CN114826789B - Printing control method and system for ensuring data safe transmission - Google Patents

Printing control method and system for ensuring data safe transmission Download PDF

Info

Publication number
CN114826789B
CN114826789B CN202210746874.6A CN202210746874A CN114826789B CN 114826789 B CN114826789 B CN 114826789B CN 202210746874 A CN202210746874 A CN 202210746874A CN 114826789 B CN114826789 B CN 114826789B
Authority
CN
China
Prior art keywords
data
printed
character
printer
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210746874.6A
Other languages
Chinese (zh)
Other versions
CN114826789A (en
Inventor
李�远
杨香玉
刘国超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Chenguang Rongxin Technology Co ltd
Original Assignee
Beijing Chenguang Rongxin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Chenguang Rongxin Technology Co ltd filed Critical Beijing Chenguang Rongxin Technology Co ltd
Priority to CN202210746874.6A priority Critical patent/CN114826789B/en
Publication of CN114826789A publication Critical patent/CN114826789A/en
Application granted granted Critical
Publication of CN114826789B publication Critical patent/CN114826789B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1236Connection management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Abstract

The invention relates to the technical field of data information safety control, and provides a printing control method and a printing control system for ensuring data safety transmission, wherein the printing control method comprises the following steps: determining an encryption strategy of data to be printed, and encrypting the printing data based on the encryption strategy; determining a private protocol, and transmitting the encrypted data to be printed to a printer based on the private protocol; the printer decrypts and verifies the security of the encrypted data to be printed, and prints the data after the verification is passed; determining a character string of data to be printed, and determining sensitive characters of the character string and the importance degree of the sensitive characters; matching a target desensitization rule based on the importance degree, and desensitizing the sensitive character; and determining the access authority of the terminal equipment to the desensitized character, and covering the data to be printed based on the access authority. By establishing a new safety data transmission mechanism, the guarantee and the safety of data in the transmission process are improved, the risk of illegal stealing is greatly reduced, and the guarantee is provided for a user to print data in a public area.

Description

Printing control method and system for ensuring data safe transmission
Technical Field
The invention relates to the technical field of data information safety control, in particular to a printing control method and a printing control system for ensuring data safety transmission.
Background
At present, in offices or other public places, it is very common that many computers share one printer, and although signal transmission between the printer and each computer is independent and civilized, network security risks are still a great problem in the present society, including physical attack, eavesdropping or other hacking methods, which can cause printed data information to be stolen.
The security incident caused by the printer bug continuously appears, which brings great potential safety hazard to users when using the printer to print data, and a safer data transmission method needs to be provided, so that the security of data transmission is improved; for example, chinese patent CN1297881C discloses a printing control method for ensuring data security transmission, in order to ensure information security, sensitive data is encrypted into ciphertext for transmission, so that a listener cannot recover the ciphertext into the printed sensitive data; and in order to resist replay attack, an authentication code mechanism is introduced, and for each user request, the generated authentication codes are different, so that the authentication code in the data packet used by the listener for replay attack cannot be the same as the current authentication code. Although the problem that data information is stolen and leaked is solved to a certain degree, the authentication code is repeatedly generated, and a certain degree of burden is caused to data transmission.
Therefore, the invention provides a printing control method and a printing control system for ensuring the safe transmission of data.
Disclosure of Invention
The invention provides a printing control method and a printing control system for ensuring data safe transmission, which are used for improving the guarantee and the safety of data in the transmission process by establishing a new safe data transmission mechanism, greatly reducing the risk of illegal stealing and ensuring the safety of printing data in a public area by a user.
The invention provides a printing control method for ensuring data safe transmission, which comprises the following steps:
step 1: determining a data identifier of the data to be printed, determining an encryption strategy of the data to be printed based on the data identifier, and encrypting the printing data based on the encryption strategy;
and 2, step: determining a private protocol of the printer based on the terminal equipment, and transmitting the encrypted data to be printed to the printer based on the private protocol;
and step 3: the printer decrypts and verifies the received encrypted data to be printed, and prints the data to be printed after the security verification is passed;
and 4, step 4: after printing is finished, determining a character string corresponding to the data to be printed, and performing sensitivity analysis on the character string based on a preset sensitive data mining algorithm to determine a sensitive character in the character string;
determining a target attribute of the sensitive character, and obtaining the importance degree of the sensitive character based on the target attribute;
matching a target desensitization rule from a preset desensitization rule base based on the importance degree, and desensitizing the sensitive character based on the target desensitization rule;
and 5: and determining the access authority of the terminal equipment to the desensitized characters based on the desensitization result, and covering the data to be printed based on the access authority.
Preferably, in step 1, a data identifier of data to be printed is determined, and an encryption policy of the data to be printed is determined based on the data identifier, and the method includes:
acquiring a data identifier of data to be printed, calling a preset data identifier and data relation corresponding table, and matching the data identifier of the data to be printed with the preset data identifier and data relation corresponding table, wherein the preset data identifier and data relation corresponding table records the type of the data corresponding to the preset data identifier;
determining the data type of the data to be printed based on the matching result, and determining the target characteristics of the data to be printed based on the data type;
determining a functional attribute of the data to be printed based on the target feature, and determining a confidentiality level of the data to be printed based on the functional attribute;
and matching the target encryption strategy from a preset encryption strategy library based on the confidentiality degree level.
Preferably, in step 1, the method for controlling printing to ensure secure data transmission includes encrypting the print data based on an encryption policy, including:
acquiring an encryption strategy of data to be printed and the data to be printed, and determining an encryption dimension of the data to be printed based on the encryption strategy;
splitting data to be printed based on encryption dimensions to obtain at least two first data blocks, and determining character groups contained in the first data blocks, wherein the number of the character groups is at least one, and the characters contained in the character groups are not unique;
determining a target character corresponding to the data to be printed based on the character group, and determining character characteristics of the target character;
sequentially matching the target character with a preset character encryption database based on character characteristics to obtain an encrypted character corresponding to the target character, and encrypting the target character based on the encrypted character to obtain an encrypted character string corresponding to the data to be printed;
determining character intervals of the encrypted character string and the quantity value of the character intervals, and determining a preset encrypted field inserted into each character interval of the encrypted character string and the quantity of the preset encrypted fields based on the character intervals and the quantity value of the character intervals;
encrypting the encrypted character string according to the character interval of the encrypted character string and the number value of the character interval based on the preset encrypted field and the number of the preset encrypted field to obtain an encrypted data stream corresponding to the data to be printed;
setting a private key for encrypting data to be printed, and generating a plurality of sub-keys by the private key based on a preset rule;
dividing the encrypted data stream into a plurality of second data blocks based on the sub-keys, and encrypting the second data blocks based on the sub-keys to obtain a plurality of ciphertext data blocks, wherein the number of the sub-keys is the same as that of the second data blocks, and one sub-key corresponds to one second data block;
combining the ciphertext data blocks to obtain target data to be printed, and determining the data type of the data to be printed;
and calling a public key of the data to be printed based on the data type, and encrypting the target data to be printed based on the public key to obtain the final encrypted data to be printed.
Preferably, in step 2, determining a private protocol of the printer based on the terminal device, and transmitting the encrypted data to be printed to the printer based on the private protocol, the method includes:
sending a printing request to a printer based on terminal equipment, analyzing the received printing request by the printer to generate printing authentication data, and feeding the printing authentication data back to the terminal equipment, wherein the printing authentication data comprises the model of the printer;
the terminal equipment analyzes the printing authentication data, determines a target model of the printer, and transmits the target model to the cloud server;
determining a private protocol of the printer through the target model based on the cloud server, and returning the private protocol to the terminal equipment;
constructing a data transmission link between the terminal equipment and the printer based on a private protocol, and filling the encrypted data to be printed into a preset data structure based on the data transmission link to obtain the data to be transmitted;
generating a random number through a preset counter based on a private protocol, and segmenting data to be transmitted based on the random number to obtain N data segments;
adding data labels to the N data segments respectively, and performing code conversion on the N data segments respectively based on the data labels;
calling an encryption rule in a private protocol based on the code conversion result, and encrypting the data segment after code conversion based on the encryption rule;
generating a data random ordering scheme based on the encryption result, and randomly ordering the N encrypted data fragments based on the data random ordering scheme;
and sequentially transmitting the encrypted N data segments to the printer according to a random sequencing result based on the data transmission link.
Preferably, a printing control method for ensuring data secure transmission, which sequentially transmits N encrypted data segments to a printer according to a random ordering result based on a data transmission link, includes:
monitoring the sending quantity of data to be printed in real time based on the terminal equipment, and comparing the sending quantity with a preset threshold value;
if the sending quantity is larger than or equal to a preset threshold value, the terminal equipment sends a progress inquiry request to the printer based on the data transmission link;
the printer responds to the progress inquiry request, feeds back the data receiving progress to the terminal equipment based on the response result, and finishes the inquiry of the data transmission progress.
Preferably, in step 3, after the encrypted data to be printed is transmitted to the printer based on the private protocol, the method further includes:
calling a protocol verification packet based on a printer, and simultaneously determining a protocol identifier of a private protocol;
inputting the protocol identification into a protocol verification packet for security verification, and outputting verification codes according to a security verification result, wherein the protocol verification packet comprises a plurality of verification codes, and the protocol identification corresponds to the verification codes in the protocol verification packet one by one;
matching corresponding verification word texts in a verification library based on the verification codes, and meanwhile determining protocol keywords of a private protocol;
inputting the protocol key words into the text of the verification words for comparison and matching, and judging whether the private protocol is a safe protocol or not;
when the protocol key words are consistent with the verification word texts, judging that the private protocol is a safety protocol;
otherwise, the private protocol is judged not to be the safety protocol, and meanwhile, the printer refuses to receive the encrypted data to be printed.
Preferably, in step 3, the printer decrypts and verifies the received encrypted data to be printed, and prints the data to be printed after the security verification passes, where the method includes:
the method comprises the steps of obtaining received encrypted data to be printed, sending a first key obtaining instruction to a cloud server, responding to the first key obtaining instruction by the cloud server, and feeding back a first encryption key of a private protocol between a printer and terminal equipment to the printer;
the printer conducts first decryption on encrypted data to be printed based on a first encryption key to obtain a plurality of data blocks, and determines a target label of each data block based on a first decryption result, wherein each data block carries the target label;
determining header data and carrying data of the data to be printed based on the target label, and rearranging the data blocks based on the header data and the carrying data to obtain the printing data to be decrypted;
sending a second key acquisition instruction to the terminal equipment based on the to-be-decrypted printing data, calling a corresponding second encryption key by the terminal equipment based on the second key acquisition instruction, and transmitting the encryption key to the printer;
performing second decryption on the printing data to be decrypted based on the second encryption key to obtain plaintext data corresponding to the printing data to be decrypted, and determining the data attribute of the plaintext data;
generating authentication metadata based on the data attributes, and sending the authentication metadata to the terminal equipment for verification;
the terminal equipment determines the data length and the data value received by the printer based on the authentication metadata, and compares the data length and the data value with the reference data length and the reference data value stored locally;
if the data length and the data value are different from the reference data length and the reference data value stored locally, judging that the data to be printed received by the printer is leaked, and sending an alarm prompt to a management terminal;
otherwise, judging that the data to be printed received by the printer is complete and has not been leaked, and controlling the printer to print the data to be printed;
and judging that the data to be printed is locked and hidden when the printer completes the printing operation of the data to be printed based on the printing result.
Preferably, in step 3, printing the data to be printed after the security verification is passed includes:
acquiring a safety verification result of the data to be printed, and determining the structural attribute of the data to be printed after the safety verification is passed;
determining the typesetting mode of the data to be printed based on the structure attribute, and determining the printing requirement of the terminal equipment on the data to be printed based on the typesetting mode;
setting working parameters of the printer based on the printing requirements, and printing the data to be printed based on the setting result;
and detecting the printing process of the printer on the data to be printed in real time, and sending a prompt for finishing printing to the terminal equipment when judging that the printing operation of the data to be printed is finished based on the printing process.
Preferably, a printing control method for ensuring safe transmission of data, which prints data to be printed based on a setting result, includes:
acquiring a printing task of a printer, and determining the current working parameters of the printer based on the printing task;
determining network interface information of the printer based on the current working parameters, and setting a target access authority authentication mechanism for the printing task based on the network interface information;
when the printer receives a secondary printing instruction sent based on a network interface, a verification code is sent to the control terminal based on a target access authority authentication mechanism, and verification code information fed back by a user is received in real time;
and the printer carries out authority verification on the received verification code information and carries out secondary printing on the data to be printed after the authority verification is passed.
Preferably, a print control system that ensures secure transmission of data includes:
the encryption module is used for determining a data identifier of the data to be printed, determining an encryption strategy of the data to be printed based on the data identifier, and encrypting the printing data based on the encryption strategy;
the transmission module is used for determining the private protocol of the printer based on the terminal equipment and transmitting the encrypted data to be printed to the printer based on the private protocol;
and the printing module is used for decrypting and carrying out security verification on the received encrypted data to be printed by the printer and printing the data to be printed after the security verification is passed.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
The technical solution of the present invention is further described in detail by the accompanying drawings and embodiments.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a flow chart of a printing control method for ensuring secure transmission of data according to an embodiment of the present invention;
FIG. 2 is a flowchart of step 1 of a printing control method for ensuring secure data transmission according to an embodiment of the present invention;
fig. 3 is a block diagram of a print control system for ensuring secure transmission of data according to an embodiment of the present invention.
Detailed Description
The preferred embodiments of the present invention will be described in conjunction with the accompanying drawings, and it should be understood that they are presented herein only to illustrate and explain the present invention and not to limit the present invention.
Example 1:
the embodiment provides a printing control method for ensuring data secure transmission, as shown in fig. 1, including:
step 1: determining a data identifier of the data to be printed, determining an encryption strategy of the data to be printed based on the data identifier, and encrypting the printing data based on the encryption strategy;
step 2: determining a private protocol of the printer based on the terminal equipment, and transmitting the encrypted data to be printed to the printer based on the private protocol;
and 3, step 3: the printer decrypts and verifies the received encrypted data to be printed, and prints the data to be printed after the security verification is passed;
and 4, step 4: after printing is finished, determining a character string corresponding to data to be printed, and performing sensitivity analysis on the character string based on a preset sensitive data mining algorithm to determine sensitive characters in the character string;
determining the target attribute of the sensitive character, and obtaining the importance degree of the sensitive character based on the target attribute;
matching a target desensitization rule from a preset desensitization rule base based on the importance degree, and desensitizing the sensitive character based on the target desensitization rule;
and 5: and determining the access authority of the terminal equipment to the desensitized characters based on the desensitization result, and covering the data to be printed based on the access authority.
In this embodiment, the data identifier refers to a data type and a corresponding data amount for characterizing data to be printed, and the data identifier can be used to quickly and accurately determine attributes such as a category of the data.
In this embodiment, the encryption policy refers to a method that terminal equipment needs to encrypt when printing data, and different data correspond to different encryption methods.
In this embodiment, the proprietary protocol refers to a protocol whose protocol format is not disclosed, and is used to distinguish a local proprietary protocol of the general protocol, so as to realize secure transmission of data to be printed from the terminal device to the printer.
