CN113986160A - Mobile printing method and system - Google Patents

Mobile printing method and system Download PDF

Info

Publication number
CN113986160A
CN113986160A CN202111598462.4A CN202111598462A CN113986160A CN 113986160 A CN113986160 A CN 113986160A CN 202111598462 A CN202111598462 A CN 202111598462A CN 113986160 A CN113986160 A CN 113986160A
Authority
CN
China
Prior art keywords
printing
file
mobile
mobile terminal
cloud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111598462.4A
Other languages
Chinese (zh)
Other versions
CN113986160B (en
Inventor
李�远
杨香玉
刘国超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Chenguang Rongxin Technology Co ltd
Original Assignee
Beijing Chenguang Rongxin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Chenguang Rongxin Technology Co ltd filed Critical Beijing Chenguang Rongxin Technology Co ltd
Priority to CN202111598462.4A priority Critical patent/CN113986160B/en
Publication of CN113986160A publication Critical patent/CN113986160A/en
Application granted granted Critical
Publication of CN113986160B publication Critical patent/CN113986160B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1274Deleting of print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • G06F3/1288Remote printer device, e.g. being remote from client or server in client-server-printer device configuration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1292Mobile client, e.g. wireless printing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Databases & Information Systems (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

The invention discloses a mobile printing method and a system. The mobile printing method comprises the following steps: the mobile terminal sends a printing request to the printing equipment; the printing equipment sends the received printing request to the cloud end; the cloud terminal verifies the mobile terminal, and controls the memory to send the file to be printed to the printing equipment after the verification is passed; and the printing equipment prints the file to be printed and deletes the printing trace after printing is finished. According to the mobile printing method, the memory storing the files is in one-way connection with the cloud, the memory only transmits the files to the printing equipment in one way, and any file is not transmitted to the outside, so that the safety of the file transmission process is guaranteed; the possibility of disclosure of the mobile terminal or the cloud is effectively reduced; meanwhile, all files are stored in a shared hard disk in the group, so that file interaction among all departments is facilitated, management of internal files by a supervision organization is facilitated, and convenience and confidentiality of file printing are improved.

Description

Mobile printing method and system
Technical Field
The invention belongs to the field of network information security, and particularly relates to a mobile printing method and a mobile printing system.
Background
With the development of network interconnection technology, the file printing mode is also developed from the original U disk printing or direct connection printing to a mobile printing mode capable of printing at any time and any place. The mobile printing device has the advantages that the printing efficiency is greatly improved, and meanwhile, the convenience of file printing work is improved.
However, in a large group enterprise, documents in different departments mostly have a certain degree of confidentiality, and even though different persons in the same department have different permissions for browsing, printing, and the like of the documents. If the common mobile printing mode is adopted, a storage disc or a cloud disc is required to be set as a memory for each department, and meanwhile, operations such as recording, confidentiality and the like are required to be strictly carried out on each storage disc or cloud disc, so that the maintenance is complex, the cost is high, and inconvenience is brought to mobile printing; meanwhile, the number of internal files of a large group company is large, the group management efficiency can be reduced by adopting the mode, and the work cooperation among all the departments is not facilitated. Even if one physical hard disk is divided into a plurality of logical partitions, the data is still on one physical hard disk, and the confidentiality is poor. Therefore, for large group enterprises, mobile printing is not sufficient in terms of confidentiality and convenience.
Disclosure of Invention
In order to solve the problems and improve the document confidentiality and information security in the mobile printing process, the invention provides a mobile printing method and a mobile printing system. The mobile printing method mainly comprises the following steps:
the mobile terminal sends a printing request to the printing equipment;
the printing equipment sends the received printing request to the cloud end;
the cloud terminal verifies the mobile terminal, and controls the memory to send the file to be printed to the printing equipment after the verification is passed;
and the printing equipment prints the file to be printed and deletes the printing trace after printing is finished.
Preferably, the communication among the mobile terminal, the printing device and the cloud terminal adopts an encryption channel.
Preferably, the print request of the mobile terminal includes the identity information of the mobile terminal and the file identification information of the file to be printed.
Preferably, the process of verifying the mobile terminal by the cloud end includes:
the cloud generates a biological characteristic verification request according to the printing request, and sends the biological characteristic verification request to the mobile terminal corresponding to the identity information;
after receiving the biological characteristic verification request, the mobile terminal feeds back biological characteristic verification information to the cloud;
and the cloud end verifies whether the holder of the mobile terminal at the moment is a legal holder or not according to the biological characteristic verification information of the mobile terminal.
Further, after receiving the biometric authentication request, the mobile terminal further includes: and feeding back the file identification information of the file to be printed to the cloud end, checking the file identification information fed back by the mobile terminal and the file identification information in the printing request by the cloud end, and identifying the file identification information as the final identification information of the file to be printed after checking.
Preferably, the process of sending the file to be printed to the printing device by the cloud control storage comprises:
the cloud matches a corresponding memory for the mobile terminal according to the identity information of the mobile terminal; the cloud sends the information of the printing equipment, the identity information of the mobile terminal, the final identification information and the biological characteristic verification information to the memory; the memory calls a file set corresponding to the printing authority of the mobile terminal according to the identity information of the mobile terminal, calls a corresponding file to be printed in the file set according to the final identification information and sends the file to be printed to the printing equipment.
Preferably, only one memory is bound to one mobile terminal, and each mobile terminal only has one printing authority.
Furthermore, each memory is correspondingly bound with a plurality of mobile terminals, and files with various printing authorities are stored in each memory.
Furthermore, each memory is correspondingly bound with a plurality of mobile terminals, and each file stored in each memory can be completely or partially output according to the printing authority of the mobile terminal.
The invention also provides a mobile printing system and a mobile printing method using the mobile printing system.
The invention is suitable for printing operation of group companies or large-scale units. The method comprises the steps of installing shared hard disks with different authority grades for enterprises as a memory, then installing printing authorities for mobile terminals of the employees according to security grades, enabling the mobile terminals of the employees to browse corresponding file names and lists according to the authorities, but not acquiring file contents, enabling all file printing to pass cloud verification, directly sending files to printing equipment through the memory after verification, and removing printing traces after the printing equipment completes printing, so that the security is improved. According to the mobile printing method, the memory storing the file is in one-way connection with the cloud, the file is transmitted to the printing equipment in one way only by the memory, any file is not transmitted to the outside, the safety of the file transmission process is guaranteed, and the possibility of disclosure of the mobile terminal and the cloud is avoided. Meanwhile, all files are stored in a shared hard disk in the group, so that file interaction among all departments is facilitated, management of internal files by a supervision organization is facilitated, and convenience and confidentiality are improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic flow chart diagram of one embodiment of a mobile printing method of the present invention, with the arrowed lines indicating the sequence;
fig. 2 is a flow chart illustrating another embodiment of the mobile printing method according to the present invention, in which arrow lines indicate data transfer directions and numerals indicate transfer sequences.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc. indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
The present invention will be described in further detail with reference to the accompanying drawings.
Referring to fig. 1, an embodiment of the present invention is a mobile printing method, which includes the steps of:
the mobile printing method comprises the following steps: the mobile terminal sends a printing request to the printing equipment; the printing equipment sends the received printing request to the cloud end; the cloud terminal verifies the mobile terminal, and controls the memory to send the file to be printed to the printing equipment after the verification is passed; and the printing equipment prints the file to be printed and deletes the printing trace after printing is finished.
The embodiment of the invention is suitable for printing operation of group companies or large-scale units. The method comprises the steps of installing shared hard disks with different authority levels for enterprises as a memory, then installing printing authorities for mobile terminals of the employees according to security levels, enabling the mobile terminals of the employees to browse corresponding file names and lists according to the authorities, but not acquiring file contents, enabling all file printing to pass cloud verification, directly sending files to printing equipment through the memory after verification, and eliminating printing traces such as a printer, printed document contents, printing time, printing authorities and the like after the printing is finished by the printing equipment, so that the security is improved. The mobile printing method disclosed by the invention has the advantages that the memory storing the file is in one-way connection with the cloud, the file is only transmitted to the printing equipment by the memory, in addition, any file is not transmitted to the outside, the safety of the file transmission process is ensured, and the possibility of disclosure of the mobile terminal and the cloud is avoided. Meanwhile, all files are stored in a shared hard disk in the group, so that file interaction among all departments is facilitated, management of internal files by a supervision organization is facilitated, and convenience and confidentiality are improved.
The printing device in the invention is a general name of a combination device which comprises a printer with a printing function and a data processor which is fixed with the printer or arranged together or connected with the printer through signals and has data processing and communication functions, and can be realized in a mode of networking and intelligent printers, networking and additionally installing a processing module and the like.
The mobile terminal, the printing device and the cloud terminal are further improved on the basis of the embodiment, the communication among the mobile terminal, the printing device and the cloud terminal used in the embodiment of the invention adopts an encryption channel, and the confidentiality of file and instruction transmission is further improved through the connection of the encryption channel.
On the basis of the above embodiments, further improvements are made, and in the present invention, the print request of the mobile terminal includes the identity information of the mobile terminal and the file identification information of the file to be printed. In the technical scheme, in order to improve the efficiency of searching the file by the memory and check the authority and identity of the mobile terminal by the memory, the mobile terminal sends the identification information of the corresponding file to the printing equipment as part of the printing request, the printing equipment forwards the identification information to the cloud end, and the cloud end identifies and confirms the identification information of the file, so that the file to be printed can be conveniently and quickly called from the memory.
Referring to fig. 2, based on the above embodiments, the present invention is further improved, in which the process of the cloud verifying the mobile terminal includes:
the cloud generates a biological characteristic verification request according to the printing request, and sends the biological characteristic verification request to the mobile terminal corresponding to the identity information; after receiving the biological characteristic verification request, the mobile terminal feeds back biological characteristic verification information to the cloud; and the cloud end verifies whether the holder of the mobile terminal at the moment is a legal holder or not according to the biological characteristic verification information of the mobile terminal. In the embodiment, the mobile terminal is determined to be not stolen through biological characteristic identification, and the printed file is ensured to be printed for the corresponding person.
On the basis of the above embodiments, the present invention is further improved, in the present invention, the file identification information of the file to be printed is fed back to the cloud, the cloud checks the file identification information fed back by the mobile terminal with the file identification information in the print request, and after checking, the file identification information is identified as the final identification information of the file to be printed. In this embodiment, in order to further verify whether the printing verification information matches with the file to be printed, the printer needs to further provide the verification information of the file to be printed, that is, the file identification information of the file to be printed is sent to the cloud end through the mobile terminal alone, and the cloud end verifies whether the identification information of the file to be printed sent from the mobile terminal is consistent with the file identification information of the file to be printed sent from the printing device, so that the file identification of the mobile terminal is prevented from being forged after the printing device is invaded, and the high-permission file is extracted. And after the file identification information fed back by the mobile terminal is checked to be correct with the file identification information in the printing request at the cloud end, the file identification information is identified as the final identification information of the file to be printed, and the final identification information is sent to the storage.
With reference to fig. 2, based on the above embodiments, the present invention is further improved, in which a process of sending a file to be printed to a printing device by a cloud control storage includes: the cloud matches a corresponding memory for the mobile terminal according to the identity information of the mobile terminal; the cloud sends the information of the printing equipment, the identity information of the mobile terminal, the final identification information and the biological characteristic verification information to the memory; the memory calls a file set corresponding to the printing authority of the mobile terminal according to the identity information of the mobile terminal, calls a corresponding file to be printed in the file set according to the final identification information and sends the file to be printed to the printing equipment.
Referring to fig. 2, the present invention is exemplified by the interconnection verification of a mobile phone and a printing device, and the mobile terminal of the present invention may be a mobile phone installed with a corresponding application program, and may also be a pad, a notebook computer, or other electronic devices with data processing and information transmission functions. The user can check the file list with the printing authority in the mobile phone application and print the file. When a user needs to print, a file to be printed is selected from a file list in the mobile phone application, and the mobile phone application generates a printing request according to the selection of the user and the corresponding file identification information to be printed and the identity information of the mobile phone application binding person and sends the printing request to the printing equipment. The printing equipment or the gateway of the printing equipment is the printing equipment which is networked and can adopt any one or more near field communication modes of wifi, a code scanner, infrared, Bluetooth or a radio frequency module. In this embodiment, the mobile terminal may send the print request to the printing device in a short-distance communication manner, such as two-dimensional code or radio frequency code scanning. In this embodiment, a two-dimensional code is taken as an example, a print request is generated into two-dimensional code information in a mobile phone application program, a print request of a mobile terminal is acquired by a printing device or a gateway of the printing device in a code scanning manner, then the print request is sent to a cloud, and after the cloud receives the print request, a biometric verification request is sent to the mobile phone, where the biometric includes one or more of a fingerprint, face recognition, iris, and voice. After receiving the biological characteristic verification request, the mobile phone verifies according to the corresponding biological characteristic so as to enable the cloud to determine whether the current mobile terminal user is a legal printer. After the corresponding biological characteristic verification information is input, the mobile phone application sends the biological characteristic verification information and the identification information of the file to be printed to the cloud end, the cloud end checks whether the mobile phone holder has the corresponding printing authority or not according to the biological characteristic verification information and the identification information of the file to be printed, whether the identification information of the file to be printed sent by the mobile phone is consistent with the identification information of the file to be printed sent by the printing equipment or not is judged, and if the identification information of the file to be printed is consistent with the identification information of the file to be printed sent by the printing equipment, the storage is controlled to send the corresponding file to be printed to the printing equipment for printing.
In addition, in order to further improve the confidentiality level of the authority file, a mobile phone holder can also agree with a storage to perform a password verification mode on certain special files, for example, when the special files are printed, the cloud sends a password verification request to the mobile phone, and the mobile phone sends a printing verification password input option of the file to be printed after inputting the biological characteristic verification information. After the user inputs the password, the mobile phone sends the printing password information to the cloud. In this step, the cloud end does not verify whether the printing password information is correct after receiving the printing password information, but directly sends the printing password information to the memory, the printing password information does not verify the identity of a printer or a mobile terminal, but verifies whether the printing password information is matched with a file to be printed, if the printing password information is matched with the file to be printed, the memory permits to call the special file, and if the printing password information is not matched with the file to be printed, the memory calls the low-authority file excluding the special file and sends the low-authority file to the printing equipment. After the memory verifies all the information, the memory establishes connection to the printing equipment and sends the file to be printed for the printing equipment to print. Whether printing is successful or not, the printing device sends the printing request and/or the printing result of the mobile terminal to the cloud end, the cloud end sends the storage to store, and the printing trace of the printing device is cleared after the printing device sends the printing request and/or the printing result.
According to the printing mode, the information safety in the mobile printing process is improved through the triple verification mode of binding the file with the mobile terminal and the user, binding the file with the authority of the mobile terminal and binding the file with the printing password information, the situation that a user with low printing authority in the same organization obtains a file with high printing authority is avoided, and the information leakage risk caused by the loss of the mobile terminal is also avoided. In addition, the printing equipment can normally print all the files only when the user normally holds the mobile terminal, the authority of the file to be printed accords with the corresponding printing authority and the password of the file is verified to be correct. If the user mistakes the mobile terminal, the biological characteristics are not passed, and the printing fails; if the user normally holds the mobile terminal and wants to print the file with the super printing authority, the verification cannot be passed and the printing fails; if the low-authority user normally holds the mobile terminal, but prints the corresponding high-authority file by cracking, forging or transplanting the high printing authority, the printing fails by printing the password information.
In addition, the invention can establish connection with the printing equipment to transmit the file only after all the verifications are passed, and the file transmission is subject to the final identification information of the file to be printed after being checked, thereby avoiding the invasion of the printing equipment end to send the fake identification mode of the file to be printed to the cloud end to steal the secret and improving the safety.
On the basis of the embodiment, the invention is further improved, in order to reduce the confusion printing risk of mobile terminals with different printing authorities, one mobile terminal is only bound with one memory, and each mobile terminal only has one printing authority to clearly determine the printing authority and the memory of the mobile terminal.
On the basis of the above embodiment, the present invention is further improved, in order to save cost, a plurality of mobile terminals may be correspondingly bound to each memory, and a file with a plurality of printing authorities is stored in each memory.
On the basis of the embodiment, the invention is further improved, in order to improve the universality of the technical scheme of the invention, a file disassembling mode is adopted, for example, a 100-page file, the number of pages of the file which may need to be kept secret is only 10, other 90 pages can be provided for employees to print, and other 90-page open files are simultaneously associated with a plurality of files, so that during recording, the printing authority of each page of the file is calibrated, corresponding page numbers are called according to different authorities during printing to output and print, during recording, the label of the secret file is used for calibrating (10 pages) the secret file and simultaneously calibrating the corresponding association relation with other 90-page files, such as page numbers, sequence and the like, thereby being convenient for a person with the calling authority to retrieve the whole printed file during the printing process; the label of the open file is used for calibrating (90 pages) the non-confidential file, the non-confidential file can be released for printing only by inputting once, and when other non-confidential files (90 pages) encounter the same input non-public file, the input file is directly quoted according to the page number, the label and the like of the non-public file without repeated input, only the content of the confidential part relevant to the public file, the label relevant to the confidential part and the incidence relation between the confidential part and the public part are input, the workload of file input work is reduced, the storage space of a memory is saved, and meanwhile, the files can be conveniently classified, called and printed according to the page number and the like of the label of the file at the later stage.
On the basis of the above embodiment, the present invention further improves, and the present invention further provides a mobile printing system, which performs printing by using any one of the above embodiments.
The memory can meet the printing requirements of all the persons in all the units by only inputting the file once in the file inputting process, and the supervision mechanism realizes the management of the records of all the users and the files in the modes of checking the printing times, the records of printing equipment and the like through distributing the authority, so that the confidentiality and the convenience are improved.
The scope of the present invention is not limited thereto, and any changes or substitutions of the technical solutions which can be conceived without inventive labor should be covered within the scope of the present invention. The protection scope of the present invention is subject to the protection scope defined by the claims.

Claims (10)

1. A mobile printing method, characterized in that the steps of the mobile printing method comprise:
the mobile terminal sends a printing request to the printing equipment;
the printing equipment sends the received printing request to a cloud end;
the cloud terminal verifies the mobile terminal, and the cloud control memory sends the file to be printed to the printing equipment after the verification is passed;
and the printing equipment prints the file to be printed and deletes a print trace after printing is finished.
2. The mobile printing method of claim 1, wherein communication among the mobile terminal, the printing device and the cloud is an encrypted channel.
3. The mobile printing method according to claim 1, wherein the print request of the mobile terminal includes identity information of the mobile terminal and file identification information of the file to be printed.
4. The mobile printing method according to claim 3, wherein the process of the cloud terminal authenticating the mobile terminal comprises:
the cloud end generates a biological characteristic verification request according to the printing request and sends the biological characteristic verification request to the mobile terminal corresponding to the identity information;
after receiving the biological characteristic verification request, the mobile terminal feeds back biological characteristic verification information to the cloud;
and the cloud end verifies whether the holder of the mobile terminal at the moment is a legal holder or not according to the biological characteristic verification information of the mobile terminal.
5. The mobile printing method according to claim 4, wherein the mobile terminal further includes, after receiving the biometric authentication request, feeding back file identification information of the file to be printed to the cloud, and the cloud checks the file identification information fed back by the mobile terminal with the file identification information in the print request, and identifies the file to be printed as final identification information of the file to be printed after checking.
6. The mobile printing method according to claim 5, wherein the process of the cloud control storage sending the file to be printed to the printing device comprises:
the cloud end matches a corresponding memory for the mobile terminal according to the identity information of the mobile terminal;
the cloud end sends the information of the printing equipment, the identity information of the mobile terminal, the final identification information and the biological characteristic verification information to the memory;
and the memory calls a file set corresponding to the printing authority of the mobile terminal according to the identity information of the mobile terminal, calls a corresponding file to be printed in the file set according to the final identification information and sends the file to be printed to the printing equipment.
7. The mobile printing method of claim 6, wherein only one of the memories is bound to one of the mobile terminals, and each of the mobile terminals has only one printing right.
8. The mobile printing method according to claim 7, wherein a plurality of mobile terminals are correspondingly bound to each memory, and a file with a plurality of printing rights is stored in each memory.
9. The mobile printing method according to claim 7, wherein a plurality of mobile terminals are correspondingly bound to each memory, and each file stored in each memory can be completely or partially output according to the printing authority of the mobile terminal.
10. A mobile printing system, characterized in that the mobile printing method of any one of claims 1 to 9 is used.
CN202111598462.4A 2021-12-24 2021-12-24 Mobile printing method and system Active CN113986160B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111598462.4A CN113986160B (en) 2021-12-24 2021-12-24 Mobile printing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111598462.4A CN113986160B (en) 2021-12-24 2021-12-24 Mobile printing method and system

Publications (2)

Publication Number Publication Date
CN113986160A true CN113986160A (en) 2022-01-28
CN113986160B CN113986160B (en) 2022-04-15

Family

ID=79734296

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111598462.4A Active CN113986160B (en) 2021-12-24 2021-12-24 Mobile printing method and system

Country Status (1)

Country Link
CN (1) CN113986160B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106814980A (en) * 2015-11-27 2017-06-09 北京奇虎科技有限公司 A kind of cloud Method of printing, equipment, server and terminal device
CN110673803A (en) * 2019-09-25 2020-01-10 深圳供电局有限公司 Power grid planning data safety printing method and system
CN111475119A (en) * 2020-04-08 2020-07-31 上海德必创新科技发展有限公司 Cloud printing method and device, storage medium and printing terminal
CN111552671A (en) * 2019-12-31 2020-08-18 远景智能国际私人投资有限公司 Permission setting method, device and equipment of file directory and storage medium
JP2020140439A (en) * 2019-02-28 2020-09-03 富士通株式会社 Print management program, print management method, and print management device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106814980A (en) * 2015-11-27 2017-06-09 北京奇虎科技有限公司 A kind of cloud Method of printing, equipment, server and terminal device
JP2020140439A (en) * 2019-02-28 2020-09-03 富士通株式会社 Print management program, print management method, and print management device
CN110673803A (en) * 2019-09-25 2020-01-10 深圳供电局有限公司 Power grid planning data safety printing method and system
CN111552671A (en) * 2019-12-31 2020-08-18 远景智能国际私人投资有限公司 Permission setting method, device and equipment of file directory and storage medium
CN111475119A (en) * 2020-04-08 2020-07-31 上海德必创新科技发展有限公司 Cloud printing method and device, storage medium and printing terminal

Also Published As

Publication number Publication date
CN113986160B (en) 2022-04-15

Similar Documents

Publication Publication Date Title
US9275212B2 (en) Secure element biometric authentication system
US8305596B2 (en) Information processing apparatus, information processing method, program, and storage medium
US7526555B2 (en) Smart card printing
US5548721A (en) Method of conducting secure operations on an uncontrolled network
US20070177740A1 (en) Encryption key distribution system, key distribution server, locking terminal, viewing terminal, encryption key distribution method, and computer-readable medium
EP1238321B1 (en) Method and system for generating a secure electronic signature
CN104320389B (en) A kind of fusion identity protection system and method based on cloud computing
EP2037385B1 (en) Information processing apparatus, authentication control method, and authentication control program
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
US7734279B2 (en) Method and system for controlling resources via a mobile terminal, related network and computer program product therefor
CN103632102B (en) Certificate processing method and terminal
US20070136820A1 (en) Server apparatus, client apparatus, control method therefor, and computer program
US20150160900A1 (en) Apparatus and method for controlling, and authentication server and authentication method therefor
CN1245012C (en) Facsimile apparatus secrete server and method for selectively printing file data with it
US20030196090A1 (en) Digital signature system
CN100429668C (en) Electronic file automatic protection method and system
CN112153638A (en) Safety authentication method and equipment for vehicle-mounted mobile terminal
US8219804B2 (en) Approach for managing device usage data
CN108920919A (en) Control method, device and system of interactive intelligent equipment
US7536550B2 (en) Image forming apparatus and control method for same
WO2022052780A1 (en) Identity verification method and apparatus, and device and storage medium
CN109902458A (en) A kind of method and apparatus of document print control
CN102640166B (en) Electronic security device for validation adopting biometrics information and using method thereof
CN107645474A (en) Log in the method for open platform and log in the device of open platform
CN113986160B (en) Mobile printing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant