CN1297881C - Print control method for ensuring data transmission security - Google Patents

Print control method for ensuring data transmission security Download PDF

Info

Publication number
CN1297881C
CN1297881C CNB2003101217807A CN200310121780A CN1297881C CN 1297881 C CN1297881 C CN 1297881C CN B2003101217807 A CNB2003101217807 A CN B2003101217807A CN 200310121780 A CN200310121780 A CN 200310121780A CN 1297881 C CN1297881 C CN 1297881C
Authority
CN
China
Prior art keywords
data
printer
print
authentication code
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2003101217807A
Other languages
Chinese (zh)
Other versions
CN1632738A (en
Inventor
刘为
柯妍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CNB2003101217807A priority Critical patent/CN1297881C/en
Publication of CN1632738A publication Critical patent/CN1632738A/en
Application granted granted Critical
Publication of CN1297881C publication Critical patent/CN1297881C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Record Information Processing For Printing (AREA)
  • Storage Device Security (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

The present invention relates to a print control method for ensuring data transmission security, which comprises the following steps: when users have data to be printed, a printing driver with a safety module on a user main machine sends a request of data authentication to a printer; the printer provided with a safety module receives the request, generates authentication data and sends the authentication data to the printing driver; the printing driver encrypts data to be printed and the authentication data together and conveys the encrypted printing data to the printer; the printer receives and deciphers the encrypted printing data for obtaining the data to be printed and the authentication data; the authentication data is tested that whether the authentication data are effective authentication data; if the authentication data are effective authentication data, the data are printed; otherwise, the printing job is invalidated. The present invention adopting encryption mechanism causes printed data files only to be printed by owners thereof, others can not obtain the content of printed files by getting the printed data, and thereby, file data printed by users can not be obtained by others.

Description

A kind of print control program of the transmission that guarantees data security
Technical field
The present invention is a kind of print control program that can ensure information security, and particularly relates to a kind of print control program of the based on network transmission that guarantees data security.
Background technology
At present, several computing machines are connected into the office system network that network is formed a zone, more and more general.In such network, the more than one printer of the common use of normally a plurality of computing machines.Though all carry out data transmission with the plaintext form between the computer and network printer, information security issue remains the problem that present all-network printer does not all have consideration.The data that the prison hearer can be printed by the method acquisition of monitoring network packet.Though the prison hearer can not return these reductions of data the former document of the machine of being printed at once, supervising the hearer can resend these data on this printer, so just can print a document identical with former document.Therefore, use these unsafe network printers now, cause the leakage of trade secret possibly.
Summary of the invention
The technical problem to be solved in the present invention is the print control program that proposes a kind of transmission that guarantees data security, use method of the present invention, can guarantee to transmit between the computer and network printer safety of data, the print data of transmitting in network can not be reduced back raw data, can do not printed again yet, so both guarantee data security, resisted Replay Attack again.
The print control program of the transmission that guarantees data security of the present invention comprises the steps:
Step 100: when the user had data to print, the print driver that has security module on the subscriber's main station sent the request of verify data to printer; Described security module is used for the data of the authentication code that obtains verify data and encrypt this verify data and needs printing;
Step 200: the printer that security module is installed is accepted the request that print driver sends, and generates authentication code and PKI, and this authentication code and PKI are sent to print driver;
Step 300: the data that print driver utilizes block encryption algorithm will need to print are encrypted with authentication code, and send encrypted print data to printer;
Step 400: printer receives encrypted print data, utilizes block encryption algorithm that this encrypted print data is decrypted, and needing to obtain the data and the authentication code of printing;
Step 500: whether the authentication code that obtains after the printer check deciphering equates with the authentication code that sends to described print driver, if equate, then prints; Otherwise, will discard this print job.
The present invention adopts encryption mechanism, utilizes authentication code to check this print job, makes the data file that is printed disposablely to print, thereby guarantees that the document data that the user prints can not obtained by the mode of network monitoring by other people.
Description of drawings
Fig. 1 is the principle flow chart of the method for the invention;
Fig. 2 is the method for the invention print driver structural representation;
Fig. 3 is application program and the print driver interaction figure among Fig. 2;
Fig. 4 is the structural drawing of safe printer;
Fig. 5 is a user side print driver data encryption processing flow chart in the method for the invention;
Fig. 6 is the data handling procedure figure of printer side in the method for the invention;
Fig. 7 is printer and the mutual process flow diagram of user side print driver among the embodiment of the method for the invention.
Embodiment
The present invention will be described in detail below in conjunction with accompanying drawing and specific embodiment.
The principle flow chart of the method for the invention as shown in Figure 1.In order to ensure information safety, the print data of transmitting in network need be carried out encryption.
In Fig. 1, for the security of guarantee information, sensitive data is encrypted as ciphertext and transmits, and makes the prison hearer ciphertext can't be recovered the sensitive data that is printed, in order to resist Replay Attack.The present invention has introduced authentication code mechanism, authentication code is generated by printer, and for user's request each time, the authentication code that it generated is all inequality, can guarantee to supervise the authentication code that the hearer carries out in the employed packet of Replay Attack like this can't be identical with the authentication code that current printer generates, and both reciprocal process specifies as follows:
When the user had data to print, print driver sent request to printer;
Printer is accepted request, generates authentication code C by certain algorithm;
Printer sends to print driver with authentication code C with some information relevant with specific implementation;
The data M that print driver will need to print is encrypted as E with C, and sends E to printer;
Printer is decrypted it after receiving ciphertext E, obtains plaintext M and authentication code C;
Whether printer check authentication code C is effective authentication code, if effectively, then M is printed.Otherwise will discard this print job.
Fig. 2 has shown the print driver of the safe printer of using the method for the invention and a kind of possible structural relation signal between the former printer driver, but print driver structure described in the invention is not limited to this signal.Need the protection of breath common print driver is made amendment for the printing of realizing fighting each other it is believed that, increase a new security module, this security module is responsible obtains authentication code from printer, and authentication code is encrypted with the data of needs printing.
Between print driver and the application program alternately as shown in Figure 3.Application call print driver and the document data that will print send print driver to, and print driver is handled document data, converts thereof into the printing descriptive language that the type printer can be discerned, as PCL, and PS, GDI or the like.More than working is the work that the traditional prints driver is done.Among the present invention, security module is also printed authentication code to one of printer request when print driver is handled document data.After print driver was handled document data, the document data after security module will be handled was encrypted with authentication code, sends printer then to.
As shown in Figure 4, the safe printer of application the method for the invention has increased an authentication code maker and a deciphering module with respect to normal printer.All authentication codes that the authentication code maker generates in effective time domain all cannot repeat.Here, effectively time domain refers to the life cycle of printer or the life cycle of deciphering module.Deciphering module is responsible for the data that print driver sends are decrypted by key, and whether the authentication code that simultaneous verification decrypts is effective authentication code, if printer will print processing, otherwise printer will be abandoned this print job.
The selected concrete encrypt/decrypt scheme of the management of key and transmission method and safe printer is relevant.If adopt the symmetrical expression encrypting/decrypting method, when handling print job, printer need have identical key with print driver two aspects.So no matter with which end as the key supplier, the transmission that all needs to adopt a kind of safe mode to carry out key between print driver and printer is synchronous to guarantee it.General this mode all is based on the PKI system.If adopt the asymmetric encrypt/decrypt scheme, so just can avoid the synchronous operation of key.The asymmetric encrypting/decrypting method equally also is based on the PKI system.
Based on the above discussion, must comprise a pair of PKI, key in the safe printer, and the PKI of each printer, key are to all must not be identical.So when the production safety printer, must guarantee that the employed PKI of each printer, key are to all inequality.Simultaneously, after printer exceeded life cycle, PKI, key were to being destroyed.
How data carry out the important subject that safe transmission is an information security of computer network on network.Its core is choosing of communication mode.And the mode of communication depends on the type of the encryption/decryption algorithm that is adopted in this traffic model, so the selection of encryption/decryption algorithm is the most key factor that influences whole proposal.
As everyone knows, cryptographic algorithm is divided into block encryption and the open close encryption two big classes of key at present.Block encryption belongs to symmetrical expression and encrypts.Open key is encrypted and is belonged to the asymmetric encryption, and the major defect of its algorithm is more a lot of slowly than block encryption method.Give an example, RSA Algorithm is the typical case's representative in the open key cryptographic algorithm.The DES algorithm is typical case's representative of block encryption algorithm.When hardware was realized, RSA Algorithm was than nearly 1000 times slowly of DES algorithms.When software is realized nearly 100 times slowly.But the advantage of RSA Algorithm--cipher mode of asymmetric---but be that the DES algorithm is incomparable.Because RSA Algorithm does not need to carry out the transmission of key.So generally openly the key algorithm is used as small data quantity data transmission or authentication usually.And block encryption algorithm is usually with on the encipherment protection of doing sensitive data.According to above discussion, the present invention adopts mode that RSA combines with DES as the information protection means.
When the user need print, print driver can be printed authentication code C and PKI K to printer request when handling document data PUBThen, print driver generates a needed key K of DES algorithm at random DESAnd it is encrypted as E by RSA Algorithm K(K uses public-key PUB).Next, clear data M after print driver will be handled well and authentication code C are ciphertext E with the DES algorithm for encryption together M(key that uses is K DES).At last, print driver is with ciphertext E MAnd E KSend printer to.
The data handling procedure of print driver is as shown in Figure 5:
To printer request authentication code C and printer public key K PUB
Print driver generates one 56 DES key K at random DES
Print driver is with K DESBe encrypted as ciphertext E with RSA Algorithm K, the PKI that RSA Algorithm is used is K PUB
It is ciphertext E that document data M that needs are printed and C one reinstate the DES algorithm for encryption MThe key that the DES algorithm uses is K DES
With E KWith E MSend printer to.
In the flow process,, require its each key that generates inequality as far as possible in the above for the algorithm of 56 keys that generate at random in the 2nd step.Can improve the security of system like this, but this is not necessary.Such requirement only is for maximum standard near one-time pad in the safety theory.But, allow to use identical key in the present invention.
In order to realize secure print, safe printer need add the deciphering module of authentication code maker, RSA PKI, key storage device and RSA data and DES data.Described authentication code generates the static store section length and is no less than 8.The length of described RSA PKI, key static storage area is no less than 64.In specific implementation, the authentication code maker is a long static storage area of 32.RSA PKI, key storage device also are that length is 1536 static storage area.These two memory blocks are powered by same button cell.When battery electric quantity exhausted, the value of authentication code C and the PKI of RSA and key were all destroyed the while.Before printer dispatched from the factory, producer should be initially 0 with the authentication code maker, and will be for each printer RSA PKI all inequality, key to writing in the RSA public-key cryptographic keys memory block.And, should select to be equal to or greater than serviceable life the power supply of the battery in printer serviceable life as these two memory blocks.
When authentication code was printed in the print driver request, printer sent to print driver with the current printing authentication code C ' that is kept at the authentication code memory block.While also sends to print driver with the PKI of printer.Printer is waited for and is received encrypt data E then KAnd E MFinish E KWith E MReception after, printer is earlier with E KBe decrypted (use key K by RSA Algorithm PRI).The data that decrypt are exactly the K that the DES algorithm uses DESNext, printer uses with K DESAs the DES algorithm of key with E MDecrypt clear data M and authentication code C.Relatively whether C is identical with C ' for printer, if identical, printer will add 1 to C ' so, and continues to handle M, otherwise directly abandons data M.
The data handling procedure of printer side is as shown in Figure 6 in the method for the invention:
Printer will be kept at current authentication code C ' and the printer public key K in the authentication code maker PUBSend to print driver.
Receive print data E KAnd E M
Use RSA Algorithm, with K PRIBe key, from E KIn decrypt K DES
With K DESAs key, use the DES algorithm from E MIn decrypt C and M again;
Relatively whether C equates with C ', if equate that C ' adds 1, otherwise waits for that next operation arrives;
M prints to data, finishes this operation;
Wait for that next operation arrives.
The mutual flow process of printer and user side print driver as shown in Figure 7 among the embodiment of the method for the invention.
Step 10: when the user had data M to print, the print driver that has security module on the subscriber's main station sent the request of verify data to printer;
Step 20: the printer that security module is installed is accepted the request that print driver sends, and generates verify data, and with this authentication code C and PKI K PUBSend to print driver;
Step 30: after the verify data that print driver reception printer sends, generate a DES key K at random DES, and by RSA Algorithm it is encrypted as and encrypts DES key E K, wherein, the PKI K that the PKI that RSA Algorithm is used sends as printer PUB
Step 40: will need the data M printed and authentication code C one to reinstate the DES algorithm for encryption is encrypted print data E M, wherein, the key that the DES algorithm uses is the DES key K DESThe length of described DES key is no less than 56;
Step 50: with encrypted print data E MWith encryption DES key E KSend printer to;
Step 60: printer receives encrypted print data;
Step 70: by RSA Algorithm to encrypting DES key E KBe decrypted, obtain the DES key K DES, wherein, the key K that RSA Algorithm is used PRI(wherein, K PRIBe the corresponding key of PKI that is stored in RSA PKI, the key static storage area, sends with printer.)
Step 80: use the DES key K that decrypts DES, by the print data E of DES algorithm to encrypting MBe decrypted, obtain print data M and authentication code C;
Step 90: relatively whether the authentication code C that comes out of deciphering equates with authentication code C ' in being kept at current authentication sign indicating number generation static storage area, as equating, then verify data is effective, simultaneously, the authentication code C ' that the current authentication sign indicating number generates in the static storage area adds 1, as unequal, then invalid, discarded this print job.
In Fig. 7, be the problem of a key for the counting of C.Printer must guarantee that each authentication code C that generates is all inequality.The present invention handles like this: if the print job success, then the authentication code counter adds 1 mode.Like this, if last time, request was successfully handled, this authentication code C that asks of print driver will be bigger by 1 than the authentication code of last time so.Because printer authentication code register is 32, like this, in the life period of printer, can print 2 at most 32Individual document.
Can do an estimation to the maximum number of files that can print.If document of printer processes needs 1 minute time, if print 2 so 32Individual document needs altogether:
2 328171.55 (years) of/(60 * 24 * 365) ≈
This has exceeded the serviceable life of a printer from far away.So, using authentication code to add 1 mode at every turn and can guarantee that the authentication code that generates can not duplicate in the printer life period, this has satisfied the requirement of information security.
The generation explanation that unique RSA PKI, key is right:
The printer public key, key that are applied to RSA Algorithm are to being written in the printer before printer dispatches from the factory.It is right that each printer all should have unique RSA PKI, key.Algorithm is as follows:
Seek prime number p 1=g (p 0), p 2=g (p 1)
Make it satisfy p=2p 1+ 1, q=2p 2+ 1 is prime number
G wherein (x) is the prime number generator.It returns a least prime greater than input parameter x, needs to satisfy p=2p1+1 and q=2p2+1 simultaneously and also is prime number.Such p, q are called safe prime.Make n=pq, and then select d that it is satisfied
Gcd (d, Φ (n))=1, wherein Φ (n)=(p-1) (q-1)
Calculate e by ed ≡ 1 (mod Φ (n)) then.So just generated a PKI (n, e) and key (n, d) right.Carry out iteration by top method, it is right just can to produce many group public-key cryptographic keys.
It should be noted last that: above embodiment is the unrestricted technical scheme of the present invention in order to explanation only, although the present invention is had been described in detail with reference to the foregoing description, those of ordinary skill in the art is to be understood that: still can make amendment or be equal to replacement the present invention, and not breaking away from any modification or partial replacement of the spirit and scope of the present invention, it all should be encompassed in the middle of the claim scope of the present invention.

Claims (10)

1, a kind of print control program of the transmission that guarantees data security is characterized in that, comprises the steps:
Step 100: when the user had data to print, the print driver that has security module on the subscriber's main station sent the request of verify data to printer; Described security module is used for the data of the authentication code that obtains verify data and encrypt this verify data and needs printing;
Step 200: the printer that security module is installed is accepted the request that print driver sends, and generates authentication code and PKI, and this authentication code and PKI are sent to print driver;
Step 300: the data that print driver utilizes block encryption algorithm will need to print are encrypted with authentication code, and send encrypted print data to printer;
Step 400: printer receives encrypted print data, utilizes block encryption algorithm that this encrypted print data is decrypted, and needing to obtain the data and the authentication code of printing;
Step 500: whether the authentication code that obtains after the printer check deciphering equates with the authentication code that sends to described print driver, if equate, then prints; Otherwise, will discard this print job.
2, the print control program of the transmission that guarantees data security according to claim 1, it is characterized in that, verify data in the described step 100 comprises authentication code and PKI, wherein, authentication code is stored in the printer authentication code and generates in the static storage area, and PKI is stored in RSA PKI, the key static storage area.
3, the print control program of the transmission that guarantees data security according to claim 2 is characterized in that, described authentication code generates the static store section length and is no less than 8.
4, the print control program of the transmission that guarantees data security according to claim 2 is characterized in that the length of described RSA PKI, key static storage area is no less than 64.
According to the print control program of claim 2 or the 3 described transmission that guarantee data security, it is characterized in that 5, the authentication code that is stored in the printer authentication code generation static storage area is initially 0 before printer dispatches from the factory.
6, according to claim 2 or the 3 or 4 described print control programs that guarantee data security and transmit, it is characterized in that, the PKI that is stored in RSA PKI, the key static storage area is corresponding with key, described RSA PKI, key be to being written to before printer dispatches from the factory in RS A PKI, the key static storage area, and the RSA PKI of each printer, key are to all inequality.
7, the print control program of the transmission that guarantees data security according to claim 2 is characterized in that in step 300, the data that print driver will need to print with the authentication code encrypted process are:
Behind the authentication code and PKI that print driver reception printer sends, generate a DES key at random, and it is encrypted as encryption DES key by RSA Algorithm, wherein, the PKI that the PKI that RSA Algorithm is used sends as printer;
It is the encrypted print data that data that needs are printed and authentication code one are reinstated the DES algorithm for encryption, and wherein, the key that the DES algorithm uses is the DES key;
Send encrypted print data and encryption DES key to printer.
8, the print control program of the transmission that guarantees data security according to claim 7 is characterized in that the length of described DES key is no less than 56.
9, according to the print control program of claim 2 or the 7 or 8 described transmission that guarantee data security, it is characterized in that in the described step 400, printer to the process that print data is decrypted is:
At first be decrypted encrypting the DES key, obtain the DES key by RSA Algorithm, wherein, the key that RSA Algorithm is used be stored in RSA PKI, key static storage area in, with the corresponding key K of PKI of printer transmission PRI
Then, use the DES key that decrypts, the print data of encrypting is decrypted, obtain print data and authentication code by the DES algorithm.
10, the print control program of the transmission that guarantees data security according to claim 9, it is characterized in that, described step 500 is specially: relatively whether the authentication code that comes out of deciphering equates with authentication code in being kept at current authentication sign indicating number generation static storage area, as equating that then verify data is effective, simultaneously, the authentication code that the current authentication sign indicating number generates in the static storage area adds 1, as unequal, then invalid, discarded this print job.
CNB2003101217807A 2003-12-23 2003-12-23 Print control method for ensuring data transmission security Expired - Fee Related CN1297881C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2003101217807A CN1297881C (en) 2003-12-23 2003-12-23 Print control method for ensuring data transmission security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2003101217807A CN1297881C (en) 2003-12-23 2003-12-23 Print control method for ensuring data transmission security

Publications (2)

Publication Number Publication Date
CN1632738A CN1632738A (en) 2005-06-29
CN1297881C true CN1297881C (en) 2007-01-31

Family

ID=34844268

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2003101217807A Expired - Fee Related CN1297881C (en) 2003-12-23 2003-12-23 Print control method for ensuring data transmission security

Country Status (1)

Country Link
CN (1) CN1297881C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109426465A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of printer drive method

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8488136B2 (en) 2006-05-12 2013-07-16 Kyocera Document Solutions Inc. Printing system and method, and recording medium
KR100898563B1 (en) * 2006-06-09 2009-05-20 이윤규 Control device for controlling secure fax machine and method thereof
JP4303746B2 (en) * 2006-11-22 2009-07-29 株式会社シーイーシー Secure print system and method
US8792110B2 (en) 2008-05-30 2014-07-29 Hewlett-Packard Development Company, L.P. Secured document transmission
JP4822084B2 (en) * 2009-09-30 2011-11-24 ブラザー工業株式会社 Secure print setting program and secure print setting method
CN102131023A (en) * 2010-01-12 2011-07-20 株式会社东芝 Image forming apparatus and image formation processing method
CN101872402A (en) * 2010-05-26 2010-10-27 上海北大方正科技电脑系统有限公司 Safe printing method
CN102377560A (en) * 2010-08-19 2012-03-14 北京韩美智恒科技有限公司 Data encryption method and device for mobile communication terminal
CN102333093A (en) * 2011-09-28 2012-01-25 深圳市赛格导航科技股份有限公司 Data encryption transmission method and system
CN103218181A (en) * 2012-01-19 2013-07-24 郑州鼎昌计算机科技有限公司 Data safety printing control method based on virtual printer technology
CN103544440B (en) * 2012-07-16 2016-04-20 东友科技股份有限公司 Secure printing method
CN102916945B (en) * 2012-09-25 2014-02-05 广州市乐得瑞科技有限公司 Method used for dynamically and safely encrypting communication protocol of printer
CN103777912B (en) * 2014-01-27 2017-08-25 珠海赛纳打印科技股份有限公司 A kind of imaging device and its safe imaging method, imaging system
CN104156646A (en) * 2014-08-08 2014-11-19 中国联合网络通信集团有限公司 Terminal authentication method and equipment of file printing
CN106850234A (en) * 2017-03-20 2017-06-13 珠海赛纳打印科技股份有限公司 Safety certifying method between a kind of imaging device and driver
CN107315552B (en) * 2017-06-14 2020-12-29 宜春小马快印科技有限公司 Method and system for realizing digital copyright protection of printer
CN109426459A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of print management system and method
CN109428879A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of printing safety control system and method
CN109426460A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of encrypting and decrypting method for the transmission of network printing data
CN109428880A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of print control unit and method
CN109508153A (en) * 2017-09-14 2019-03-22 北京立思辰计算机技术有限公司 A kind of data transmission method of printer
CN111959139B (en) * 2020-08-31 2022-05-13 湖南鼎一致远科技发展有限公司 Encryption system of thermal transfer printer
CN113221147B (en) * 2021-05-27 2023-05-23 安天科技集团股份有限公司 Data packet processing method, device and storage medium
CN115208623B (en) * 2022-05-31 2024-02-13 长城信息股份有限公司 Data security transmission method and system for print job

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1249095A (en) * 1997-01-24 2000-03-29 英特尔公司 Apparatus and method for preventing disclosure through user-authentication at a printing node
CN1423206A (en) * 2001-12-05 2003-06-11 佳能株式会社 Safty printing using secrete key after being checked

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1249095A (en) * 1997-01-24 2000-03-29 英特尔公司 Apparatus and method for preventing disclosure through user-authentication at a printing node
CN1423206A (en) * 2001-12-05 2003-06-11 佳能株式会社 Safty printing using secrete key after being checked

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109426465A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of printer drive method

Also Published As

Publication number Publication date
CN1632738A (en) 2005-06-29

Similar Documents

Publication Publication Date Title
CN1297881C (en) Print control method for ensuring data transmission security
US6898288B2 (en) Method and system for secure key exchange
CN1224211C (en) Sychronization of session keys
CN100530275C (en) Information processing device, printing device, print data transmission method, printing method,
CN1281607A (en) Cryptographic system and method with fast decryption
CN1659821A (en) Method for secure data exchange between two devices
CN102333093A (en) Data encryption transmission method and system
CN1144418C (en) Method and device for authenticating first instance and second instance
CN101064595A (en) Computer network safe input authentication system and method
CN1708003A (en) Method and apparatus for secure communication reusing session key
CN101043326A (en) Dynamic information encrypting system and method
CN1801693A (en) Short block processing method in block encryption algorithm
CN101075874A (en) Certifying method and system
CN101056166A (en) A method for improving the data transmission security
CN1423451A (en) Enciphered key based on time
CN1554047A (en) Device and method for calculating the result of a modular exponentiation
CN101047493A (en) Method and system for acquiring simple network management protocol management key
CN101539977B (en) Method for protecting computer software
CN106453391A (en) Long repeating data encryption and transmission method and system
CN1759562A (en) Device, method, and program for encryption and decryption and recording medium
CN1292185A (en) Method and apparatus for conveying private message to selected members
CN1494252A (en) Encryption communication method and device
CN1820448A (en) System and method for encrypting and verifying messages using three-phase encryption
CN102598575B (en) Method and system for the accelerated decryption of cryptographically protected user data units
CN107534558A (en) For the method and data highway system of the information security for protecting the data via data bus transmission

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20070131

Termination date: 20201223