realized, the time consumption is short, and the certification issuing efficiency is improved. In addition, because other personnel of the company are not required to participate, the risk of privacy disclosure of the personnel can be reduced, and the data security is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure. Other features and aspects of the present disclosure will become apparent from the following detailed description of exemplary embodiments, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure.
FIG. 1 illustrates a flow chart of a method of printing a document according to an embodiment of the present disclosure;
FIG. 2 illustrates a flow chart of yet another method of printing a document according to an embodiment of the present disclosure;
FIG. 3 illustrates a schematic diagram of a document printing system provided in accordance with the present disclosure;
FIG. 4 shows a block diagram of a document printing apparatus according to an embodiment of the present disclosure;
FIG. 5 shows a block diagram of a document printing apparatus according to an embodiment of the present disclosure;
FIG. 6 shows a block diagram of an electronic device in accordance with an embodiment of the disclosure;
fig. 7 shows a block diagram of an electronic device in accordance with an embodiment of the disclosure.
Detailed Description
Various exemplary embodiments, features and aspects of the present disclosure will be described in detail below with reference to the accompanying drawings. In the drawings, like reference numbers can indicate functionally identical or similar elements. While the various aspects of the embodiments are presented in drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The word "exemplary" is used exclusively herein to mean "serving as an example, embodiment, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the term "at least one" herein means any one of a plurality or any combination of at least two of a plurality, for example, including at least one of A, B, C, and may mean including any one or more elements selected from the group consisting of A, B and C.
Furthermore, in the following detailed description, numerous specific details are set forth in order to provide a better understanding of the present disclosure. It will be understood by those skilled in the art that the present disclosure may be practiced without some of these specific details. In some instances, methods, means, elements and circuits that are well known to those skilled in the art have not been described in detail so as not to obscure the present disclosure.
At present, in the process of documentary evidence opening, an enterprise and public institution needs to cooperate with multiple departments, the consumed time is long, personnel need to extract data from a staff data system, print the data by themselves and stamp official stamps manually, and a great amount of time is consumed for the personnel.
Fig. 1 shows a flowchart of a document printing method according to an embodiment of the present disclosure, which is applied to a server, as shown in fig. 1, and includes:
in step S11, in response to the received file acquisition request, a user authentication instruction is generated.
The file acquisition request may be issued by the local terminal to the server to request the print certification file from the server.
After receiving the file acquisition request, the server may generate a user authentication instruction, where the user authentication instruction may be sent to an authentication terminal in the local terminal to instruct the authentication terminal to authenticate the user identity, and for a specific authentication process, reference is made to the following description, which is not described herein again.
In step S12, in the case where the user authentication is passed, a predetermined file acquisition request is received, and the certification data is determined based on the user identification information and the file type in the predetermined file acquisition request.
After the local terminal passes the user identity authentication, an operation interface for selecting a predetermined file can be displayed to the user, the predetermined file can be a predetermined file which the user desires to obtain, and the user can select options such as a file type and the like at the local terminal to determine the predetermined file which the user desires to obtain. The file type may be a type of certification of opening, for example, may be a type of income certification, an on-duty certification, or the like.
After the user operation is finished, the local terminal may respond to the user operation, generate a predetermined file acquisition request, and send the predetermined file acquisition request to the server, where the file acquisition request may carry file type and user identity information.
The server may respond to the predetermined file acquisition request after receiving the request, and specifically, since the certification data required for different file types may be different, in the process of requesting the certification data, the server may request the certification data corresponding to the file type from the certification data storage system according to the user identity information and the file type.
For example, in an enterprise and public institution, when the type of a file that an employee desires to open is income certification, since the certification data corresponding to the income certification is employee income, in the process of requesting the certification data, the requested certification data is the salary data of the employee; if the type of document that the employee desires to have is on duty certification, the certification data requested is the employee's on duty data, such as time of entry, position, etc., in requesting the certification data.
The user identity information may be identification information representing the identity of the user, such as an employee number of an enterprise, an identification number, a student number, and the like, or may be other information for identifying the identity of the user, which is not limited in this disclosure.
In step S13, the certification data is fused with the certification template corresponding to the file type to obtain a certification file.
Because the styles of the certification documents corresponding to different document types may be different, the corresponding relationship between different document types and the certification templates may be preset, so that the certification document to be printed may be obtained according to the requested certification data and the certification template corresponding to the document type in the process of obtaining the certification document to be printed. For example, the requested certification data may be correspondingly filled into the certification template, so as to obtain the certification document to be printed.
In addition, a plurality of different forms of certification templates corresponding to the same file type can be provided for the user to select, and the certification file to be printed is obtained according to the certification template selected by the user and the requested certification data.
The attestation template provided by the embodiment of the present disclosure may include an attestation identity with attestation validity, and the attestation identity may indicate validity of an attestation file, and in an example, the attestation identity includes at least one of the following: unit seal, responsible person signature, watermark, anti-fake label, etc. The proof mark may be other marks having proof effects, and the present disclosure is not limited thereto.
The certification template comprises the certification mark, so that the process of manual stamping can be omitted, the workload of the certification issuing process is reduced, and the certification issuing efficiency is improved. In addition, the certification template contains the certification mark, and the certification document can be generated only after the identity verification is passed, so that the phenomenon of forging the certification document caused by factors such as embezzlement of a seal, forging of a signature and the like can be reduced, and the reliability of the certification document is improved.
In the embodiment of the disclosure, by acquiring the certification data according to the file type and generating the certification file, multiple types of certifications can be provided for a user, so that the user can conveniently meet the requirements of different types of certifications.
In step S14, the certification file is transmitted to the file printing terminal.
After the server determines the certification file, the obtained certification file can be sent to the file printing terminal for printing by the file printing terminal.
In the embodiment of the disclosure, after receiving a file acquisition request, a server generates a user identity authentication instruction to authenticate the identity of a user, receives a predetermined file acquisition request under the condition that the identity of the user passes authentication, and can determine certification data according to user identity information and a file type in the predetermined file acquisition request; fusing the obtained certification data with a certification template corresponding to the file type to obtain a certification file; and then sending the determined certification file to a file printing terminal for printing by the file printing terminal. In the process, the certification document can be provided for the user without the participation of a plurality of department personnel in the unit, the self-service printing of the certification document by the user can be realized, the time consumption is short, and the certification issuing efficiency is improved. In addition, because other personnel of the company are not required to participate, the risk of privacy disclosure of the personnel can be reduced, and the data security is improved.
The document printing method provided by the present disclosure may also be various, and in a possible implementation manner, the generating a user identity verification instruction according to the document acquisition request includes: and generating prompt information for user authentication, and outputting the prompt information to the file printing terminal.
The prompt information is used for prompting the user to carry out identity authentication, and the prompt information can be specifically displayed in the form of characters and/or images through image display equipment of the file printing terminal; or the voice can be played through a loudspeaker to prompt the user to carry out identity verification. For example, the text "please aim the face at the camera for face recognition" may be displayed; or the voice 'please aim the face at the camera for face recognition' can be played.
In a possible implementation manner, after the generating the user authentication instruction, the method further includes: receiving secondary identity authentication information, and authenticating the secondary identity authentication information; the determining the certification data according to the user identity information and the certification type in the file acquisition request comprises: and under the condition that the secondary identity authentication information is verified, determining the certification data according to the user identity information and the certification type in the predetermined file acquisition request.
After the user authentication command is generated in step S11, the user identity may be authenticated by the authentication terminal, where the secondary authentication information is the user identity that is authenticated again after the authentication is performed by the authentication terminal. For convenience of description, the authentication of this time is referred to as secondary authentication, and then the authentication information of the secondary authentication may be referred to as secondary authentication information, and the authentication performed by the authentication terminal is referred to as primary authentication.
The secondary authentication information may be different from the authentication information used in the first authentication, for example, the authentication information used in the first authentication may be face information, and then the secondary authentication information may be other information than the face information. Therefore, the identity of the user is verified again through the secondary identity verification information, the safety of the certification data can be improved, and the accuracy of the obtained certification file is improved.
In the embodiment of the present disclosure, the secondary authentication is performed at the server, and after the authentication information is verified at the authentication terminal, the authentication is performed again at the server, so that the authentication is performed at both sides of the server and the authentication terminal.
In one possible implementation manner, the secondary authentication information includes at least one of the following: account numbers and passwords of the employee office system, verification codes and certificate information.
The account number and the password of the employee office system can usually prove that the employee is in the working state, so that the validity of the opened certification file can be further ensured by performing secondary authentication through the account number and the password of the employee office system.
The specific form of the verification code may be various, for example, the verification code may be a verification code of a mobile phone short message, or a verification code of a mail, or may also be a two-dimensional code of a code scanned in a code scanning verification process of a mobile terminal, and the specific form of the verification code is not limited by the disclosure.
The document information may be information of a document that can characterize the identity of the user, such as an identification card, employee badge, and the like.
In a possible implementation manner, the server includes a cloud platform and a file printing server, and after generating a user authentication instruction according to the file acquisition request, the server further includes: the cloud platform sends the user identity authentication instruction to an identity authentication terminal to indicate the identity authentication terminal to authenticate user identity information; the cloud platform receives a verification result of the identity verification terminal on the user identity information; the cloud platform sends the verification result to the file printing server; and the file printing server generates prompt information corresponding to the verification result and outputs the prompt information to the file printing terminal.
The cloud platform can be an internet of things cloud platform, and the cloud platform can be accessed by devices, for example, devices such as an identity authentication terminal, a file printing server and the like can be accessed, and other devices can also be accessed, which is not described herein in detail.
In one example, the cloud platform can also provide services such as device management, monitoring operation and maintenance, data circulation, data storage and the like. The method can manage and monitor the accessed equipment, and can transfer and store the data sent by the accessed equipment.
The cloud platform can receive a file acquisition request sent by the file printing terminal, and then the cloud platform can respond to the request, generate a user authentication instruction and send the instruction to the authentication terminal connected with the cloud platform.
The identity authentication terminal is connected with the cloud platform, and can respond to the user identity authentication instruction to authenticate the user identity information and determine the identity information of the user. After the verification is completed, the identity verification terminal can return the verification result to the cloud platform.
The cloud platform receives a verification result of the identity verification terminal on the user identity information, then sends the verification result to the file printing service terminal, and the file printing service terminal can provide further services after obtaining the verification result of passing the identity verification.
Further services provided by the document printing service may include the foregoing: the method comprises the following steps of determining certification data, obtaining a certification document, sending the certification document to a document printing terminal and the like. Reference may be specifically made to relevant descriptions in some possible implementation manners provided by the present disclosure, and details are not repeated herein.
In the embodiment of the disclosure, the server can comprise a cloud platform and a file printing server, the file printing terminal and the identity verification terminal are connected with the cloud platform, the development of the certification file is completed in a cloud internet of things mode, the decoupling of the self-service certification machine is realized, and the development and transformation difficulty and cost of the self-service certification machine are reduced.
In one possible implementation, the predetermined file comprises an enterprise personal identification file; the receiving a predetermined file acquisition request and determining certification data according to user identity information and a file type in the predetermined file acquisition request comprises: the file printing server receives a preset file acquisition request of a file printing terminal; the file printing server side requests the personnel management system for certification data according to the user identity information and the file type in the preset file acquisition request; and the file printing server receives the certification data returned by the personnel management system.
The enterprise personnel certificate file contains personnel information of the employee in the enterprise, such as income, position and the like of the employee, and the information is often stored in a personnel management system of the enterprise. Therefore, in the process of determining the certification data, the document printing server may request the certification data from the personnel management system according to the user identification information and the document type in the predetermined document acquisition request.
In the embodiment of the disclosure, when the predetermined file is a personnel certification file, the certification data can be requested from the file printing server to the personnel management system without the participation of staff of a personnel department, so that the accuracy and the safety of the data are ensured.
In one possible implementation, the predetermined document comprises a performance certification document for an educational institution, such as a school, an educational training institution, an examination institution, or the like. Then, in the process of determining certification data, the document printing service may request the certification data from the achievement management system of the education institution based on the user identification information and the document type in the predetermined document acquisition request.
In a possible implementation manner, the identity authentication terminal authenticates the user identity information through face recognition. In the process of opening the certification file, data safety is particularly important, the user identity information is determined through a face recognition technology, the opening of the certification file can be ensured only by the user, and the safety of the certification data is ensured. The determination of the user identity information through the face recognition technology can be achieved according to related technologies, for example, the identity verification terminal can collect a face image of a user, recognize feature information of the face image, match the recognized feature information with pre-stored feature information, and determine user identity information corresponding to the pre-stored feature information as the user identity information of the user under the condition that the matching is successful.
In one possible implementation, the file printing method, when applied to a server, may be executed by the server, and the method may be implemented by a processor of the server calling computer-readable instructions stored in a memory.
The specific implementation manner of the file printing method provided by the present disclosure when applied to the server is introduced above, and accordingly, the present disclosure also provides a file printing method applied to the local terminal.
Fig. 2 is a flowchart illustrating a further file printing method according to an embodiment of the present disclosure, and as shown in fig. 2, the file printing method is applied to a local terminal, and includes:
in step S21, a file acquisition request is sent to the server.
As described above, the file acquisition request is used to request the certification file from the server. The method comprises the steps that an operation key for triggering generation of a file acquisition request can be displayed in a display interface of the local terminal, and the local terminal can respond to click operation of a user to generate the file acquisition request under the condition that the user executes the click operation on the operation key.
In step S22, a user identity authentication instruction sent by the server is received, the user identity information is authenticated, and an authentication result is returned to the server.
After sending a file acquisition request to the server, the server generates a user identity authentication instruction to instruct the local terminal to authenticate the user identity.
The local terminal can verify the user identity information in an identity verification mode such as face recognition and the like in the process of verifying the user identity information. In addition, the local terminal may further output a prompt message to prompt the user to perform identity authentication, for which reference is made to the related description above, which is not described herein again.
In step S23, in the case where the authentication is passed, a predetermined file acquisition request is sent to the server, the predetermined file acquisition request including the user identification information and the certification type.
After the local terminal verifies the user identity information, the verification result is displayed to the user so that the user can check the user. And then the local terminal sends a predetermined file acquisition request to the server, wherein the predetermined file acquisition request comprises user identity information and an attestation type, so that the server can use the predetermined file acquisition request in the process of determining the attestation file.
In step S24, the certificate returned by the server is received, and the certificate is printed.
After receiving the predetermined file acquisition request, the server generates a certification file and returns the certification file to the file printing terminal, and the local terminal can print the certification file after receiving the certification file. In the process of printing, under the condition that the certification file generated by the server does not contain the certification mark, the local terminal can be used for stamping the certification file generated by the server, and the local terminal can be used for stamping the certification file through an entity seal so as to ensure that the certification file has the certification efficacy.
In the embodiment of the disclosure, the local terminal sends the file acquisition request to the server, and after the authentication passes, the certification file can be obtained, and in the process of issuing the certification file, the certification file can be provided for the user without the participation of a plurality of department personnel in a unit, so that the self-service printing of the user on the certification file can be realized, the time consumption is short, and the efficiency of issuing the certification is improved. In addition, because other personnel of the company are not required to participate, the risk of privacy disclosure of the personnel can be reduced, and the data security is improved.
In a possible implementation manner, the local terminal includes a file printing terminal and an authentication terminal, and the file printing terminal and the authentication terminal are connected to the cloud platform. The above step S22 may be performed by the authentication terminal, verifying the user identity information, and returning the verification result to the cloud platform in the server, and the steps S21, S22, S23 may be performed by the file printing terminal.
In a possible implementation manner, before receiving the certificate returned by the server, the method further includes: receiving secondary authentication information input by a user through a user interaction interface, and sending the secondary authentication information to a server; the secondary authentication information includes at least one of: account numbers and passwords of the employee office system, verification codes and certificate information.
The secondary authentication information may be input by a user through a user interaction interface of the local terminal, and the local terminal may send the secondary authentication information to the server after receiving the secondary authentication information input by the user, so as to request the server to authenticate the secondary authentication information.
In a possible implementation manner, the file printing method may be applied to a file printing terminal, and may be specifically executed by an electronic device such as a terminal device, where the terminal device may be a User Equipment (UE), a mobile device, a User terminal, a cellular phone, a cordless phone, a Personal Digital Assistant (PDA), a handheld device, a computing device, an in-vehicle device, a wearable device, or the like, and the method may be implemented by a processor calling a computer readable instruction stored in a memory.
The present disclosure further provides a file printing system, which includes a server and a local terminal, where the local terminal includes a file printing terminal and an authentication terminal, where:
the file printing terminal sends a file acquisition request to a server;
the server responds to the received file acquisition request and generates a user identity verification instruction;
the identity authentication terminal responds to the received user identity authentication instruction, authenticates the user identity information and returns an authentication result to the server;
the file printing terminal sends a predetermined file acquisition request to a server under the condition that the identity authentication is passed, wherein the predetermined file acquisition request comprises user identity information and an authentication type;
the server receives a predetermined file acquisition request under the condition that the identity authentication of the user passes, and determines certification data according to user identity information and file types in the predetermined file acquisition request; fusing the certification data with a certification template corresponding to the file type to obtain a certification file; sending the certification file to the file printing terminal;
and the file printing terminal receives the certification file returned by the server and prints the certification file.
For the server and the local terminal in the file printing system provided by the present disclosure, specific implementation and technical effects thereof may refer to the description of the above method embodiment, and for brevity, no further description is given here.
The server in the present disclosure may include a cloud platform, a file printing server, and a personnel management system, and the following briefly describes the relationship between devices involved in the file printing system of the present disclosure.
Fig. 3 shows a schematic diagram of a document printing system provided by the present disclosure, which may include a cloud platform 31, a document printing terminal 32, a document printing server 33, an authentication terminal 34, and a personnel management system 35.
The cloud platform 31 can communicate with the authentication terminal 34, the file printing terminal 32 and the file printing server 33, the authentication information obtained by the authentication terminal 34 is transmitted to the file printing server 33 and the authentication terminal 34, the authentication process is completed in a cloud internet of things mode, the file printing terminal 32 and the file printing server 33 only need to be matched with an interface provided by the cloud platform, authentication can be achieved, coupling between devices is low, and development difficulty and cost of a self-service certification machine and transformation difficulty and cost are reduced.
The document printing server 33 can communicate with the document printing terminal 32 and the personnel management system 35. The file printing server 33 can obtain the certification data of the personnel management system 35 only by adapting to the interface provided by the personnel management system 35, the coupling between the devices is low, and the difficulty and the cost of development and transformation of the self-service certification machine are reduced.
In the following, a possible implementation manner of the file printing method provided by the present disclosure is described with reference to a specific application scenario, in which an employee identification self-service printing service is provided to a user by face recognition of a user identity, and in the implementation manner, the file printing system provided by the present disclosure performs the document printing service. The terms and steps in this implementation can be referred to the related descriptions above, and are not described herein.
Step S41, the file printing terminal sends a file acquisition request to the cloud platform;
step S42, the cloud platform responds to the received file acquisition request, generates a user identity verification instruction, and instructs a face recognition terminal to perform face recognition on the user;
step S43, the face recognition terminal verifies the user identity through face recognition and sends the user identity verification result to the cloud platform;
step S44, the cloud platform sends the user identity authentication result to the file printing server;
step S45, the file printing service end returns the user identity authentication result to the file printing terminal for displaying;
in the case where the verification result is a pass, the document printing terminal may display the user identification information and the certification type, and the user may select the certification type to be printed on the document printing terminal.
Step S46, the file printing terminal sends a predetermined file acquisition request to the file printing server;
the predetermined file acquisition request carries user identity information and the certification type selected by the user.
Step S47, the file printing server side requests the personnel management system for certification data according to the certification type and the user identity information;
step S48, the document printing server side fuses the requested certification data with the certification template corresponding to the certification type to obtain a certification document, and transmits the certification document to the document printing terminal;
the obtained certification document may include a certification identifier, as described above, where the certification identifier is used to indicate validity of the certification document, and please refer to the related description above, which is not repeated herein.
In step S49, the document printing terminal prints the certification document.
In the embodiment of the disclosure, the file printing server, the file printing terminal and the face recognition terminal are connected with the cloud platform, and the opening of the certification file is completed in a cloud Internet of things mode, so that the decoupling of the self-service certification machine is realized, and the development and transformation difficulty and cost of the self-service certification machine are reduced.
It is understood that the above-mentioned method embodiments of the present disclosure can be combined with each other to form a combined embodiment without departing from the logic of the principle, which is limited by the space, and the detailed description of the present disclosure is omitted. Those skilled in the art will appreciate that in the above methods of the specific embodiments, the specific order of execution of the steps should be determined by their function and possibly their inherent logic.
In addition, the present disclosure also provides a file printing apparatus, an electronic device, a computer-readable storage medium, and a program, which can be used to implement any one of the file printing methods provided by the present disclosure, and the corresponding technical solutions and descriptions and corresponding descriptions in the methods section are not repeated.
Fig. 4 shows a block diagram of a document printing apparatus according to an embodiment of the present disclosure, and as shown in fig. 4, the apparatus 50 is applied to a server, the apparatus 50 including:
an instruction generating module 51, configured to generate a user identity verification instruction in response to the received file obtaining request;
the data determining module 52 is configured to receive a predetermined file obtaining request when the user passes the authentication, and determine the certification data according to the user identity information and the file type in the predetermined file obtaining request;
the file determining module 53 is configured to fuse the certification data with a certification template corresponding to the file type to obtain a certification file;
a file sending module 54, configured to send the certification file to the file printing terminal.
In a possible implementation manner, the instruction generating module is configured to generate prompt information for user authentication, and output the prompt information to the file printing terminal.
In a possible implementation manner, the apparatus further includes a secondary authentication module, configured to receive secondary authentication information and authenticate the secondary authentication information;
and the data determining module is used for determining the certification data according to the user identity information and the certification type in the predetermined file acquisition request under the condition that the secondary identity authentication information is verified.
In one possible implementation manner, the secondary authentication information includes at least one of the following: account numbers and passwords of the employee office system, verification codes and certificate information.
In one possible implementation manner, the server includes a cloud platform and a file printing server, and the device further includes a cloud module of the cloud platform and an information output module of the file printing server;
the cloud end module is used for sending the user identity verification instruction to an identity verification terminal so as to instruct the identity verification terminal to verify user identity information; receiving a verification result of the identity verification terminal on the user identity information; sending the verification result to the file printing server;
and the information output module generates prompt information corresponding to the verification result and outputs the prompt information to the file printing terminal.
In one possible implementation, the predetermined file comprises an enterprise personal identification file;
the data determining module comprises a data determining submodule positioned in the file printing service end;
the data determining submodule is used for receiving a preset file obtaining request of a file printing terminal; according to the user identity information and the file type in the preset file acquisition request, certification data is requested from a personnel management system; and receiving the certification data returned by the personnel management system.
In a possible implementation manner, the identity authentication terminal authenticates the user identity information through face recognition.
Fig. 5 shows a block diagram of a document printing apparatus according to an embodiment of the present disclosure, and as shown in fig. 5, the apparatus 60 is applied to a local terminal, the apparatus 60 including:
a first request sending module 61, configured to send a file obtaining request to a server;
the identity authentication module 62 is configured to receive a user identity authentication instruction sent by the server, authenticate user identity information, and return an authentication result to the server;
a second request sending module 63, configured to send a predetermined file obtaining request to the server when the identity authentication is passed, where the predetermined file obtaining request includes user identity information and an attestation type;
and the printing module 64 is used for receiving the certificate returned by the server and printing the certificate.
The device also comprises a user interaction module, a first request sending module and a second request sending module, wherein the user interaction module is used for receiving secondary authentication information input by a user through a user interaction interface and sending the secondary authentication information to the server before the first request sending module receives the certificate file returned by the server;
the secondary authentication information includes at least one of: account numbers and passwords of the employee office system, verification codes and certificate information.
In some embodiments, functions of or modules included in the apparatus provided in the embodiments of the present disclosure may be used to execute the method described in the above method embodiments, and specific implementation thereof may refer to the description of the above method embodiments, and for brevity, will not be described again here.
Embodiments of the present disclosure also provide a computer-readable storage medium having stored thereon computer program instructions, which when executed by a processor, implement the above-mentioned method. The computer readable storage medium may be a non-volatile computer readable storage medium.
An embodiment of the present disclosure further provides an electronic device, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to invoke the memory-stored instructions to perform the above-described method.
The disclosed embodiments also provide a computer program product comprising computer readable code, which when run on a device, a processor in the device executes instructions for implementing a document printing method as provided in any one of the above embodiments.
The disclosed embodiments also provide another computer program product for storing computer readable instructions, which when executed cause a computer to perform the operations of the file printing method provided in any of the above embodiments.
The electronic device may be provided as a terminal, server, or other form of device.
Fig. 6 illustrates a block diagram of an electronic device 800 in accordance with an embodiment of the disclosure. For example, the electronic device 800 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, or the like terminal.
Referring to fig. 6, electronic device 800 may include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and communication component 816.
The processing component 802 generally controls overall operation of the electronic device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 820 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the electronic device 800. Examples of such data include instructions for any application or method operating on the electronic device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 806 provides power to the various components of the electronic device 800. The power components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the electronic device 800.
The multimedia component 808 includes a screen that provides an output interface between the electronic device 800 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the electronic device 800 is in an operation mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the electronic device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the electronic device 800. For example, the sensor assembly 814 may detect an open/closed state of the electronic device 800, the relative positioning of components, such as a display and keypad of the electronic device 800, the sensor assembly 814 may also detect a change in the position of the electronic device 800 or a component of the electronic device 800, the presence or absence of user contact with the electronic device 800, orientation or acceleration/deceleration of the electronic device 800, and a change in the temperature of the electronic device 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate wired or wireless communication between the electronic device 800 and other devices. The electronic device 800 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the electronic device 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium, such as the memory 804, is also provided that includes computer program instructions executable by the processor 820 of the electronic device 800 to perform the above-described methods.
Fig. 7 illustrates a block diagram of an electronic device 1900 in accordance with an embodiment of the disclosure. For example, the electronic device 1900 may be provided as a server. Referring to fig. 7, electronic device 1900 includes a processing component 1922 further including one or more processors and memory resources, represented by memory 1932, for storing instructions, e.g., applications, executable by processing component 1922. The application programs stored in memory 1932 may include one or more modules that each correspond to a set of instructions. Further, the processing component 1922 is configured to execute instructions to perform the above-described method.
Electronic device 1900 may also include oneA power component 1926 is configured to perform power management of the electronic device 1900, a wired or wireless network interface 1950 is configured to connect the electronic device 1900 to a network, and an input-output (I/O) interface 1958. The electronic device 1900 may operate based on an operating system, such as Windows Server, stored in memory 1932TM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTMOr the like.
In an exemplary embodiment, a non-transitory computer readable storage medium, such as the memory 1932, is also provided that includes computer program instructions executable by the processing component 1922 of the electronic device 1900 to perform the above-described methods.
The present disclosure may be systems, methods, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement various aspects of the present disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present disclosure may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry that can execute the computer-readable program instructions implements aspects of the present disclosure by utilizing the state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The computer program product may be embodied in hardware, software or a combination thereof. In an alternative embodiment, the computer program product is embodied in a computer storage medium, and in another alternative embodiment, the computer program product is embodied in a Software product, such as a Software Development Kit (SDK), or the like.
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (14)

1. A file printing method is applied to a server and is characterized by comprising the following steps:
generating a user identity verification instruction in response to the received file acquisition request;
under the condition that the identity authentication of the user passes, receiving a predetermined file acquisition request, and determining certification data according to the user identity information and the file type in the predetermined file acquisition request;
fusing the certification data with a certification template corresponding to the file type to obtain a certification file;
and sending the certification file to the file printing terminal.
2. The method of claim 1, wherein generating a user authentication directive in response to the received file retrieval request comprises:
and generating prompt information for user authentication, and outputting the prompt information to the file printing terminal.
3. The method according to claim 1, further comprising, after the generating the user authentication instruction:
receiving secondary identity authentication information, and authenticating the secondary identity authentication information;
the determining the certification data according to the user identity information and the certification type in the file acquisition request comprises:
and under the condition that the secondary identity authentication information is verified, determining the certification data according to the user identity information and the certification type in the predetermined file acquisition request.
4. The method of claim 3, wherein the secondary authentication information comprises at least one of: account numbers and passwords of the employee office system, verification codes and certificate information.
5. The method according to any one of claims 1 to 4, wherein the server includes a cloud platform and a file printing server, and after the generating of the user authentication instruction according to the file acquisition request, further includes:
the cloud platform sends the user identity authentication instruction to an identity authentication terminal to indicate the identity authentication terminal to authenticate user identity information;
the cloud platform receives a verification result of the identity verification terminal on the user identity information;
the cloud platform sends the verification result to the file printing server;
and the file printing server generates prompt information corresponding to the verification result and outputs the prompt information to the file printing terminal.
6. The method of claim 5, wherein the predetermined file comprises a corporate personal identification file;
the receiving a predetermined file acquisition request and determining certification data according to user identity information and a file type in the predetermined file acquisition request comprises:
the file printing server receives a preset file acquisition request of a file printing terminal;
the file printing server side requests the personnel management system for certification data according to the user identity information and the file type in the preset file acquisition request;
and the file printing server receives the certification data returned by the personnel management system.
7. The method of claim 4, wherein the authentication terminal authenticates the user identity information through face recognition.
8. A file printing method is applied to a local terminal and is characterized by comprising the following steps:
sending a file acquisition request to a server;
receiving a user identity verification instruction sent by the server, verifying user identity information, and returning a verification result to the server;
under the condition that the identity authentication is passed, sending a predetermined file acquisition request to a server, wherein the predetermined file acquisition request comprises user identity information and an authentication type;
and receiving the certification file returned by the server, and printing the certification file.
9. The method of claim 8, further comprising, prior to receiving the credential returned by the server:
receiving secondary authentication information input by a user through a user interaction interface, and sending the secondary authentication information to a server;
the secondary authentication information includes at least one of: account numbers and passwords of the employee office system, verification codes and certificate information.
10. A file printing system is characterized by comprising a server and a local terminal, wherein the local terminal comprises a file printing terminal and an identity verification terminal, and the file printing system comprises:
the file printing terminal sends a file acquisition request to a server;
the server responds to the received file acquisition request and generates a user identity verification instruction;
the identity authentication terminal responds to the received user identity authentication instruction, authenticates the user identity information and returns an authentication result to the server;
the file printing terminal sends a predetermined file acquisition request to a server under the condition that the identity authentication is passed, wherein the predetermined file acquisition request comprises user identity information and an authentication type;
the server receives a predetermined file acquisition request under the condition that the identity authentication of the user passes, and determines certification data according to user identity information and file types in the predetermined file acquisition request; fusing the certification data with a certification template corresponding to the file type to obtain a certification file; sending the certification file to the file printing terminal;
and the file printing terminal receives the certification file returned by the server and prints the certification file.
11. A document printing apparatus applied to a server, comprising:
the instruction generating module is used for responding to the received file acquisition request and generating a user identity authentication instruction;
the data determining module is used for receiving a predetermined file acquiring request under the condition that the identity authentication of the user passes, and determining the certification data according to the user identity information and the file type in the predetermined file acquiring request;
the file determining module is used for fusing the certification data with the certification template corresponding to the file type to obtain a certification file;
and the file sending module is used for sending the certification file to the file printing terminal.
12. A file printing device applied to a local terminal is characterized by comprising:
the first request sending module is used for sending a file acquisition request to the server;
the identity authentication module is used for receiving a user identity authentication instruction sent by the server, authenticating user identity information and returning an authentication result to the server;
the second request sending module is used for sending a predetermined file obtaining request to the server under the condition that the identity authentication is passed, wherein the predetermined file obtaining request comprises user identity information and an attestation type;
and the printing module is used for receiving the certification file returned by the server and printing the certification file.
13. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to invoke the memory-stored instructions to perform the method of any of claims 1 to 9.
14. A computer readable storage medium having computer program instructions stored thereon, which when executed by a processor implement the method of any one of claims 1 to 9.
CN202010482024.0A 2020-05-28 2020-05-28 File printing method, device, system, electronic equipment and storage medium Pending CN111651130A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010482024.0A CN111651130A (en) 2020-05-28 2020-05-28 File printing method, device, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010482024.0A CN111651130A (en) 2020-05-28 2020-05-28 File printing method, device, system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111651130A true CN111651130A (en) 2020-09-11

Family

ID=72349824

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010482024.0A Pending CN111651130A (en) 2020-05-28 2020-05-28 File printing method, device, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111651130A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112560000A (en) * 2020-12-07 2021-03-26 广州彩邦印刷有限公司 Intelligent printing method and system
CN113110808A (en) * 2021-04-09 2021-07-13 上海商汤智能科技有限公司 File printing method and device, electronic equipment and storage medium
CN113434098A (en) * 2021-07-09 2021-09-24 北京京东振世信息技术有限公司 Printing function implementation method, device, electronic equipment, system and storage medium
CN113535102A (en) * 2021-09-16 2021-10-22 飞天诚信科技股份有限公司 Intelligent Internet of things platform system, working method thereof and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103493034A (en) * 2010-12-15 2014-01-01 赛门铁克公司 Automatic user authentication, online checkout and electronic payments via mobile communication device with imaging system
CN109739886A (en) * 2018-12-17 2019-05-10 景安大数据科技有限公司 A kind of registered permanent residence nullify prove issue method and device thereof
CN111046640A (en) * 2019-11-12 2020-04-21 中国建设银行股份有限公司 Dynamic generation method and device of certification document

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103493034A (en) * 2010-12-15 2014-01-01 赛门铁克公司 Automatic user authentication, online checkout and electronic payments via mobile communication device with imaging system
CN109739886A (en) * 2018-12-17 2019-05-10 景安大数据科技有限公司 A kind of registered permanent residence nullify prove issue method and device thereof
CN111046640A (en) * 2019-11-12 2020-04-21 中国建设银行股份有限公司 Dynamic generation method and device of certification document

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112560000A (en) * 2020-12-07 2021-03-26 广州彩邦印刷有限公司 Intelligent printing method and system
CN113110808A (en) * 2021-04-09 2021-07-13 上海商汤智能科技有限公司 File printing method and device, electronic equipment and storage medium
CN113434098A (en) * 2021-07-09 2021-09-24 北京京东振世信息技术有限公司 Printing function implementation method, device, electronic equipment, system and storage medium
CN113434098B (en) * 2021-07-09 2024-03-01 北京京东振世信息技术有限公司 Printing function realization method, device, electronic equipment, system and storage medium
CN113535102A (en) * 2021-09-16 2021-10-22 飞天诚信科技股份有限公司 Intelligent Internet of things platform system, working method thereof and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN111651130A (en) File printing method, device, system, electronic equipment and storage medium
US9565175B1 (en) Sharing document information
US20180254909A1 (en) Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
CN109039990B (en) Behavior verification method and device based on verification code
RU2636686C2 (en) Method and device for sending information in voice service
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
CN109829317A (en) A kind of method, apparatus and system generating electronic contract based on handwritten signature picture
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
CN108696361B (en) Configuration method, generation method and device of smart card
KR101282824B1 (en) Meeting attestation system and providing method thereof
US9667784B2 (en) Methods and devices for providing information in voice service
US11282071B2 (en) Digital identity management device
CN111917728A (en) Password verification method and device
CA3052444A1 (en) System and method for synchronizing notary meeting interactions between multiple software clients
CN112561475A (en) Electronic signing system and method
CN113162770A (en) Online signature method and system
RU2709649C2 (en) Remote registration system for mobile communication users
CN108470279B (en) Electronic ticket transferring and verifying method, client, server and ticketing system
CN106712960B (en) Processing method and device of verification code information
CN106713248B (en) Method for applying virtual card online, user terminal and system for applying virtual card online
CN113946812A (en) Identity authentication method and device, electronic equipment and storage medium
WO2018232662A1 (en) Mobile terminal unlocking method and mobile terminal
RU188800U1 (en) Subscriber Identity Means
CN106713252B (en) Method for applying virtual card online, user terminal and system for applying virtual card online
WO2023045133A1 (en) Visitor management method and apparatus, and electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200911