CN111736783A - Self-service printing method based on block chain - Google Patents

Self-service printing method based on block chain Download PDF

Info

Publication number
CN111736783A
CN111736783A CN202010577899.9A CN202010577899A CN111736783A CN 111736783 A CN111736783 A CN 111736783A CN 202010577899 A CN202010577899 A CN 202010577899A CN 111736783 A CN111736783 A CN 111736783A
Authority
CN
China
Prior art keywords
self
block chain
service printing
service
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010577899.9A
Other languages
Chinese (zh)
Inventor
谭林
汪华
陈孝经
陈昕
杨征
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Tianhe Guoyun Technology Co Ltd
Original Assignee
Hunan Tianhe Guoyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Tianhe Guoyun Technology Co Ltd filed Critical Hunan Tianhe Guoyun Technology Co Ltd
Priority to CN202010577899.9A priority Critical patent/CN111736783A/en
Publication of CN111736783A publication Critical patent/CN111736783A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1224Client or server resources management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/26Coin-freed apparatus for hiring articles; Coin-freed facilities or services for printing, stamping, franking, typing or teleprinting apparatus
    • G07F17/266Coin-freed apparatus for hiring articles; Coin-freed facilities or services for printing, stamping, franking, typing or teleprinting apparatus for the use of a photocopier or printing device

Abstract

The invention provides a self-service printing method based on a block chain, which comprises the steps of registering self-service printing equipment into the block chain to obtain a public key and a private key; the registration information of the self-service printing equipment is broadcasted in the block chain through an intelligent contract; setting user account information and authority of a mobile client, and binding a block chain account; customizing a user account encryption key through a mobile client; sending a printing request to acquire the intelligent contract and triggering printing, and transmitting a printing result back to a block chain through the intelligent contract; the intelligent contract is used for triggering the self-service printing equipment to control the self-service printing equipment according to the flow defined by the intelligent contract code. Compared with the related art, the self-service printing method based on the block chain guarantees data safety and personal privacy of the user.

Description

Self-service printing method based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a self-service printing method based on a block chain.
Background
Blockchains are essentially decentralized databases, originally limited to currency-like applications, with the continued development of blockchain technology, intelligent contracts are deployed on blockchains to enable trusted, traceable, and irreversible transactions without the involvement of third parties.
With the development of self-help economy, more and more self-help products enter our lives, which brings convenience to our lives or works to a great extent. The self-service printer is a self-service printing device which is increasingly widely applied, and can acquire information to be printed in the modes of card reading, scanning, manual input, network transmission and the like and print the information to be printed. Nowadays, the demand for printing documents or photos is increasing, and the self-service printer also facilitates the printing.
However, the existing self-service printer brings convenience to work and life of people, files printed by a user sometimes have personal privacy data or relate to secrets, the information is directly exposed to the self-service printer, and the problems of personal privacy and leakage of the confidential data are brought to the user
Therefore, there is a need to provide a new self-service printing method based on block chains to overcome the above-mentioned drawbacks.
Disclosure of Invention
The invention aims to provide a novel self-service printing method based on a block chain, which tracks a printing process by using a block chain technology and an encryption technology, encrypts user printing contents and practically ensures data security and personal privacy of a user.
In order to achieve the above object, the present invention provides a self-service printing method based on a block chain, which is used for a self-service printing device, and the method includes:
registering the self-service printing device in a block chain to obtain a public key and a private key;
broadcasting the information of the self-service printing equipment in a block chain network through an intelligent contract;
the intelligent contract is used for triggering the self-service printing equipment to control the self-service printing equipment according to the flow defined by the intelligent contract code.
Preferably, the method for a mobile client in communication with the self-service printing device comprises:
setting user account information and authority of a mobile client, and binding a block chain account;
customizing a user account encryption key through a mobile client;
and sending a printing request to acquire the intelligent contract to trigger printing, and transmitting a printing result back to the block chain through the intelligent contract.
Preferably, the intelligent contract includes a printing device uniqueness number, a model number, a public key, deployment time, node information, printing authority, and printing settings.
Preferably, the public and private keys are obtained by adopting an asymmetric encryption technology, the private key is stored in the self-service printing device, and the public key is broadcasted in the block chain through the intelligent contract.
Preferably, the encryption key is obtained by using a symmetric encryption technology, and the encryption key is stored in the mobile client.
Preferably, the self-service printing device adopts a printer supporting a trusted execution environment.
Preferably, the self-service printing device includes:
a communication module for communicating with a blockchain network;
the contract updating module is used for modifying the intelligent contract state by the block chain network according to the operation request;
the initialization module is used for initializing the authority and the control state of the self-service printing equipment;
and the trusted application module is used for protecting the confidentiality and the integrity of the resources and the data of the trusted application.
Preferably, the mobile client includes:
a request module for initiating a request procedure to a blockchain network;
the key management module is used for managing a self-defined encryption key;
the file management module is used for sorting and collecting files;
and the feedback module is used for uploading the feedback information of the user to the block chain network.
Compared with the related art, the self-service printing method based on the block chain has the following beneficial effects:
1. the use of blockchain techniques ensures the operational flow is secure and non-tamperable.
2. And the security and the privacy in the file transmission process are ensured by using symmetric and asymmetric encryption.
3. Secure printing of files is guaranteed using trusted execution environments (TEE technology).
4. After printing is finished every time, data of the user are destroyed in real time, and the data are guaranteed not to be used subsequently. The user evaluates and feeds back the uplink records, and the manufacturer or operator can collect relevant feedback for product and service optimization.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts, wherein:
FIG. 1 is a flow chart for a self-service printing device of the blockchain-based self-service printing method of the present invention;
FIG. 2 is a schematic structural diagram of a block chain-based self-service printing method according to the present invention;
FIG. 3 is a schematic diagram of an encryption structure of the block chain-based self-service printing method according to the present invention;
FIG. 4 is an interaction flow diagram of a block chain-based self-service printing method of the present invention;
FIG. 5 is an architecture diagram of a self-service printing device of the self-service printing method based on block chains according to the present invention;
fig. 6 is an architecture diagram of a mobile client of the blockchain-based self-service printing method according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1 and 4, a block chain-based self-service printing method is used in a self-service printing device 1, and the method includes:
s101, registering the self-service printing equipment in a block chain to obtain a public key and a private key; and obtaining a public and private key by using an asymmetric encryption technology in the block chain, wherein the public key is used for encryption, the private key is used for decryption, the private key is stored in the printing equipment, and the public key is public.
S102, broadcasting the registration information of the self-service printing equipment in a block chain through an intelligent contract; specifically, a unique number, a model number, a public key, deployment time, node information, printing authority, printing setting and the like of the self-service printing equipment are programmed in an intelligent contract, and the intelligent contract is sent to a block chain network; in order to trigger the intelligent contract by other request or response means in the blockchain.
The intelligent contract is used for triggering the self-service printing equipment to control the self-service printing equipment according to the flow defined by the intelligent contract code so as to automatically delete the printing file and other information and the like.
The method is applied to a mobile client 2 which is communicated with the self-service printing device, and comprises the following steps:
s103, setting user account information and authority of the mobile client, and binding a block chain account; the user registers through the mobile client, the user account information comprises user information, registration time, printing time and the like, the authority comprises a sending request, printing requirement setting, content feedback evaluation and the like, and the binding block chain account number is an identification of the user account in a block chain.
S104, customizing a user account encryption key through the mobile client; when the user account is generated, a user self-assigns a symmetric encryption key through a symmetric encryption technology, and the encryption key is stored in the mobile client.
And S105, sending a printing request to acquire the intelligent contract to trigger printing, and transmitting a printing result back to a block chain through the intelligent contract.
Referring to fig. 2 and fig. 3, a printing request is sent through a user account of the mobile client to obtain a public key of the self-service printing device in the intelligent contract, the mobile client encrypts a file by using an encryption key and sends the file to the self-service printing device, and meanwhile, the mobile client encrypts the encryption key by using the obtained public key and sends the file to the self-service printing device, and the self-service printing device adopts a printer supporting a trusted execution environment. In a trusted execution environment of the printer (specifically, running trusted application), a private key stored in the self-service printing device is firstly used for decryption to obtain an encrypted secret key of a file, then the encrypted secret key is used for decrypting the file to obtain an original file, the original file is printed, after the self-service printing device finishes printing, the printed file, the encrypted secret key and the like are destroyed, and the printing record is uploaded to a block chain network through the intelligent contract.
The TEE provides a secure execution environment that authorizes secure software (trusted applications, TAs), while also protecting the confidentiality, integrity, and access rights of the TAs's resources and data.
The TEE is a safe operation environment which runs in the self-service printing equipment and coexists with the printing system, provides a safe area in the connecting equipment to ensure that sensitive data are stored, processed and protected in an isolated and credible environment, and realizes end-to-end safety by providing isolated and safe execution authorization software. The existing printing equipment board can support TEE environment under the condition.
The TEE can create multiple security domains in the CPU, GPU, memory and peripherals by enforcing isolation through virtualization based on hardware support. Specifically, in this embodiment, the user uses the public key of the printing device to encrypt and transmit a ciphertext, the printing device stores a private key (only known to the printing device), and the ciphertext is decrypted to obtain the private key.
Specifically, assuming that the user key is secret, the printing device public key and the printing device private key are pk and sk, respectively, secret1 is obtained by encrypting secret using pk, secret1 is sent to the printing device, and the printing device obtains secret by decrypting secret1 using sk (this process is asymmetric encryption and decryption).
The TEE of the self-service printing equipment comprises an internal API and an external API, wherein the internal API of the TEE mainly comprises key management, a cryptographic algorithm, safe storage, safe clock resources and services, an expanded trusted UI and the like. The TEE external API is the underlying communication interface for client applications running in the printing system to access TA services and data.
The symmetric encryption technology is adopted for user encryption, and the symmetric encryption refers to an encryption algorithm using the same key for encryption and decryption, namely the encryption key can be deduced from the decryption key, and meanwhile, the decryption key can also be deduced from the encryption key.
Referring to fig. 4, the method for use in a blockchain network includes:
receiving an intelligent contract code from the self-service printing device, and initializing the self-service printing device according to the intelligent contract code;
and receiving a printing request from the mobile client, and returning the information in the intelligent contract to the mobile client for confirmation.
After the printing is finished, the user can evaluate the printing, or give feedback to the defects of the system, and the evaluation or feedback content broadcasts the uplink through the intelligent contract.
Referring to fig. 5, the self-service printing apparatus 1 includes: a communication module 11, configured to communicate with a blockchain network; the contract updating module 12 is used for modifying the intelligent contract state by the block chain network according to the operation request; the initialization module 13 is used for initializing the authority and control state of the self-service printing equipment; and the trusted application module 14 is used for protecting the confidentiality and integrity of resources and data of the trusted application.
Referring to fig. 6, the mobile client 2 includes: a request module 21, configured to initiate a request procedure to a blockchain network; a key management module 22, configured to manage a customized encryption key; the file management module 23 is used for arranging and collecting files; and a feedback module 24, configured to upload feedback information of the user to the blockchain network.
Compared with the related technology, the block chain-based self-service printing method has the advantages that the whole process is tracked through a block chain intelligent contract, all operations are basically interacted with the block chain, and the block chain-based self-service printing method has the characteristics of sufficient safety and incapability of being tampered; the self-service printing equipment encrypts the user file in an encryption mode, processes a decryption process and a printing process in a Trusted Execution Environment (TEE), and has enough safety.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (7)

1. A self-service printing method based on a block chain is characterized by comprising the following steps:
registering the self-service printing device in a block chain to obtain a public key and a private key;
broadcasting the information of the self-service printing equipment in a block chain through an intelligent contract;
the mobile client sends a printing request and acquires information in the intelligent contract;
the mobile client self-defines an encryption key and performs file encryption operation;
the mobile client sends printing information to the self-service printing equipment for printing, and uploads a printing result to a block chain through the intelligent contract;
the intelligent contract is used for triggering the self-service printing equipment to control the self-service printing equipment according to the flow defined by the intelligent contract code.
2. The blockchain-based self-service printing method according to claim 1, wherein the intelligent contract includes a printing device uniqueness number, a model number, a public key, deployment time, node information, printing authority, and printing settings.
3. The blockchain-based self-service printing method according to claim 2, wherein the public and private keys are obtained by using an asymmetric encryption technology, the private key is stored in the self-service printing device, and the public key is broadcasted in the blockchain through the smart contract.
4. The self-service printing method based on the block chain according to claim 2, wherein the encryption key is obtained by adopting a symmetric encryption technology, and the encryption key is stored in the mobile client.
5. The blockchain-based self-service printing method according to claim 2, wherein the self-service printing device employs a printer supporting a trusted execution environment.
6. The blockchain-based self-service printing method according to claim 1, wherein the self-service printing device comprises:
a communication module for communicating with a blockchain network;
the contract updating module is used for modifying the intelligent contract state by the block chain network according to the operation request;
the initialization module is used for initializing the authority and the control state of the self-service printing equipment;
and the trusted application module is used for protecting the confidentiality and the integrity of the resources and the data of the trusted application.
7. The blockchain-based self-service printing method according to claim 1, wherein the mobile client includes:
a request module for initiating a request procedure to a blockchain network;
the key management module is used for managing a self-defined encryption key;
the file management module is used for sorting and collecting files;
and the feedback module is used for uploading the feedback information of the user to the block chain network.
CN202010577899.9A 2020-06-23 2020-06-23 Self-service printing method based on block chain Pending CN111736783A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010577899.9A CN111736783A (en) 2020-06-23 2020-06-23 Self-service printing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010577899.9A CN111736783A (en) 2020-06-23 2020-06-23 Self-service printing method based on block chain

Publications (1)

Publication Number Publication Date
CN111736783A true CN111736783A (en) 2020-10-02

Family

ID=72650713

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010577899.9A Pending CN111736783A (en) 2020-06-23 2020-06-23 Self-service printing method based on block chain

Country Status (1)

Country Link
CN (1) CN111736783A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113031883A (en) * 2021-02-26 2021-06-25 广东核电合营有限公司 Label data printing method, label data printing device, computer equipment and storage medium
CN113596036A (en) * 2021-07-30 2021-11-02 上海旷沃科技有限公司 Cloud edge collaborative printing system based on block chain and bidirectional authentication method
CN114419806A (en) * 2022-01-21 2022-04-29 湖南省金河计算机科技有限公司 Intelligent multifunctional bill printing system based on block chain
CN114969842A (en) * 2022-07-29 2022-08-30 江苏羽驰区块链科技研究院有限公司 Credible file approval and printing method based on block chain

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050149755A1 (en) * 2003-10-23 2005-07-07 Toshihiro Shima Printer and print system
CN105912283A (en) * 2016-04-29 2016-08-31 邓迪 Block chain based printer and realization method
CN208044581U (en) * 2018-04-27 2018-11-02 珠海市筑巢科技有限公司 A kind of print system based on block chain
CN109426730A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of encrypted print method, apparatus and system
CN110100422A (en) * 2017-12-28 2019-08-06 深圳前海达闼云端智能科技有限公司 Data writing method and device based on block chain intelligent contract and storage medium
CN110188551A (en) * 2019-05-21 2019-08-30 中国平安人寿保险股份有限公司 A kind of declaration form encrypted transmission method and system
US20190373137A1 (en) * 2018-06-03 2019-12-05 Richard H. Krukar Blockchannel scanner systems and methods
CN111277414A (en) * 2020-01-17 2020-06-12 南京邮电大学 Distributed public key generation method and device based on RSA algorithm and intelligent contract

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050149755A1 (en) * 2003-10-23 2005-07-07 Toshihiro Shima Printer and print system
CN105912283A (en) * 2016-04-29 2016-08-31 邓迪 Block chain based printer and realization method
CN109426730A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of encrypted print method, apparatus and system
CN110100422A (en) * 2017-12-28 2019-08-06 深圳前海达闼云端智能科技有限公司 Data writing method and device based on block chain intelligent contract and storage medium
CN208044581U (en) * 2018-04-27 2018-11-02 珠海市筑巢科技有限公司 A kind of print system based on block chain
US20190373137A1 (en) * 2018-06-03 2019-12-05 Richard H. Krukar Blockchannel scanner systems and methods
CN110188551A (en) * 2019-05-21 2019-08-30 中国平安人寿保险股份有限公司 A kind of declaration form encrypted transmission method and system
CN111277414A (en) * 2020-01-17 2020-06-12 南京邮电大学 Distributed public key generation method and device based on RSA algorithm and intelligent contract

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
石磊等: "基于食品3D打印原料的信息物理要素组合及动态机制溯源系统研究", 《电子测试》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113031883A (en) * 2021-02-26 2021-06-25 广东核电合营有限公司 Label data printing method, label data printing device, computer equipment and storage medium
CN113596036A (en) * 2021-07-30 2021-11-02 上海旷沃科技有限公司 Cloud edge collaborative printing system based on block chain and bidirectional authentication method
CN113596036B (en) * 2021-07-30 2023-05-12 上海旷沃科技有限公司 Cloud edge collaborative printing system based on blockchain and bidirectional authentication method
CN114419806A (en) * 2022-01-21 2022-04-29 湖南省金河计算机科技有限公司 Intelligent multifunctional bill printing system based on block chain
CN114969842A (en) * 2022-07-29 2022-08-30 江苏羽驰区块链科技研究院有限公司 Credible file approval and printing method based on block chain

Similar Documents

Publication Publication Date Title
CN111736783A (en) Self-service printing method based on block chain
US8719956B2 (en) Method and apparatus for sharing licenses between secure removable media
CN101122942B (en) Data safe reading method and its safe storage device
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
CN1967558B (en) Image processing system, information processing device, and information processing method
CN105553951A (en) Data transmission method and data transmission device
CN101102180B (en) Inter-system binding and platform integrity verification method based on hardware security unit
CN104662870A (en) Data security management system
EP2820792A2 (en) Method of operating a computing device, computing device and computer program
CN112910869B (en) Method, device and storage medium for encrypting and decrypting data information
CN103763355A (en) Cloud data uploading and access control method
CN103413100B (en) File security protection system
WO2012075904A1 (en) Method, device and system for verifying binding data card and mobile host
JP4755737B2 (en) Portable storage medium encryption system, data carrying method using the system, and portable storage medium
US20090150680A1 (en) Data Security in Mobile Devices
TW201415283A (en) File management system and method
CN104104650A (en) Data file visit method and terminal equipment
KR20030029475A (en) Outside leakage preventing system of confidential information
CN103024734B (en) The encryption preventing Apk from being installed by unauthorized mobile phone, decryption method and device
US20180357411A1 (en) Authentication Of A Device
KR101315482B1 (en) Secret information reading service system using by a writer authentication and the control method thereof
CN108154037B (en) Inter-process data transmission method and device
JP4202980B2 (en) Module starter, method and system
KR100947910B1 (en) Device, method for providing security communication and recorded the program performing it
CN102752105B (en) Method and the device of license is shared between safe and removable media

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201002