In this embodiment, the security verification refers to verifying the decrypted data to be printed and the authentication data carried by the terminal device when transmitting the print data, so as to ensure that the obtained data to be printed is valid and complete, and at the same time, the printing mode is defined, thereby ensuring the security of the data to be printed.
In this embodiment, determining the character string corresponding to the data to be printed refers to determining specific content corresponding to the data to be printed, where the character string is a set of characters corresponding to each word in the data to be printed.
In this embodiment, the preset sensitive data mining algorithm is set in advance, and is used for analyzing the character string, so as to determine the sensitive character in the character string.
In this embodiment, sensitive characters refer to characters that are not intended to be stolen and that can represent a data center idea to be printed or play a critical role in the expression purpose of data to be printed.
In this embodiment, the target attribute refers to a value of a sensitive character, a corresponding specific text meaning, and the like.
In this embodiment, obtaining the importance level of the sensitive character based on the target attribute means that the greater the contribution of the sensitive character in the data to be printed, the greater the importance level corresponding to the character.
In this embodiment, the preset desensitization rule base is set in advance, and a plurality of character desensitization rules are stored in the preset desensitization rule base.
In this embodiment, the target desensitization rule refers to a combination of one or more rules in a preset desensitization rule library, which is suitable for desensitization operation on sensitive data.
In the embodiment, desensitization is performed on the sensitive characters based on the target desensitization rule, which means that an interference field is added to the sensitive characters through the target desensitization rule, and the initial meaning of the sensitive characters is changed, so that the purpose of reducing the sensitivity is achieved.
In this embodiment, determining the access right of the terminal device to the desensitized character refers to defining the access right of the terminal device after the data to be printed is printed, specifically to characterize whether different terminal devices are qualified or have right to access the data to be printed again.
In the embodiment, covering the data to be printed based on the access authority refers to adopting interference data fields with different interference levels to interfere with desensitized characters according to the access authority, so that the risk of leakage is reduced, wherein hierarchical covering can be adopted when covering the desensitized characters, and the purpose of the hierarchical covering is to ensure the safety of the data;
when the terminal equipment accesses the data to be printed again, verification operation needs to be carried out between each level of access printer and the terminal equipment, and specifically verification is carried out in a verification code mode.
The beneficial effects of the above technical scheme are: by establishing a new safety data transmission mechanism, the guarantee and the safety of data in the transmission process are improved, the risk of illegal stealing is greatly reduced, and the guarantee is provided for a user to print data in a public area.
Example 2:
on the basis of the foregoing embodiment 1, this embodiment provides a printing control method for ensuring secure transmission of data, as shown in fig. 2, in step 1, determining a data identifier of data to be printed, and determining an encryption policy of the data to be printed based on the data identifier, where the method includes:
step 101: acquiring a data identifier of data to be printed, calling a preset data identifier and data relation corresponding table, and matching the data identifier of the data to be printed with the preset data identifier and data relation corresponding table, wherein the preset data identifier and data relation corresponding table records the type of the data corresponding to the preset data identifier;
step 102: determining the data type of the data to be printed based on the matching result, and determining the target characteristics of the data to be printed based on the data type;
step 103: determining a functional attribute of the data to be printed based on the target feature, and determining a confidentiality level of the data to be printed based on the functional attribute;
step 104: and matching the target encryption strategy from a preset encryption strategy library based on the confidentiality degree level.
In this embodiment, the table of correspondence between the preset data identifier and the data identifier is set in advance, and is used for recording data types corresponding to different data identifiers.
In this embodiment, the target feature refers to a data value of the data to be printed, a corresponding structural feature, and the like.
In this embodiment, the functional attribute refers to an execution purpose of the data to be printed, and specifically refers to a government document, a list, an examination question, and the like.
In this embodiment, the confidentiality level is a required level for representing the leak prevention of different data to be printed, and a higher confidentiality level indicates a higher degree of encryption.
In this embodiment, the preset encryption policy library is set in advance, and encryption policies of different encryption levels are stored in the preset encryption policy library.
The beneficial effects of the above technical scheme are: the type and the confidentiality degree of the data to be printed are effectively obtained according to the data identification of the data to be printed, so that the corresponding encryption strategy is conveniently determined according to the confidentiality degree grade of the data to be printed, the data with different confidentiality degree grades are encrypted by adopting different levels of encryption strategies, and the rigor of encrypting the data from the source is improved.
Example 3:
on the basis of the foregoing embodiment 1, this embodiment provides a printing control method for ensuring secure transmission of data, where in step 1, the encrypting is performed on the printing data based on an encryption policy, and includes:
acquiring an encryption strategy of data to be printed and the data to be printed, and determining an encryption dimension of the data to be printed based on the encryption strategy;
splitting data to be printed based on the encryption dimension to obtain at least two first data blocks, and determining character groups contained in the first data blocks, wherein the number of the character groups is at least one, and the characters contained in the character groups are not unique;
determining a target character corresponding to the data to be printed based on the character group, and determining character characteristics of the target character;
sequentially matching the target character with a preset character encryption database based on character characteristics to obtain an encrypted character corresponding to the target character, and encrypting the target character based on the encrypted character to obtain an encrypted character string corresponding to the data to be printed;
determining character intervals of the encrypted character string and the quantity value of the character intervals, and determining a preset encrypted field inserted into each character interval of the encrypted character string and the quantity of the preset encrypted fields based on the character intervals and the quantity value of the character intervals;
encrypting the encrypted character string according to the character interval of the encrypted character string and the number value of the character interval based on the preset encrypted field and the number of the preset encrypted field to obtain an encrypted data stream corresponding to the data to be printed;
setting a private key for encrypting data to be printed, and generating a plurality of sub-keys by the private key based on a preset rule;
dividing the encrypted data stream into a plurality of second data blocks based on the sub-keys, and encrypting the second data blocks based on the sub-keys to obtain a plurality of ciphertext data blocks, wherein the number of the sub-keys is the same as that of the second data blocks, and one sub-key corresponds to one second data block;
combining the ciphertext data blocks to obtain target data to be printed, and determining the data type of the data to be printed;
and calling a public key of the data to be printed based on the data type, and encrypting the target data to be printed based on the public key to obtain the final encrypted data to be printed.
In this embodiment, the encryption dimension refers to an angle at which data to be printed needs to be encrypted, and is set in advance, specifically, each character is encrypted, a data stream is encrypted, a data block is encrypted, and a whole data packet is encrypted.
In this embodiment, the first data block refers to a data segment obtained by dividing data to be encrypted, and is a part of the data to be printed.
In this embodiment, the character set refers to a character set corresponding to specific content contained in each data block.
In this embodiment, the target character refers to a character corresponding to specific content in the character group, specifically, a character corresponding to each word.
In this embodiment, the character feature refers to the structure of the word and the corresponding expression content.
In this embodiment, the preset character encryption database is set in advance, and is used for storing different character encryption rules to implement encryption of characters.
In this embodiment, the character interval refers to a dummy byte between adjacent characters.
In this embodiment, the preset encryption field is set in advance and is used for filling between adjacent characters, so as to achieve the encryption effect of the data to be printed.
In this embodiment, the number of the preset encryption fields is the same as the number of the character intervals, and is used for representing the number of the preset encryption fields to be inserted.
In this embodiment, the preset rule is set in advance, and is used to obtain a plurality of corresponding sub-keys according to the encryption key, so as to encrypt different data blocks.
In this embodiment, the ciphertext data block refers to encrypted data obtained by re-encrypting a data block obtained by splitting an encrypted data stream.
In this embodiment, the second data block is obtained by encrypting the character and the data stream and splitting the encrypted character and data stream into a plurality of data fragments.
In this embodiment, the target print data refers to data to be printed obtained by encrypting characters, data streams, and data blocks.
The beneficial effects of the above technical scheme are: the method includes the steps that the characters of the data to be printed are determined, the data to be printed are subjected to first encryption according to the characters, then, the character intervals of a data stream formed by the encrypted characters are determined, the preset encryption fields are inserted into the character intervals, the data to be printed are subjected to second encryption, the encrypted data stream is blocked, then, third encryption is performed through a private key, finally, the combined data to be printed are encrypted through a public key, the encryption effect and the encryption rigor degree of the data to be printed are improved, the safety of the data to be printed is effectively guaranteed, and the risk of illegal stealing is greatly reduced.
Example 4:
on the basis of the foregoing embodiment 1, this embodiment provides a printing control method for ensuring secure transmission of data, where in step 2, determining a private protocol of a printer based on a terminal device, and transmitting encrypted data to be printed to the printer based on the private protocol, and the method includes:
sending a printing request to a printer based on terminal equipment, analyzing the received printing request by the printer to generate printing authentication data, and feeding the printing authentication data back to the terminal equipment, wherein the printing authentication data comprises the model of the printer;
the terminal equipment analyzes the printing authentication data, determines a target model of the printer, and transmits the target model to the cloud server;
determining a private protocol of the printer through the target model based on the cloud server, and returning the private protocol to the terminal equipment;
a data transmission link between the terminal equipment and the printer is established based on a private protocol, and the encrypted data to be printed is filled into a preset data structure based on the data transmission link to obtain the data to be transmitted;
generating a random number through a preset counter based on a private protocol, and segmenting data to be transmitted based on the random number to obtain N data segments;
adding data labels to the N data segments respectively, and performing code conversion on the N data segments respectively based on the data labels;
calling an encryption rule in a private protocol based on the code conversion result, and encrypting the data segment after code conversion based on the encryption rule;
generating a data random ordering scheme based on the encryption result, and randomly ordering the N encrypted data fragments based on the data random ordering scheme;
and sequentially transmitting the encrypted N data segments to the printer according to a random sequencing result based on the data transmission link.
In this embodiment, the print authentication data refers to an indication of the model of the printer, the reception requirement for the print data, and the like to the terminal device.
In this embodiment, the target model refers to model information of the printer, so that it is convenient to determine a proprietary protocol of the printer and ensure that data to be printed is transmitted securely.
In this embodiment, the preset data structure is set in advance, and is used to convert the format and structure of the data to be printed, so as to ensure that the data to be printed can be transmitted safely and reliably in the data transmission link.
In this embodiment, the data to be transmitted refers to data obtained by converting the structure or format of the data to be printed.
In this embodiment, the preset counter is set in advance and is used to generate a random number, so as to ensure that the blocks of the data to be transmitted are random and ensure the reliability of transmission.
In this embodiment, the data label is used to characterize the position of each data segment in the original data, the data amount corresponding to the data segment, and the like.
In this embodiment, the encryption rule is defined by a private protocol, and is used to encrypt the data to be printed again during transmission of the data to be printed, so as to ensure the security of transmission.
In this embodiment, the random ordering scheme is generated randomly, and is used to arrange the split data segments randomly, thereby ensuring that there is no disorder in the transmission process and reducing the risk of leakage.
The beneficial effects of the above technical scheme are: through the model of confirming the printer to the realization is accurately acquireed the private agreement of printer, secondly, treats through the private agreement and encrypts once more printing data, guarantees to treat the fail safe nature of printing data in transmission course, carries out the split and rearrangement retransmission to the printer with treating after encrypting at last, has improved the security of treating printing data in transmission course, greatly reduced the risk of data leakage, improved the reliability of printing.
Example 5:
on the basis of the foregoing embodiment 4, this embodiment provides a printing control method for ensuring secure data transmission, where the method sequentially transmits, based on a data transmission link, N encrypted data segments to a printer according to a random ordering result, and includes:
monitoring the sending quantity of data to be printed in real time based on the terminal equipment, and comparing the sending quantity with a preset threshold value;
if the sending quantity is larger than or equal to a preset threshold value, the terminal equipment sends a progress inquiry request to the printer based on the data transmission link;
the printer responds to the progress inquiry request, feeds back the data receiving progress to the terminal equipment based on the response result, and finishes the inquiry of the data transmission progress.
In this embodiment, the preset threshold is set in advance, and is used to measure how much data the terminal device sends, and is also used to represent a standard for the terminal device to send a progress query request to the printer.
The beneficial effects of the above technical scheme are: through the data transmission progress between real-time supervision terminal equipment and the printer, guarantee that timely effectual state of treating the print data carries out effectual understanding to be convenient for in time print the operation when the transmission is accomplished, improved the efficiency and the security of printing.
Example 6:
on the basis of the foregoing embodiment 1, this embodiment provides a printing control method for ensuring secure transmission of data, where in step 3, after transmitting encrypted data to be printed to a printer based on a private protocol, the method further includes:
calling a protocol verification packet based on a printer, and simultaneously determining a protocol identifier of a private protocol;
inputting the protocol identification into a protocol verification packet for security verification, and outputting verification codes according to a security verification result, wherein the protocol verification packet comprises a plurality of verification codes, and the protocol identification corresponds to the verification codes in the protocol packet one by one;
matching corresponding verification word texts in a verification library based on the verification codes, and meanwhile determining protocol keywords of a private protocol;
inputting the protocol key words into the text of the verification words for comparison and matching, and judging whether the private protocol is a safe protocol or not;
when the protocol key words are consistent with the verification word texts, judging that the private protocol is a safety protocol;
otherwise, the private protocol is judged not to be the safety protocol, and meanwhile, the printer refuses to receive the encrypted data to be printed.
In this embodiment, the protocol verification packet is used to verify the security and reliability of the private protocol.
In this embodiment, the protocol identification is a tag label used to tag the proprietary protocol type and requirements.
In this embodiment, validating this text refers to a validation criterion that validates the proprietary protocol content.
In this embodiment, a protocol key refers to a key data field that can indicate a proprietary protocol type and a qualification.
The beneficial effects of the above technical scheme are: through verifying the security of the private protocol, the transmission reliability of the private protocol to the data to be printed is improved, the data to be printed can be transmitted to a printer safely and reliably, and the risk of data leakage is reduced.
Example 7:
on the basis of the foregoing embodiment 1, this embodiment provides a printing control method for ensuring data secure transmission, where in step 3, the printer decrypts and securely verifies the received encrypted data to be printed, and prints the data to be printed after the verification passes, and the method includes:
the method comprises the steps of obtaining received encrypted data to be printed, sending a first key obtaining instruction to a cloud server, responding to the first key obtaining instruction by the cloud server, and feeding back a first encryption key of a private protocol between a printer and terminal equipment to the printer;
the printer conducts first decryption on encrypted data to be printed based on a first encryption key to obtain a plurality of data blocks, and determines a target label of each data block based on a first decryption result, wherein each data block carries the target label;
determining header data and carrying data of the data to be printed based on the target label, and rearranging the data blocks based on the header data and the carrying data to obtain the printing data to be decrypted;
sending a second key acquisition instruction to the terminal equipment based on the to-be-decrypted printing data, calling a corresponding second encryption key by the terminal equipment based on the second key acquisition instruction, and transmitting the encryption key to the printer;
performing second decryption on the printing data to be decrypted based on the second encryption key to obtain plaintext data corresponding to the printing data to be decrypted, and determining the data attribute of the plaintext data;
generating authentication metadata based on the data attributes, and sending the authentication metadata to the terminal equipment for verification;
the terminal equipment determines the data length and the data value received by the printer based on the authentication metadata, and compares the data length and the data value with the reference data length and the reference data value stored locally;
if the data length and the data value are different from the reference data length and the reference data value stored locally, judging that the data to be printed received by the printer is leaked, and sending an alarm prompt to a management terminal;
otherwise, judging that the data to be printed received by the printer is complete and has not been leaked, and controlling the printer to print the data to be printed;
and judging that the data to be printed is locked and hidden when the printer completes the printing operation of the data to be printed based on the printing result.
In this embodiment, the first key acquisition instruction refers to an instruction for acquiring an encryption key of the private protocol to-be-printed data.
In this embodiment, the first encryption key refers to a key for encrypting the data to be printed by a private protocol during transmission.
In this embodiment, the first decryption means decrypting the encrypted data during transmission, so as to obtain the encryption condition of the data to be printed by the terminal device.
In this embodiment, the target label is used to mark the arrangement position of different data blocks, so that the printer can recover the arrangement order of the original data.
In this embodiment, the header data refers to the head of the data to be printed, i.e., the start position of the data to be printed.
In this embodiment, the bearer data refers to a content portion of the data to be printed, and is used to represent core content of the data to be printed.
In this embodiment, the second key acquisition instruction refers to an instruction for acquiring an encryption key of data to be printed by the terminal device.
In this embodiment, the second encryption key refers to a key for encrypting characters, data streams, data blocks, and the like of data to be printed by the terminal device.
In this embodiment, the second decryption refers to restoring the encrypted data added by the terminal device, so as to obtain corresponding original data.
In this embodiment, the data attribute refers to information such as the type and length of the data to be printed, and a corresponding value.
In this embodiment, the authentication metadata refers to verification data sent by the printer to the terminal device, and is used for representing the received data to be printed.
In this embodiment, the length of the reference data and the value of the reference data refer to the length of the original data stored in the terminal device and a corresponding value.
The beneficial effects of the above technical scheme are: the received data to be printed is decrypted, the integrity and the safety of the decrypted data to be printed are verified, the integrity and the reliability of the data to be printed received by the printer are ensured, meanwhile, the data to be printed is timely locked and hidden after the printing is finished, and the leakage risk of the data to be printed is reduced.
Example 8:
on the basis of the foregoing embodiment 1, this embodiment provides a printing control method for ensuring secure transmission of data, and in step 3, printing data to be printed after passing the verification includes:
acquiring a security verification result of the data to be printed, and determining the structural attribute of the data to be printed after the security verification is passed;
determining the typesetting mode of the data to be printed based on the structure attribute, and determining the printing requirement of the terminal equipment on the data to be printed based on the typesetting mode;
setting working parameters of the printer based on the printing requirements, and printing the data to be printed based on the setting result;
and detecting the printing process of the data to be printed of the printer in real time, and sending a prompt for finishing printing to the terminal equipment when judging that the printing operation of the data to be printed is finished based on the printing process.
In this embodiment, the structural attribute refers to a logical relationship of contexts in the data to be printed, an association relationship between the data to be printed, and the like.
In this embodiment, the layout mode refers to a layout condition in which data to be printed needs to be displayed on printing paper.
In this embodiment, the printing request refers to a printing method, specifically, double-sided printing, single-sided printing, and the like.
The beneficial effects of the above technical scheme are: through confirming the printing requirement of treating the print data, realize treating that the print data carries out effectual printing operation, simultaneously, the printing process of the print data is treated to the real-time supervision printer, and when accomplishing the printing, sends corresponding warning to terminal equipment, has improved the efficiency of printing, and the user of also being convenient for simultaneously in time looks over the printout.
Example 9:
on the basis of the above embodiment 8, this embodiment provides a print control method for ensuring secure transmission of data, which prints data to be printed based on a setting result, and includes:
acquiring a printing task of a printer, and determining the current working parameters of the printer based on the printing task;
determining network interface information of the printer based on the current working parameters, and setting a target access authority authentication mechanism for the printing task based on the network interface information;
when the printer receives a secondary printing instruction sent based on a network interface, a verification code is sent to the control terminal based on a target access authority authentication mechanism, and verification code information fed back by a user is received in real time;
and the printer carries out authority verification on the received verification code information and carries out secondary printing on the data to be printed after the authority verification is passed.
In this embodiment, the network interface information refers to a connection situation between the printer and the terminal device.
In this embodiment, the target access authority authentication mechanism is used to limit the operation authority of the terminal device for the current print job, and prevent other terminals from operating the printer to print.
The beneficial effects of the above technical scheme are: by determining the network interface information of the printer, the access authority of the terminal equipment connected to the printer to the current printing task is effectively limited, the safety of the data to be printed is ensured, and the risk of data leakage is reduced.
Example 10:
the present embodiment provides a print control system that ensures secure transmission of data, as shown in fig. 3, including:
the encryption module is used for determining a data identifier of the data to be printed, determining an encryption strategy of the data to be printed based on the data identifier, and encrypting the printing data based on the encryption strategy;
the transmission module is used for determining the private protocol of the printer based on the terminal equipment and transmitting the encrypted data to be printed to the printer based on the private protocol;
and the printing module is used for decrypting and carrying out security verification on the received encrypted data to be printed by the printer and printing the data to be printed after the security verification is passed.
The beneficial effects of the above technical scheme are: by establishing a new security data transmission mechanism, the security and the safety of data transmission can be increased, the risk of illegal stealing is greatly reduced, and the guarantee is provided for a user to print data in a public area.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (9)

1. A print control method for ensuring secure transmission of data, comprising:
step 1: determining a data identifier of data to be printed, determining an encryption strategy for the data to be printed based on the data identifier, and encrypting the printing data based on the encryption strategy;
step 2: determining a private protocol of a printer based on terminal equipment, and transmitting encrypted data to be printed to the printer based on the private protocol;
and step 3: the printer decrypts and verifies the received encrypted data to be printed, and prints the data to be printed after the security verification is passed;
and 4, step 4: after printing is finished, determining a character string corresponding to the data to be printed, and performing sensitivity analysis on the character string based on a preset sensitive data mining algorithm to determine a sensitive character in the character string;
determining a target attribute of the sensitive character, and obtaining the importance degree of the sensitive character based on the target attribute;
matching a target desensitization rule from a preset desensitization rule base based on the importance degree, and desensitizing the sensitive character based on the target desensitization rule;
and 5: determining the access authority of the terminal equipment to the desensitized characters based on the desensitization result, and covering the data to be printed based on the access authority;
in step 1, encrypting the print data based on the encryption policy includes:
acquiring an encryption strategy of the data to be printed and the data to be printed, and determining an encryption dimension of the data to be printed based on the encryption strategy;
splitting the data to be printed based on the encryption dimension to obtain at least two first data blocks, and determining a character group contained in the first data blocks, wherein the number of the character groups is at least one, and the characters contained in the character group are not unique;
determining a target character corresponding to the data to be printed based on the character group, and determining character characteristics of the target character;
matching the target character with a preset character encryption database in sequence based on the character characteristics to obtain an encrypted character corresponding to the target character, and encrypting the target character based on the encrypted character to obtain an encrypted character string corresponding to the data to be printed;
determining the character intervals of the encrypted character string and the quantity values of the character intervals, and determining preset encrypted fields inserted into each character interval of the encrypted character string and the quantity of the preset encrypted fields based on the character intervals and the quantity values of the character intervals;
encrypting the encrypted character string according to the character interval of the encrypted character string and the number value of the character interval based on the preset encrypted field and the number of the preset encrypted field to obtain an encrypted data stream corresponding to the data to be printed;
setting a private key for encrypting the data to be printed, and generating a plurality of sub-keys by the private key based on a preset rule;
splitting the encrypted data stream into a plurality of second data blocks based on the sub-keys, and encrypting the second data blocks based on the sub-keys to obtain a plurality of ciphertext data blocks, wherein the sub-keys are the same as the second data blocks in number, and one sub-key corresponds to one second data block;
merging the ciphertext data blocks to obtain target data to be printed, and determining the data type of the data to be printed;
and calling a public key of the data to be printed based on the data type, and encrypting the target data to be printed based on the public key to obtain final encrypted data to be printed.
2. The printing control method for ensuring the safe transmission of the data according to the claim 1, wherein in the step 1, the data identification of the data to be printed is determined, and the encryption strategy of the data to be printed is determined based on the data identification, comprising the following steps:
acquiring a data identifier of data to be printed, calling a preset data identifier and data relation corresponding table, and matching the data identifier of the data to be printed with the preset data identifier and data relation corresponding table, wherein the preset data identifier and data relation corresponding table records the type of the data corresponding to the preset data identifier;
determining the data type of the data to be printed based on the matching result, and determining the target characteristics of the data to be printed based on the data type;
determining a functional attribute of the data to be printed based on the target feature, and determining a confidentiality level of the data to be printed based on the functional attribute;
and matching a target encryption strategy from a preset encryption strategy library based on the confidentiality degree level.
3. The printing control method for ensuring the safe transmission of the data according to claim 1, wherein in the step 2, the private protocol of the printer is determined based on the terminal device, and the encrypted data to be printed is transmitted to the printer based on the private protocol, and the method comprises the following steps:
sending a printing request to a printer based on terminal equipment, analyzing the received printing request by the printer to generate printing authentication data, and feeding the printing authentication data back to the terminal equipment, wherein the printing authentication data comprises the model of the printer;
the terminal equipment analyzes the printing authentication data, determines a target model of the printer, and transmits the target model to a cloud server;
determining a private protocol of the printer through the target model based on the cloud server, and returning the private protocol to the terminal equipment;
constructing a data transmission link between the terminal equipment and the printer based on the private protocol, and filling the encrypted data to be printed into a preset data structure based on the data transmission link to obtain the data to be transmitted;
generating a random number through a preset counter based on the private protocol, and segmenting the data to be transmitted based on the random number to obtain N data segments;
adding data labels to the N data segments respectively, and performing code conversion on the N data segments respectively based on the data labels;
calling an encryption rule in the private protocol based on a code conversion result, and encrypting the code-converted data segment based on the encryption rule;
generating a data random ordering scheme based on the encryption result, and randomly ordering the N encrypted data fragments based on the data random ordering scheme;
and sequentially transmitting the encrypted N data fragments to a printer according to a random sequencing result based on the data transmission link.
4. The printing control method for ensuring the safe data transmission according to claim 3, wherein the sequentially transmitting the encrypted N data segments to the printer based on the data transmission link according to the random sequencing result comprises:
monitoring the sending quantity of data to be printed in real time based on terminal equipment, and comparing the sending quantity with a preset threshold value;
if the sending quantity is larger than or equal to the preset threshold value, the terminal equipment sends a progress inquiry request to a printer based on a data transmission link;
and the printer responds to the progress inquiry request, feeds back a data receiving progress to the terminal equipment based on a response result, and finishes the inquiry of the data transmission progress.
5. The printing control method for ensuring the safe transmission of the data according to claim 1, wherein in the step 3, after the encrypted data to be printed is transmitted to the printer based on the private protocol, the method further comprises:
calling a protocol verification packet based on the printer, and meanwhile determining a protocol identifier of the private protocol;
inputting the protocol identification into the protocol verification packet for security verification, and outputting verification codes according to a security verification result, wherein the protocol verification packet comprises a plurality of verification codes, and the protocol identification corresponds to the verification codes in the protocol verification packet one by one;
matching corresponding verification word texts in a verification library based on the verification codes, and meanwhile determining protocol keywords of the private protocol;
inputting the protocol keywords into the verification word text for comparison and matching, and judging whether the private protocol is a safety protocol or not;
when the protocol keyword is consistent with the verification word text, judging that the private protocol is a safety protocol;
otherwise, the private protocol is judged not to be the safety protocol, and meanwhile, the printer refuses to receive the encrypted data to be printed.
6. The printing control method for ensuring the safe transmission of the data according to claim 1, wherein in the step 3, the printer decrypts and verifies the received encrypted data to be printed, and prints the data to be printed after the verification of the security is passed, comprising:
acquiring the received encrypted data to be printed, sending a first key acquisition instruction to a cloud server, responding to the first key acquisition instruction by the cloud server, and feeding back a first encryption key of a private protocol between the printer and the terminal equipment to the printer;
the printer conducts first decryption on the encrypted data to be printed based on the first encryption key to obtain a plurality of data blocks, and determines a target label of each data block based on a first decryption result, wherein each data block carries a target label;
determining header data and carrying data of the data to be printed based on the target label, and rearranging the data blocks based on the header data and the carrying data to obtain the printing data to be decrypted;
sending a second key acquisition instruction to the terminal equipment based on the to-be-decrypted printing data, calling a corresponding second encryption key by the terminal equipment based on the second key acquisition instruction, and transmitting the encryption key to a printer;
performing second decryption on the printing data to be decrypted based on the second encryption key to obtain plaintext data corresponding to the printing data to be decrypted, and determining the data attribute of the plaintext data;
generating authentication metadata based on the data attributes, and sending the authentication metadata to terminal equipment for verification;
the terminal equipment determines the data length and the data value received by the printer based on the authentication metadata, and compares the data length and the data value with a locally stored reference data length and a locally stored reference data value;
if the data length and the data value are different from the reference data length and the reference data value stored locally, judging that the data to be printed received by the printer is leaked, and sending an alarm prompt to a management terminal;
otherwise, judging that the data to be printed received by the printer is complete and has not been leaked, and controlling the printer to print the data to be printed;
and determining that the data to be printed is locked and hidden when the printer finishes the printing operation on the data to be printed based on the printing result.
7. The printing control method for ensuring the safe transmission of the data according to the claim 1, wherein in the step 3, the data to be printed is printed after the safety verification is passed, which comprises the following steps:
acquiring a security verification result of the data to be printed, and determining the structural attribute of the data to be printed after the security verification is passed;
determining the typesetting mode of the data to be printed based on the structure attribute, and determining the printing requirement of the terminal equipment on the data to be printed based on the typesetting mode;
setting working parameters of a printer based on the printing requirements, and printing the data to be printed based on a setting result;
and detecting the printing process of the printer on the data to be printed in real time, and sending a printing completion prompt to the terminal equipment when the printing operation on the data to be printed is judged to be completed based on the printing process.
8. The print control method for ensuring secure transmission of data according to claim 7, wherein printing the data to be printed based on a setting result includes:
acquiring a printing task of a printer, and determining the current working parameters of the printer based on the printing task;
determining network interface information of the printer based on the current working parameters, and setting a target access authority authentication mechanism for the printing task based on the network interface information;
when the printer receives a secondary printing instruction sent based on a network interface, a verification code is sent to a control terminal based on the target access authority authentication mechanism, and verification code information fed back by a user is received in real time;
and the printer performs authority verification on the received verification code information and performs secondary printing on the data to be printed after the authority verification is passed.
9. A print control system for ensuring secure transmission of data, comprising:
the encryption module is used for determining a data identifier of data to be printed, determining an encryption strategy for the data to be printed based on the data identifier, and encrypting the printing data based on the encryption strategy;
the transmission module is used for determining a private protocol of the printer based on the terminal equipment and transmitting the encrypted data to be printed to the printer based on the private protocol;
the printing module is used for decrypting and carrying out security verification on the received encrypted data to be printed by the printer and printing the data to be printed after the security verification is passed;
the method for encrypting the printing data by the encryption module based on the encryption strategy comprises the following steps:
acquiring an encryption strategy of the data to be printed and the data to be printed, and determining an encryption dimension of the data to be printed based on the encryption strategy;
splitting the data to be printed based on the encryption dimension to obtain at least two first data blocks, and determining a character group contained in the first data blocks, wherein the number of the character groups is at least one, and the characters contained in the character group are not unique;
determining a target character corresponding to the data to be printed based on the character group, and determining character characteristics of the target character;
matching the target character with a preset character encryption database in sequence based on the character characteristics to obtain an encrypted character corresponding to the target character, and encrypting the target character based on the encrypted character to obtain an encrypted character string corresponding to the data to be printed;
determining the character intervals of the encrypted character string and the quantity values of the character intervals, and determining preset encrypted fields inserted into each character interval of the encrypted character string and the quantity of the preset encrypted fields based on the character intervals and the quantity values of the character intervals;
encrypting the encrypted character string according to the character interval of the encrypted character string and the number value of the character interval based on the preset encrypted field and the number of the preset encrypted field to obtain an encrypted data stream corresponding to the data to be printed;
setting a private key for encrypting the data to be printed, and generating a plurality of sub-keys by the private key based on a preset rule;
splitting the encrypted data stream into a plurality of second data blocks based on the sub-keys, and encrypting the second data blocks based on the sub-keys to obtain a plurality of ciphertext data blocks, wherein the sub-keys are the same as the second data blocks in number, and one sub-key corresponds to one second data block;
merging the ciphertext data blocks to obtain target data to be printed, and determining the data type of the data to be printed;
and calling a public key of the data to be printed based on the data type, and encrypting the target data to be printed based on the public key to obtain the final encrypted data to be printed.
CN202210746874.6A 2022-06-29 2022-06-29 Printing control method and system for ensuring data safe transmission Active CN114826789B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210746874.6A CN114826789B (en) 2022-06-29 2022-06-29 Printing control method and system for ensuring data safe transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210746874.6A CN114826789B (en) 2022-06-29 2022-06-29 Printing control method and system for ensuring data safe transmission

Publications (2)

Publication Number Publication Date
CN114826789A CN114826789A (en) 2022-07-29
CN114826789B true CN114826789B (en) 2022-09-16

Family

ID=82522763

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210746874.6A Active CN114826789B (en) 2022-06-29 2022-06-29 Printing control method and system for ensuring data safe transmission

Country Status (1)

Country Link
CN (1) CN114826789B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115664859B (en) * 2022-12-26 2023-03-21 深圳市链科网络科技有限公司 Data security analysis method, device, equipment and medium based on cloud printing scene
CN115665119B (en) * 2022-12-27 2023-04-18 深圳市智能派科技有限公司 Method and device for transmitting 3D printing data based on web service
CN117407849B (en) * 2023-12-14 2024-02-23 四川省电子产品监督检验所 Industrial data security protection method and system based on industrial Internet technology

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100538245B1 (en) * 2004-01-02 2005-12-21 삼성전자주식회사 Method and system for printing data by using authentication protocol in network printer
PL3159824T3 (en) * 2015-10-22 2021-05-17 Idemia Germany Gmbh Method for processing an encrypted print job
CN105573686A (en) * 2015-12-31 2016-05-11 苏州恒盛信息技术有限公司 Identifying and printing control method for sensitive keywords in multiple documents
CN106445429A (en) * 2016-11-23 2017-02-22 宜春小马快印科技有限公司 Safe printing method and system
CN109426730A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of encrypted print method, apparatus and system
CN109726590A (en) * 2018-12-24 2019-05-07 平安普惠企业管理有限公司 System log desensitization method, desensitization system, computer equipment and storage medium
CN110135176B (en) * 2019-04-26 2023-04-18 深圳市金城保密技术有限公司 Encryption method for printing data transmission
CN110363016B (en) * 2019-07-15 2021-05-07 宜春宜联打印设备有限公司 Printing encryption method and device, printing method and printing equipment
CN112306431A (en) * 2020-11-03 2021-02-02 平安普惠企业管理有限公司 Log information printing method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN114826789A (en) 2022-07-29

Similar Documents

Publication Publication Date Title
CN114826789B (en) Printing control method and system for ensuring data safe transmission
EP0504364B1 (en) Distributed user authentication protocol
JP4113274B2 (en) Authentication apparatus and method
CN107770182A (en) The date storage method and home gateway of home gateway
CN108616531B (en) Radio frequency signal secure communication method and system
CN101272237A (en) Method and system for automatically generating and filling login information
CN106533658A (en) URL tamper-proofing signature and signature verification method based on MD5 algorithm
CN112000975A (en) Key management system
CN109035519B (en) Biological feature recognition device and method
CN101894232B (en) Safe input method applied to identity authentication
CN113395282A (en) Method and system for preventing third party from accessing server resources
CN109151506A (en) A kind of method of video file operation, system and server
CN101924734A (en) Identity authentication method and authentication device based on Web form
CN114267100A (en) Unlocking authentication method and device, security chip and electronic key management system
CN113268746B (en) Data storage encryption method based on block chain
CN106713372B (en) A kind of method of controlling security and safety control system based on permission control
CN104883260B (en) Certificate information processing and verification method, processing terminal and authentication server
JP2009199147A (en) Communication control method and communication control program
CN114040221B (en) Anti-copy method for security authentication based on double signatures of set top box server side
CN114637985A (en) Android application login counterfeiting identification method based on multi-environment parameters
CN114091055A (en) Quantum encryption information transmission system
CN107171784B (en) Emergency command scheduling method and system for emergency environment events
CN111859423A (en) Information security encryption method and device
CN111523128A (en) Information protection method, system, electronic device and medium
JP3923229B2 (en) Authentication processing method and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant