CN114385095A - Authentication device, authentication method, and computer-readable storage medium - Google Patents

Authentication device, authentication method, and computer-readable storage medium Download PDF

Info

Publication number
CN114385095A
CN114385095A CN202111215209.6A CN202111215209A CN114385095A CN 114385095 A CN114385095 A CN 114385095A CN 202111215209 A CN202111215209 A CN 202111215209A CN 114385095 A CN114385095 A CN 114385095A
Authority
CN
China
Prior art keywords
password
maintenance
authentication
unit
image forming
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111215209.6A
Other languages
Chinese (zh)
Inventor
龚卫东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Riso Kagaku Corp
Original Assignee
Riso Kagaku Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2021152384A external-priority patent/JP2022067059A/en
Application filed by Riso Kagaku Corp filed Critical Riso Kagaku Corp
Publication of CN114385095A publication Critical patent/CN114385095A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1203Improving or facilitating administration, e.g. print management
    • G06F3/1204Improving or facilitating administration, e.g. print management resulting in reduced user or operator actions, e.g. presetting, automatic actions, using hardware token storing data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1229Printer resources management or printer maintenance, e.g. device status, power levels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1279Controller construction, e.g. aspects of the interface hardware

Abstract

The invention provides an authentication device, an authentication method and a computer readable storage medium. The authentication device is provided with: a storage unit that stores a password for allowing maintenance of the device to be maintained; a changing unit that can change the password without mounting a device for changing the password to the authentication device; and a resetting unit that can reset the password when a predetermined external device is attached to the authentication apparatus.

Description

Authentication device, authentication method, and computer-readable storage medium
Technical Field
The present invention relates to an authentication apparatus, an authentication method, and a computer-readable storage medium that allow maintenance of a device to be maintained.
Background
Regular maintenance is indispensable for long-term use of printers, facsimile machines, and the like.
For example, ink and paper dust may adhere to the surface of a transport roller for transporting a printed product in a printer. The transport roller to which the ink is attached sometimes transfers the ink to the printed matter to contaminate the printed matter. Further, the conveyance roller to which the paper dust adheres slips, and a conveyance failure of the printed material may occur. Therefore, maintenance such as cleaning of the conveying roller is required periodically.
Maintenance needs to be performed in a proper procedure. If improper maintenance is performed, the print quality may be degraded or the apparatus may malfunction. Therefore, maintenance is required by a professional serviceman.
In this connection, a technique is known in which a maintenance person who is permitted to perform maintenance is allowed to perform maintenance by password authentication (see patent document 1).
Documents of the prior art
Patent document
Patent document 1: japanese patent laid-open publication No. 2010-258770
Disclosure of Invention
Problems to be solved by the invention
In the above-described technique, in order to suppress inappropriate maintenance by a person other than the maintainer, the password may be changed by the maintainer.
Here, the maintenance person may forget the changed password by changing the password a plurality of times. In this case, maintenance can be performed by notifying a server that manages the password or contacting a department that manages the password to issue a new password.
However, it takes time to issue a new password, and therefore, a situation may occur in which maintenance cannot be performed quickly on a device to be maintained such as a printer.
Means for solving the problems
An object of the present invention is to provide an authentication device, an authentication method, and a computer-readable storage medium that can suppress inappropriate maintenance of a device to be maintained and can suppress the occurrence of a situation in which maintenance cannot be performed quickly.
An authentication device according to an embodiment of the present invention includes: a storage unit that stores a password for allowing maintenance of the device to be maintained; a changing unit that can change the password without mounting a device for changing the password to the authentication device; and a resetting unit that can reset the password when a predetermined external device is attached to the authentication apparatus.
An authentication method according to an embodiment of the present invention includes the steps of: the password for permitting maintenance of the device to be maintained can be changed without installing, to the authentication device, a device for changing the password stored in the storage section of the authentication device; and the password can be reset when a predetermined external device is attached to the authentication apparatus.
A computer-readable storage medium according to an embodiment of the present invention stores a computer program, and when the computer program is executed by a processor, the steps of the method are executed.
ADVANTAGEOUS EFFECTS OF INVENTION
According to the above configuration, it is possible to suppress improper maintenance of the device to be maintained and to suppress occurrence of a situation in which the maintenance cannot be performed quickly.
Drawings
Fig. 1 is a block diagram showing a configuration of an image forming apparatus according to a first embodiment.
Fig. 2 is a flowchart for explaining an operation when a password for maintenance is changed in the image forming apparatus according to the first embodiment.
Fig. 3 is a diagram showing an example of a password input screen.
Fig. 4 is a diagram illustrating an example of the maintenance mode screen.
Fig. 5 is a diagram showing an example of the password change screen.
Fig. 6 is a flowchart for explaining an operation when resetting a maintenance password in the image forming apparatus according to the first embodiment.
Fig. 7 is a flowchart for explaining an operation when shifting to the maintenance mode in the image forming apparatus according to the second embodiment.
Fig. 8 is a flowchart for explaining an operation when resetting a maintenance password in the image forming apparatus according to the third embodiment.
Fig. 9 is a flowchart for explaining an operation when resetting a maintenance password in the image forming apparatus according to the third embodiment.
Fig. 10 is a block diagram showing a configuration of an image forming apparatus according to a fourth embodiment.
Fig. 11 is a flowchart for explaining an operation when shifting to the maintenance mode in the image forming apparatus according to the fourth embodiment.
Detailed Description
Embodiments of the present invention will be described below with reference to the drawings. The same or equivalent parts and components are denoted by the same or equivalent reference numerals in the drawings. It should be noted, however, that the drawings are schematic and differ from reality. It is needless to say that the drawings include portions having different dimensional relationships and ratios from each other.
Fig. 1 is a block diagram showing a configuration of an image forming apparatus 1 including an authentication device according to a first embodiment of the present invention.
As shown in fig. 1, an image forming apparatus (maintenance target apparatus) 1 according to a first embodiment includes: a printer section 2, an operation panel 3, an IC communication section 4, an installation section 5, a storage section 6, and a control section 7. Further, the authentication device is constituted by each part of the image forming apparatus 1 except the printer section 2.
The printer section 2 conveys a printing medium such as paper and forms an image on the printing medium. The printer section 2 includes a transport roller for transporting a print medium, an ink jet head for ejecting ink onto the print medium to perform printing, and the like. The printer section 2 is not limited to the ink jet system, and may perform printing by other systems such as a stencil printing system.
The operation panel 3 displays various screens and accepts input operations by a user or the like. The operation panel 3 includes a display unit 11 and an input unit 12.
The display unit 11 is used to display various input screens and the like. The display unit 11 includes a liquid crystal display panel and the like.
The input unit 12 receives an input operation by a user or the like, and outputs an operation signal according to the operation. The input unit 12 includes various operation keys, a touch panel, and the like.
The IC communication unit 4 communicates with a first IC chip device 101 and a second IC chip device (external device) 102, which will be described later. The IC communication unit 4 is a reader/writer device that reads information from the first IC chip apparatus 101 and the second IC chip apparatus 102 and writes information to them.
The mounting portion 5 is a portion for mounting the first IC chip apparatus 101 and the second IC chip apparatus 102. The mounting unit 5 is configured to be attachable to and detachable from the first IC chip apparatus 101 and the second IC chip apparatus 102. The first IC chip apparatus 101 and the second IC chip apparatus 102 are selectively mounted on the mounting portion 5.
The first IC chip apparatus 101 and the second IC chip apparatus 102 have IC chips, and various kinds of information are stored in the IC chips. The first IC chip apparatus 101 and the second IC chip apparatus 102 are formed in, for example, a card shape that can be mounted (inserted) to the mounting portion 5.
The first IC chip device 101 is a device that is mounted on the mounting portion 5 in a normal use such as a printing operation in the image forming apparatus 1. The first IC chip device 101 stores information such as a serial number of the image forming apparatus 1 on which the first IC chip device 101 is mounted, destination information of the image forming apparatus 1, information indicating a model number of the image forming apparatus 1, and information indicating a type of the IC chip device. Here, the information indicating the type of the IC chip device is information indicating which of the first IC chip device 101 and the second IC chip device 102 is.
The second IC chip device 102 is mounted on the mounting portion 5 when a maintenance password, which will be described later, is reset. The second IC chip device 102 stores information indicating the type of the IC chip device, the model number of the image forming apparatus 1 that can be used by the second IC chip device 102, and the like. The second IC chip device 102 can be a device that can be shared by a plurality of image forming apparatuses 1.
The number of times of use is set in the second IC chip apparatus 102 as the use condition. The second IC chip device 102 stores the number of times the second IC chip device 102 can be used and the number of times used up to now. The number of times of use of the second IC chip device 102 is the number of times that the maintenance password is reset in a state where the second IC chip device 102 is mounted on the mounting portion 5.
The storage unit 6 is constituted by a storage device such as an HDD (Hard Disk Drive). The storage unit 6 stores various programs.
Further, the storage unit 6 stores a password (password for maintenance) for allowing maintenance of the image forming apparatus 1. The password for maintenance can be changed. When the image forming apparatus 1 is shipped from the factory, the storage unit 6 stores the initial password as a password for maintenance. After the password for maintenance is changed from the initial password, the storage unit 6 stores the current (latest) password for maintenance and the initial password.
Here, the maintenance of the image forming apparatus 1 includes cleaning of the transport rollers of the printer section 2, cleaning of the inkjet head, and the like.
The control unit 7 performs a process of controllability in the image forming apparatus 1. The control unit 7 includes a CPU, a RAM, a ROM, and the like. The control unit 7 includes: a device control unit 21, an authentication unit 22, a password change unit (change unit) 23, and a password resetting unit (resetting unit) 24. Each unit of the control unit 7 is configured by, for example, a CPU operating in accordance with a program stored in the storage unit 6.
Here, the authentication unit 22, the password changing unit 23, and the password resetting unit 24 of the control unit 7 are configured such that the CPU executes the authentication program stored in the storage unit 6. The authentication program may be read from a storage medium such as a CD-ROM in which the authentication program is stored and loaded into the image forming apparatus 1, or may be transmitted via a network and loaded into the image forming apparatus 1.
The device control unit 21 controls operations such as conveyance of a printing medium in the printer unit 2 and image formation on the printing medium. The device control unit 21 controls maintenance operations such as cleaning of the transport rollers of the printer unit 2.
The authentication unit 22 performs password authentication based on whether or not the password input by the input operation to the input unit 12 when the shift to the maintenance mode is requested matches the current password for maintenance stored in the storage unit 6. When the input password matches the current password for maintenance stored in the storage unit 6, the authentication unit 22 permits maintenance and shifts the image forming apparatus 1 to the maintenance mode. When the inputted password does not match the current password for maintenance stored in the storage unit 6, the authentication unit 22 does not permit maintenance and does not shift to the maintenance mode. Here, the maintenance mode is a mode for performing maintenance in the image forming apparatus 1.
The password changing unit 23 changes the password for maintenance stored in the storage unit 6 in accordance with an input operation to the input unit 12. The password changing unit 23 can change the password for maintenance stored in the storage unit 6 without mounting a device (password changing device) for changing the password to the image forming apparatus 1 (mounting unit 5). That is, the password changing unit 23 can change the password for maintenance stored in the storage unit 6 in a state where the first IC chip device 101 is mounted on the image forming apparatus 1 (the mounting unit 5).
Here, the password changing device is a device that can shift to the maintenance mode to change the password for maintenance using a password changing function described later, and is, for example, the same device as the second IC chip device 102.
When the second IC chip device 102 is mounted in the image forming apparatus 1 (the mounting unit 5), the password resetting unit 24 can reset the password for maintenance stored in the storage unit 6.
Next, an operation of the image forming apparatus 1 when changing the password for maintenance will be described with reference to the flowchart of fig. 2.
Here, the process of the flowchart of fig. 2 is performed in a state where the first IC chip device 101 is mounted on the mounting portion 5 and the power of the image forming apparatus 1 is turned on. The first IC chip device 101 is mounted on the mounting portion 5 in a state where the power of the image forming apparatus 1 is off, and thereafter, the power of the image forming apparatus 1 is turned on. At the time when the power is turned on, the image forming apparatus 1 is set to a print mode, which is a mode in which a printing operation can be performed.
In step S1 of fig. 2, the authentication unit 22 determines whether or not the shift to the maintenance mode is requested. The request for the shift to the maintenance mode is made, for example, by an operation of a mode switching button provided in the input unit 12 for switching between the print mode and the maintenance mode. When determining that the shift to the maintenance mode is not requested (step S1: no), the authentication unit 22 repeats step S1.
When the authentication unit 22 determines that the shift to the maintenance mode is requested (step S1: yes), it causes the display unit 11 to display the password input screen 31 shown in fig. 3 in step S2. The password input screen 31 is a screen for accepting input of a password for maintenance by a maintenance worker who is permitted to perform maintenance on the image forming apparatus 1.
Returning to fig. 2, in step S3, the authentication unit 22 determines whether or not a password has been input by an input operation to the input unit 12. When the authentication unit 22 determines that the password has not been input (step S3: no), it repeats step S3.
When the authentication unit 22 determines that the password has been input (yes in step S3), it determines whether or not the input password matches the current password for maintenance stored in the storage unit 6 in step S4.
When the authentication unit 22 determines that the input password does not match the current password for maintenance stored in the storage unit 6 (step S4: no), the process proceeds to step S11 without allowing maintenance.
When the authentication unit 22 determines that the input password matches the current password for maintenance stored in the storage unit 6 (step S4: yes), the maintenance is permitted and the image forming apparatus 1 shifts to the maintenance mode in step S5. The authentication unit 22 causes the display unit 11 to display a maintenance mode screen 41 shown in fig. 4.
The maintenance mode screen 41 is a screen for receiving an operation related to maintenance performed by a maintenance worker. On the maintenance mode screen 41, a plurality of function buttons 42 for selecting various functions such as maintenance in the maintenance mode are displayed. The plurality of function buttons 42 include a function button 42 for selecting a password changing function for changing a password for maintenance. Here, the function button 42 may not be given a name of a function, but a mark or the like unknown to a person other than the maintainer may be given to the function button 42 so that the person other than the maintainer cannot recognize the function button 42 for selecting the password change function.
Returning to fig. 2, in step S6, the password changing unit 23 determines whether or not the password changing function has been selected from the maintenance mode screen 41 by an input operation to the input unit 12.
When the password changing unit 23 determines that the password changing function is not selected (no in step S6), the authentication unit 22 determines whether or not the termination of the maintenance mode is requested in step S7. The request for ending the maintenance mode is made by, for example, the operation of the mode switching button described above.
When the authentication unit 22 determines that termination of the maintenance mode is requested (step S7: yes), the series of processes is terminated. When the authentication unit 22 determines that the termination of the maintenance mode is not requested (step S7: no), the process returns to step S6.
When determining that the password changing function is selected (yes at step S6), the password changing unit 23 causes the display unit 11 to display the password changing screen 51 shown in fig. 5 at step S8. The password change screen 51 is a screen for changing the password for maintenance, and is a screen for receiving the input of the password for maintenance after the change by the maintenance worker.
Returning to fig. 2, in step S9, the password change unit 23 determines whether or not the changed password has been input by the input operation to the input unit 12. When determining that the changed password has not been input (step S9: no), the password changing unit 23 repeats step S9.
When determining that the changed password has been input (step S9: yes), the password changing unit 23 changes the password for maintenance stored in the storage unit 6 to the input password in step S10. After that, the process proceeds to step S11.
Here, when the maintenance is instructed by pressing the function button 42 corresponding to the other function after the transition to the maintenance mode and before the password change function is selected, the device control section 21 executes the maintenance in the printer section 2. When the termination of the maintenance mode is requested without selecting the password change function after the execution of the maintenance, the determination in step S7 is yes, and the series of processes is terminated without changing the password.
In step S11, the authentication unit 22 determines whether or not the termination of the maintenance mode is requested. When the authentication unit 22 determines that the termination of the maintenance mode is not requested (step S11: no), it repeats step S11. When the authentication unit 22 determines that termination of the maintenance mode is requested (step S11: yes), the series of processes is terminated.
Next, an operation of resetting the maintenance password in the image forming apparatus 1 will be described with reference to a flowchart of fig. 6.
The reset of the maintenance password is performed, for example, when the maintenance person forgets the maintenance password. When the second IC chip device 102 is mounted on the image forming apparatus 1 (the mounting unit 5), the password for maintenance can be reset. When the password for maintenance is reset, the maintainer mounts the second IC chip device 102 to the mounting unit 5 with the power of the image forming apparatus 1 turned off, and then turns on the power of the image forming apparatus 1.
In step S21 of fig. 6, the password resetting unit 24 determines whether or not the second IC chip device 102 is mounted on the mounting unit 5, based on the information indicating the type of the IC chip device stored in the IC chip device mounted on the mounting unit 5.
When the password resetting unit 24 determines that the second IC chip apparatus 102 is not mounted on the mounting unit 5, that is, when the first IC chip apparatus 101 is mounted on the mounting unit 5 (step S21: no), the process is terminated as it is.
When the password resetting unit 24 determines that the second IC chip device 102 is mounted on the mounting unit 5 (step S21: yes), it determines whether or not the second IC chip device 102 mounted on the mounting unit 5 satisfies the use condition in step S22.
Specifically, the password resetting unit 24 acquires the number of times the second IC chip device 102 is usable and the number of times the second IC chip device 102 is used up to now from the second IC chip device 102 mounted on the mounting unit 5. Then, when the number of times of use of the second IC chip device 102 is smaller than the number of times of use, the password resetting unit 24 determines that the second IC chip device 102 satisfies the use condition.
When the password resetting unit 24 determines that the second IC chip device 102 does not satisfy the use condition (step S22: no), the process is terminated as it is.
When determining that the second IC chip device 102 satisfies the use condition (yes in step S22), the password resetting unit 24 temporarily sets the initial password stored in the storage unit 6 as the password for maintenance in step S23. Further, the password resetting unit 24 causes the display unit 11 to display the password input screen 31.
When the password input screen 31 is displayed, the maintenance person inputs the initial password by an input operation to the input unit 12 in order to reset the password for maintenance in order to shift the image forming apparatus 1 to the maintenance mode. Here, the maintenance worker is notified of the initial password in advance, and keeps the initial password.
In step S24, the authentication unit 22 determines whether or not the password is input by the input operation to the input unit 12. When the authentication unit 22 determines that the password has not been input (step S24: no), it repeats step S24.
When the authentication unit 22 determines that the password has been input (yes in step S24), it determines in step S25 whether or not the input password matches the initial password that was temporarily set as the password for maintenance in step S23. When the authentication unit 22 determines that the input password does not match the initial password (no in step S25), the process returns to step S24.
When the authentication unit 22 determines that the input password matches the initial password (yes at step S25), it shifts the image forming apparatus 1 to the maintenance mode at step S26. The authentication unit 22 causes the display unit 11 to display the maintenance mode screen 41. When the operation mode shifts to the maintenance mode, the password resetting unit 24 cancels the temporary setting of the initial password as the password for maintenance.
Further, before the image forming apparatus 1 mounted with the second IC chip device 102 shifts to the maintenance mode, it is in neither the printing mode nor the maintenance mode, and it is in a state of waiting until the shift to the maintenance mode is performed.
Next, in step S27, the password resetting unit 24 determines whether or not the password change function has been selected from the maintenance mode screen 41 by an input operation to the input unit 12.
Here, resetting the password for maintenance is performed using the password changing function in the maintenance mode. Therefore, the maintenance person who resets the password performs an operation of selecting the password changing function from the maintenance mode screen 41.
When determining that the password change function is not selected (no in step S27), the password resetting unit 24 repeats step S27.
When determining that the password change function is selected (yes at step S27), the password resetting unit 24 causes the display unit 11 to display the password change screen 51 at step S28.
When the password change screen 51 is displayed, the maintenance worker inputs the reset password by the input operation to the input unit 12.
In step S29, the password reset unit 24 determines whether or not the reset password is input by the input operation to the input unit 12. When determining that the reset password has not been input (step S29: no), the password reset unit 24 repeats step S29.
When determining that the reset password has been input (yes at step S29), the password reset unit 24 resets the input password to the password for maintenance at step S30. That is, the password resetting unit 24 changes the current password for maintenance stored in the storage unit 6 to the password input as the reset password.
Next, in step S31, the password resetting section 24 updates the number of times of use of the second IC chip device 102. Specifically, the password resetting section 24 adds "1" to the number of uses stored in the second IC chip apparatus 102. This ends the series of processing.
When the maintenance password is reset by the above-described processing, the maintenance worker turns off the power supply to the image forming apparatus 1 and removes the second IC chip device 102 from the mounting portion 5. Next, the maintenance person mounts the first IC chip device 101 on the mounting portion 5, and turns on the power of the image forming apparatus 1. Thereby, the image forming apparatus 1 becomes the print mode. After that, the maintenance can be executed after shifting to the maintenance mode using the password for maintenance reset by the above-described processing.
Further, even in a state where the image forming apparatus 1 is mounted with the second IC chip device 102, at least a part of the function of maintenance can be executed. When the maintenance is instructed by pressing the function button 42 corresponding to another executable function after the transition to the maintenance mode and before the password change function is selected in step S26 of fig. 6, the device control section 21 executes the maintenance in the printer section 2.
As described above, in the image forming apparatus 1, the password changing unit 23 can change the password for maintenance stored in the storage unit 6. The password change by the password change unit 23 can be performed without mounting a device (password change device) for changing the password to the image forming apparatus 1 (mounting unit 5), that is, the first IC chip device 101.
Therefore, for example, it is possible to prevent a maintenance worker from being unable to change the password due to the loss of the password changing device, and therefore it is possible to prevent a person other than the maintenance worker from performing improper maintenance due to the leakage of the password. Further, it is possible to prevent the password changing device from being handed to a person other than the maintenance worker and being improperly maintained by the person other than the maintenance worker.
In the image forming apparatus 1, when the second IC chip device 102 is mounted on the mounting portion 5, the password resetting portion 24 can reset the password for maintenance stored in the storage portion 6.
Thus, even when the maintenance person forgets the password for maintenance, for example, the maintenance person can quickly perform maintenance by resetting the password without notifying the server that manages the password or the like to wait for a new password to be issued. Therefore, occurrence of a situation in which maintenance cannot be performed quickly can be suppressed.
Therefore, according to the image forming apparatus 1, it is possible to suppress improper maintenance from being performed, and to suppress occurrence of a situation in which maintenance cannot be performed promptly.
In the image forming apparatus 1, the password resetting unit 24 can reset the password when the second IC chip device 102 mounted on the mounting portion 5 satisfies the use condition, that is, when the number of times the second IC chip device 102 is used is smaller than the number of times the second IC chip device can be used. Thus, even when the second IC chip device 102 is lost or handed to a person other than the maintenance worker, the number of times the second IC chip device 102 can be used is limited, and therefore, the occurrence of improper maintenance by the person other than the maintenance worker can be suppressed.
In the first embodiment described above, the number of times of use is set as the use condition of the second IC chip device 102, but the expiration date may be set as the use condition of the second IC chip device 102. In this case, the password resetting unit 24 can reset the password when the expiration date of the second IC chip device 102 mounted on the mounting unit 5 has not come.
Both the number of times of use and the term of validity may be set as the use condition of the second IC chip apparatus 102. In this case, for example, when the number of times the second IC chip apparatus 102 mounted on the mounting portion 5 is used is smaller than the number of times the second IC chip apparatus 102 can be used, and the validity period of the second IC chip apparatus 102 does not come, the password resetting portion 24 can reset the password. The usage condition of the second IC chip device 102 may include at least one of the number of times of usage and the expiration date.
In addition, the use condition of the second IC chip apparatus 102 may also be omitted.
Steps S23 to S25 of the flowchart of fig. 6 may be omitted. That is, when the second IC chip apparatus 102 mounted on the mounting portion 5 satisfies the use condition, the procedure of temporarily setting the initial password and performing the password authentication may be omitted and the operation may be shifted to the maintenance mode. Further, the use condition of the second IC chip device 102 may be omitted, and if the second IC chip device 102 is mounted on the mounting portion 5, the mode may be directly changed to the maintenance mode.
Next, a second embodiment in which a part of the first embodiment described above is modified will be described.
In the second embodiment, the expiration date is set for the password for maintenance stored in the storage unit 6.
In the second embodiment, when the password for maintenance is changed, the valid period set for the password is input by an input operation to the input unit 12. When the valid period set for the password is input, the password changing unit 23 sets the input valid period for the password, and stores the valid period in the storage unit 6 in association with the password.
A predetermined expiration date may be set for an initial password stored in the storage unit 6 as a password for maintenance at the time of shipment of the image forming apparatus 1, or an expiration date input by an input operation to the input unit 12 may be set for the initial password.
Next, an operation when the image forming apparatus 1 according to the second embodiment shifts to the maintenance mode will be described with reference to a flowchart of fig. 7.
The processing of steps S41 to S44 of fig. 7 is the same as the processing of steps S1 to S4 of fig. 2 described above.
In step S44, when determining that the input password does not match the current password for maintenance stored in the storage unit 6 (step S44: no), the authentication unit 22 proceeds to step S47 without permitting maintenance.
When the authentication unit 22 determines that the input password matches the current password for maintenance stored in the storage unit 6 (yes at step S44), it determines whether or not the password is currently within the valid period at step S45.
When the authentication unit 22 determines that the password is currently within the valid period (yes at step S45), it allows maintenance and shifts the image forming apparatus 1 to the maintenance mode at step S46. The authentication unit 22 causes the display unit 11 to display the maintenance mode screen 41. After that, the authentication unit 22 proceeds to step S47.
In step S45, when the authentication unit 22 determines that the validity period of the password has exceeded (step S45: no), the process proceeds to step S47 without permitting maintenance.
The process of step S47 is the same as the process of step S11 of fig. 2 described above. When the authentication unit 22 determines in step S47 that termination of the maintenance mode is requested (step S47: yes), the series of processes is terminated.
Here, when the maintenance is instructed by pressing the function button 42 of the maintenance mode screen 41 after shifting to the maintenance mode and before requesting the end of the maintenance mode, the device control section 21 executes the maintenance in the printer section 2. When the password change function is selected from the maintenance mode screen 41, the password is changed by the processing of steps S8 to S10 in fig. 2.
As described above, in the second embodiment, the valid period is set for the password for maintenance. Thus, even when the password is leaked, it is possible to suppress improper maintenance by a person other than the maintenance person.
Further, the validity period of the password for maintenance may be determined based on the importance of various maintenance in the image forming apparatus 1 and the frequency of execution of various maintenance. For example, the validity period of the password may be set to be shorter as the importance of the maintenance performed most frequently is higher. For example, the validity period of the password may be set to be shorter as the frequency of performing the maintenance with the highest importance is higher.
Further, the validity period of the password for maintenance may be determined based on the frequency of password leakage. For example, the frequency of password leakage may be estimated to be proportional to the frequency of password resetting using the second IC chip device 102, and the validity period of the password may be set to be shorter as the frequency of password resetting is higher.
Next, a third embodiment in which a part of the first embodiment described above is modified will be described.
In the third embodiment, when the second IC chip device 102 mounted on the image forming apparatus 1 (the mounting unit 5) is included in the disabled IC chip device list (corresponding to the disabled device information), the password resetting unit 24 disables the second IC chip device 102.
Here, the above-described list of failed IC chip devices shows the failed second IC chip device 102. Specifically, the failed IC chip device list is a list of serial numbers of the failed second IC chip devices 102.
The failed second IC chip device 102 may be handed to a person other than the maintainer due to loss or the like
A second IC chip device 102 of the hand.
The list of disabled IC chip devices is generated in a server apparatus (not shown) connectable to the image forming apparatus 1 via a network. Specifically, when a serial number of the second IC chip device 102, which may be lost and handed to a person other than the maintenance person, is input, the server apparatus registers the serial number of the second IC chip device 102 in the disabled IC chip device list. The server apparatus transmits the disabled IC chip device list to the image forming apparatus 1 via the network every time the disabled IC chip device list is updated. When the image forming apparatus 1 receives the disabled IC chip device list transmitted from the server apparatus, the authentication unit 22 causes the storage unit 6 to store the disabled IC chip device list.
Next, the operation of resetting the maintenance password in the image forming apparatus 1 according to the third embodiment will be described with reference to the flowcharts of fig. 8 and 9.
The processing of steps S51, S52 of fig. 8 is the same as the processing of steps S21, S22 of fig. 6 described above.
When the password resetting unit 24 determines in step S52 that the second IC chip device 102 satisfies the use condition (step S52: yes), it determines in step S53 whether or not the second IC chip device 102 mounted on the mounting unit 5 is included in the failed IC chip device list stored in the storage unit 6.
Specifically, the password resetting section 24 acquires the serial number of the second IC chip device 102 from the second IC chip device 102 mounted on the mounting section 5. Here, the serial number of the second IC chip device 102 is stored in advance in the second IC chip device 102. When the serial number of the second IC chip device 102 mounted on the mounting portion 5 is included in the disabled IC chip device list, the password resetting portion 24 determines that the second IC chip device 102 is included in the disabled IC chip device list.
When determining that the second IC chip device 102 mounted on the mounting unit 5 is not included in the disabled IC chip device list (step S53: no), the password resetting unit 24 proceeds to step S54. The processing of steps S54 to S62 is the same as the processing of steps S23 to S31 of fig. 6 described above.
When determining that the second IC chip device 102 mounted on the mounting unit 5 is included in the disabled IC chip device list (step S53: yes), the password resetting unit 24 writes the disabled information into the second IC chip device 102 in step S63. Thereby, the second IC chip device 102 is disabled, and the series of processes is ended.
As described above, in the third embodiment, when the second IC chip device 102 mounted on the image forming apparatus 1 is included in the failed IC chip device list, the password resetting unit 24 disables the second IC chip device 102. Thus, even when the second IC chip device 102 is lost or the like and may be handed to a person other than the maintenance person, the second IC chip device 102 can be disabled, and thus improper maintenance by the person other than the maintenance person can be suppressed.
In the third embodiment described above, the server apparatus generates the failed IC chip device list and the image forming apparatus 1 acquires the failed IC chip device list from the server apparatus, but the image forming apparatus 1 may generate the failed IC chip device list.
In addition, instead of the image forming apparatus 1 acquiring the disabled IC chip device list from the server apparatus, the server apparatus may determine whether or not the second IC chip device 102 mounted on the mounting portion 5 is included in the disabled IC chip device list, and the image forming apparatus 1 may acquire the result from the server apparatus.
In addition, when the image forming apparatus 1 is in an environment in which it cannot be connected to the server apparatus via the network, the image forming apparatus 1 may obtain the failed IC chip device list from the server apparatus via a dedicated device such as a tablet terminal that can be connected to the image forming apparatus 1 via a USB cable or the like by wire and can be connected to the server apparatus via the network.
Further, the failed IC chip device list may be embedded in the firmware of the image forming apparatus 1, and the failed IC chip device list may be updated when the firmware is updated.
The disabled IC chip device list may be downloaded to the image apparatus from an external medium such as a USB memory in which the disabled IC chip device list is stored.
In the third embodiment, the serial number of the second IC chip device 102 is used as the information indicating the failed second IC chip device 102 in the failed IC chip device list, but other information may be used, or the serial number of the second IC chip device 102 and other information may be combined.
In the third embodiment, the validity period may be set for the password for maintenance as in the second embodiment.
Next, a fourth embodiment in which a part of the first embodiment is modified will be described.
Fig. 10 is a block diagram showing a configuration of an image forming apparatus according to a fourth embodiment. As shown in fig. 10, an image forming apparatus 1A according to a fourth embodiment is configured by adding a GPS receiving unit 61 to the image forming apparatus 1 according to the first embodiment described above.
The GPS receiving unit 61 receives signals from GPS satellites via an antenna (not shown).
In the image forming apparatus 1A, the authentication unit 22 obtains the current position of the image forming apparatus 1A based on the signal from the GPS satellite received by the GPS receiving unit 61. Further, when the image forming apparatus 1A is moved by a predetermined distance or more and there is no problem in maintenance of the image forming apparatus 1A before the movement, the authentication unit 22 permits maintenance of the image forming apparatus 1A without performing password authentication.
Here, the problem of maintenance includes not performing required maintenance and performing inappropriate maintenance. The predetermined distance is set in advance as a movement distance estimated as a movement of image forming apparatus 1A having a relatively large distance such as a movement between different companies.
Next, an operation of image forming apparatus 1A when shifting to the maintenance mode will be described with reference to a flowchart of fig. 11.
The process of step S71 of fig. 11 is the same as the process of step S1 of fig. 2 described above. When the authentication unit 22 determines in step S71 that a shift to the maintenance mode is requested (step S71: yes), it determines in step S72 whether or not the current request to shift to the maintenance mode is the first request to shift to the maintenance mode after the image forming apparatus 1A has moved a predetermined distance or more.
Here, the authentication unit 22 calculates the position of the image forming apparatus 1A based on the signals from the GPS satellites periodically or aperiodically, and stores the calculated position of the image forming apparatus 1A in the storage unit 6. When the distance between the position of image forming apparatus 1A calculated this time and the position of image forming apparatus 1A calculated last time is equal to or greater than the predetermined distance, authentication unit 22 determines that image forming apparatus 1A has moved by the predetermined distance or greater.
When the authentication unit 22 determines that the current request for the shift to the maintenance mode is the first request for the shift to the maintenance mode after the image forming apparatus 1A has moved more than or equal to the predetermined distance (yes at step S72), it determines whether or not a maintenance error flag, which will be described later, is stored in the storage unit 6 in step S73, the maintenance error flag being based on the latest maintenance before the movement of the image forming apparatus 1A more than or equal to the predetermined distance.
When it is determined that the storage unit 6 does not store the maintenance error flag for the latest maintenance performed before the movement of the image forming apparatus 1A by the predetermined distance or more (no at step S73), the authentication unit 22 proceeds to step S74. The processing of steps S74, S75 is the same as the processing of steps S46, S47 of fig. 7 described above.
Here, when the maintenance is instructed by pressing the function button 42 of the maintenance mode screen 41 after the shift to the maintenance mode at step S74 and before the termination of the maintenance mode is requested, the device control section 21 executes the maintenance in the printer section 2. When the password change function is selected from the maintenance mode screen 41, the password is changed by the processing of steps S8 to S10 in fig. 2.
As described above, when it is determined that the storage unit 6 does not store the maintenance error flag based on the latest maintenance before the movement of the image forming apparatus 1A by the predetermined distance or more (no in step S73), the authentication unit 22 allows the maintenance of the image forming apparatus 1A without performing the password authentication, and shifts the image forming apparatus 1A to the maintenance mode. Here, as will be described later, the fact that the storage unit 6 does not store the maintenance error flag based on the latest maintenance before the movement of the image forming apparatus 1A by a predetermined distance or more means that there is no problem with the maintenance of the image forming apparatus 1A before the movement.
When it is determined in step S72 that the request to shift to the maintenance mode is not the first request to shift to the maintenance mode after the image forming apparatus 1A has moved the predetermined distance or more (step S72: no), the authentication unit 22 proceeds to step S76. When the authentication unit 22 determines in step S73 that the maintenance error flag is stored in the storage unit 6 (step S73: yes), the process proceeds to step S76. The processing of steps S76 to S78 is the same as the processing of steps S2 to S4 of fig. 2 described above.
When the authentication unit 22 determines in step S78 that the input password matches the current password for maintenance stored in the storage unit 6 (step S78: yes), maintenance is permitted, and the process proceeds to step S74. When the authentication unit 22 determines that the input password does not match the current password for maintenance stored in the storage unit 6 (step S78: no), the process proceeds to step S75 without allowing maintenance.
Here, the maintenance error flag described above will be described. Among various maintenance operations in the image forming apparatus 1A, there is a maintenance operation set to be executed when a predetermined execution condition is satisfied. For example, there are maintenance performed when the number of printed sheets after the current maintenance is set to a predetermined number, and maintenance performed periodically. When such maintenance is not performed for a predetermined period of time after the execution condition is satisfied, the authentication unit 22 determines that the required maintenance is not to be performed, and stores the maintenance error flag in the storage unit 6.
Further, when a problem such as a failure of a portion related to maintenance occurs within a predetermined period after the maintenance is performed in image forming apparatus 1A, authentication unit 22 determines that improper maintenance is performed and stores a maintenance error flag in storage unit 6.
That is, the maintenance error flag indicates that there is a problem with maintenance in the image forming apparatus 1A. Therefore, the fact that the storage unit 6 does not store the maintenance error flag based on the latest maintenance before the movement of the image forming apparatus 1A by the predetermined distance or more means that there is no problem with the maintenance of the image forming apparatus 1A before the movement. Here, as described above, the problem of maintenance includes not performing required maintenance and performing inappropriate maintenance.
As described above, in the image forming apparatus 1A, when the image forming apparatus 1A moves by a predetermined distance or more and there is no problem in maintenance of the image forming apparatus 1A before the movement, the authentication unit 22 permits the maintenance of the image forming apparatus 1A without performing password authentication. This enables the image forming apparatus 1A to respond to a request when the image forming apparatus 1A is moved by a relatively large distance such as movement between different companies and maintenance of the image forming apparatus 1A is to be performed quickly at the destination of movement, thereby improving convenience.
In addition, when maintenance of image forming apparatus 1A is permitted without performing password authentication as described above, maintenance of image forming apparatus 1A up to a predetermined number of times may be permitted without performing password authentication while image forming apparatus 1A is not moved more than a predetermined distance thereafter.
In addition, when maintenance of image forming apparatus 1A is permitted without performing password authentication as described above, maintenance may be permitted and transition to the maintenance mode may be performed in accordance with an operation of input unit 12 for transition to the maintenance mode.
In the fourth embodiment, the expiration date may be set for the password for maintenance as in the second embodiment.
In the fourth embodiment, as in the third embodiment, when the second IC chip device 102 mounted on the image forming apparatus 1A is included in the failed IC chip device list, the second IC chip device 102 may be failed.
In the first to fourth embodiments, the image forming apparatus is described as the apparatus to be maintained, but the apparatus to be maintained is not limited to the image forming apparatus as long as it requires maintenance.
In the first to fourth embodiments, the second IC chip device 102 is mounted and the password is reset in the image forming apparatus 1(1A), but the dedicated device may be connected to the image forming apparatus 1(1A) and the password may be reset using an application installed in the dedicated device.
In the first to fourth embodiments described above, two-stage authentication using IC card authentication and password authentication may be performed.
In this case, when a shift to the maintenance mode is requested, the authentication unit 22 causes the display unit 11 to display a message instructing to lift the IC card held by the maintenance person to an IC card reader (not shown) provided in the image forming apparatus 1 (1A). When the care giver lifts the IC card to the IC card reader, the IC card reader acquires the identification Information (ID) of the care giver from the IC card. Authentication unit 22 transmits, to the server apparatus, identification information of the serviceman acquired by the IC card reader from the IC card and an authentication request including the serial number of image forming apparatus 1 (1A).
When the maintenance person indicated by the identification information included in the authentication request is registered as a maintenance person who can perform maintenance on the image forming apparatus 1(1A) that is the source of the authentication request, the server apparatus that received the authentication request transmits a maintenance permission signal to the image forming apparatus 1(1A) that is the source of the authentication request.
When image forming apparatus 1(1A) receives the maintenance permission signal, authentication unit 22 causes display unit 11 to display password input screen 31 of fig. 3. When a password is input and the input password matches the current password for maintenance stored in the storage unit 6, the authentication unit 22 permits maintenance and shifts the image forming apparatus 1(1A) to the maintenance mode.
By performing authentication in two stages in this manner, the security of the image forming apparatus 1(1A) can be improved.
In addition, when performing two-stage authentication, the dedicated device described above may be connected to image forming apparatus 1(1A), and image forming apparatus 1(1A) may acquire identification Information (ID) input to the dedicated device by the maintenance person instead of acquiring the identification information of the maintenance person from the IC card.
The present invention is not limited to the above embodiments, and can be embodied by modifying the structural elements in the implementation stage within the scope not departing from the gist thereof. In addition, various inventions can be formed by appropriate combinations of a plurality of constituent elements disclosed in the above embodiments. For example, some of the components may be deleted from all the components shown in the embodiments.
The present invention has the following structure, for example.
(attached note 1)
An authentication device is provided with: a storage unit that stores a password for allowing maintenance of the device to be maintained; a changing unit that can change the password without mounting a device for changing the password to the authentication device; and a resetting unit that can reset the password when a predetermined external device is attached to the authentication apparatus.
(attached note 2)
In the authentication apparatus described in supplementary note 1, the predetermined external device may be set with a use condition including at least one of a number of uses and a term of validity, and the reset unit may reset the password when the predetermined external device satisfies the use condition.
(attached note 3)
In the authentication device described in supplementary note 1 or 2, the password may have an expiration date set therein.
(attached note 4)
In the authentication apparatus described in any one of supplementary notes 1 to 3, the resetting unit may be configured to disable the predetermined external device attached to the authentication apparatus when the predetermined external device attached to the authentication apparatus is included in the disabled device information indicating the predetermined external device that is disabled.
(attached note 5)
The authentication device described in any one of supplementary notes 1 to 4 may further include an authentication unit that permits maintenance of the device to be maintained by password authentication using the password. The authentication unit may allow the maintenance of the device to be maintained without performing the password authentication when the device to be maintained moves by a predetermined distance or more and there is no problem in the maintenance of the device to be maintained before the movement.
(attached note 6)
An authentication method comprising the steps of: the password for permitting maintenance of the device to be maintained can be changed without installing, to the authentication device, a device for changing the password stored in the storage section of the authentication device; the password can be reset when a predetermined external device is attached to the authentication apparatus.
(attached note 7)
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method of supplementary note 6.

Claims (11)

1. An authentication device is provided with:
a storage unit that stores a password for allowing maintenance of the device to be maintained;
a changing unit that can change the password without mounting a device for changing the password to the authentication device; and
a reset unit capable of resetting the password when a predetermined external device is attached to the authentication apparatus.
2. The authentication apparatus according to claim 1,
the predetermined external device is set with a use condition including at least one of a number of uses and a valid period,
the reset unit may reset the password when the predetermined external device satisfies the use condition.
3. The authentication device according to claim 1 or 2,
the password is set to a validity period.
4. The authentication device according to claim 1 or 2,
the resetting unit disables the predetermined external device attached to the authentication apparatus when the predetermined external device attached to the authentication apparatus is included in the disabled device information indicating the disabled external device.
5. The authentication apparatus according to claim 3,
the resetting unit disables the predetermined external device attached to the authentication apparatus when the predetermined external device attached to the authentication apparatus is included in the disabled device information indicating the disabled external device.
6. The authentication device according to claim 1 or 2,
further comprising an authentication section that allows maintenance of the device to be maintained by password authentication using the password,
when the device to be maintained is moved by a predetermined distance or more and there is no problem in maintenance of the device to be maintained before the movement, the authentication unit permits the maintenance of the device to be maintained without performing the password authentication.
7. The authentication apparatus according to claim 3,
further comprising an authentication section that allows maintenance of the device to be maintained by password authentication using the password,
when the device to be maintained is moved by a predetermined distance or more and there is no problem in maintenance of the device to be maintained before the movement, the authentication unit permits the maintenance of the device to be maintained without performing the password authentication.
8. The authentication apparatus according to claim 4,
further comprising an authentication section that allows maintenance of the device to be maintained by password authentication using the password,
when the device to be maintained is moved by a predetermined distance or more and there is no problem in maintenance of the device to be maintained before the movement, the authentication unit permits the maintenance of the device to be maintained without performing the password authentication.
9. The authentication apparatus according to claim 5,
further comprising an authentication section that allows maintenance of the device to be maintained by password authentication using the password,
when the device to be maintained is moved by a predetermined distance or more and there is no problem in maintenance of the device to be maintained before the movement, the authentication unit permits the maintenance of the device to be maintained without performing the password authentication.
10. An authentication method comprising the steps of:
the password for permitting maintenance of the device to be maintained can be changed without installing, to the authentication device, a device for changing the password stored in the storage section of the authentication device; and
the password can be reset when a predetermined external device is attached to the authentication apparatus.
11. A computer-readable storage medium having stored thereon a computer-readable program,
on which a computer program is stored which,
the computer program, when being executed by a processor, performs the steps of the authentication method according to claim 10.
CN202111215209.6A 2020-10-19 2021-10-19 Authentication device, authentication method, and computer-readable storage medium Pending CN114385095A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2020175396 2020-10-19
JP2020-175396 2020-10-19
JP2021152384A JP2022067059A (en) 2020-10-19 2021-09-17 Authentication device, authentication method, and authentication program
JP2021-152384 2021-09-17

Publications (1)

Publication Number Publication Date
CN114385095A true CN114385095A (en) 2022-04-22

Family

ID=81194624

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111215209.6A Pending CN114385095A (en) 2020-10-19 2021-10-19 Authentication device, authentication method, and computer-readable storage medium

Country Status (1)

Country Link
CN (1) CN114385095A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101340291A (en) * 2007-07-06 2009-01-07 京瓷美达株式会社 Authentication apparatus, authentication method, and computer-readable recording medium storing authentication program
JP2009237778A (en) * 2008-03-26 2009-10-15 Fujitsu Ltd Information processor, information processing system, and computer program
CN102438093A (en) * 2010-08-20 2012-05-02 夏普株式会社 Image processing apparatus, management system and control method thereof
CN106557286A (en) * 2015-09-24 2017-04-05 东芝泰格有限公司 The portable terminal device and its control method of managing printing machine
CN107087081A (en) * 2011-12-26 2017-08-22 富士施乐株式会社 Information processor and information processing method
CN108037900A (en) * 2017-12-07 2018-05-15 湖州华科信息咨询有限公司 The long-range and safe printing method and device of a kind of multi-function printer
CN108243621A (en) * 2016-10-27 2018-07-03 惠普发展公司,有限责任合伙企业 Replaceable item authentication
CN109218548A (en) * 2017-06-29 2019-01-15 理想科学工业株式会社 Authentication device and exterior storage medium
JP2020140579A (en) * 2019-02-28 2020-09-03 ブラザー工業株式会社 Information processor, access permission/non-permission setting method and program
CN111752500A (en) * 2019-03-29 2020-10-09 佳能株式会社 Information processing apparatus, control method, and non-transitory computer-readable storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101340291A (en) * 2007-07-06 2009-01-07 京瓷美达株式会社 Authentication apparatus, authentication method, and computer-readable recording medium storing authentication program
JP2009237778A (en) * 2008-03-26 2009-10-15 Fujitsu Ltd Information processor, information processing system, and computer program
CN102438093A (en) * 2010-08-20 2012-05-02 夏普株式会社 Image processing apparatus, management system and control method thereof
CN107087081A (en) * 2011-12-26 2017-08-22 富士施乐株式会社 Information processor and information processing method
CN106557286A (en) * 2015-09-24 2017-04-05 东芝泰格有限公司 The portable terminal device and its control method of managing printing machine
CN108243621A (en) * 2016-10-27 2018-07-03 惠普发展公司,有限责任合伙企业 Replaceable item authentication
CN109218548A (en) * 2017-06-29 2019-01-15 理想科学工业株式会社 Authentication device and exterior storage medium
JP2019012297A (en) * 2017-06-29 2019-01-24 理想科学工業株式会社 Authentication apparatus
CN108037900A (en) * 2017-12-07 2018-05-15 湖州华科信息咨询有限公司 The long-range and safe printing method and device of a kind of multi-function printer
JP2020140579A (en) * 2019-02-28 2020-09-03 ブラザー工業株式会社 Information processor, access permission/non-permission setting method and program
CN111752500A (en) * 2019-03-29 2020-10-09 佳能株式会社 Information processing apparatus, control method, and non-transitory computer-readable storage medium

Similar Documents

Publication Publication Date Title
US8749823B2 (en) Image forming apparatus that communicates with a portable terminal device, and information processing system
US20130198507A1 (en) Image forming apparatus, control method for image forming apparatus, and storage medium having a firmware update function
JP5438478B2 (en) Image processing apparatus, image forming apparatus, and program
US9727282B2 (en) Job processing apparatus to display screens based on interrupt and logged in user
JP6742815B2 (en) Image processing apparatus and program for controlling display of screen for allowing user to input time
JP6561685B2 (en) Image forming system, image forming apparatus, and management apparatus
JP6053843B2 (en) Image reading apparatus and image forming apparatus
US8724126B2 (en) Printing apparatus, program, and printer driver
JP2013030110A (en) Display control device, operation display device, image processing device, display control method, and display control program
JP2008299776A (en) Electronic apparatus, application authenticating method, application performance system and application execution program
JP2018028846A (en) Program and information processing terminal
CN114385095A (en) Authentication device, authentication method, and computer-readable storage medium
US10761783B2 (en) Image forming system and image forming apparatus configured to transmit adjustment item data
US10146523B2 (en) Image processing apparatus, distribution server, management server, and computer readable storage medium
JP6651902B2 (en) Printing system, driver program, and printer
CN109086011B (en) Image forming apparatus and non-transitory computer readable medium
US10070013B2 (en) Image processing system and user information sharing method
JP2022067059A (en) Authentication device, authentication method, and authentication program
JP2019166805A (en) Image formation apparatus and image formation method
JP7147593B2 (en) printer
CN114500761A (en) Computer-readable recording medium storing control program, and terminal
US20160205268A1 (en) Facsimile apparatus
US20110299119A1 (en) Image forming apparatus
JP2019005956A (en) Image formation apparatus
JP5380521B2 (en) Operating device and image forming apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination