FR3060785B1 - Procede et systeme d’impression securisee a distance depuis un terminal mobile - Google Patents

Procede et systeme d’impression securisee a distance depuis un terminal mobile Download PDF

Info

Publication number
FR3060785B1
FR3060785B1 FR1662906A FR1662906A FR3060785B1 FR 3060785 B1 FR3060785 B1 FR 3060785B1 FR 1662906 A FR1662906 A FR 1662906A FR 1662906 A FR1662906 A FR 1662906A FR 3060785 B1 FR3060785 B1 FR 3060785B1
Authority
FR
France
Prior art keywords
printer
key
mobile terminal
public
keys
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1662906A
Other languages
English (en)
Other versions
FR3060785A1 (fr
Inventor
Ali ABAZA
Hichem Taleb Bendiab
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Twipbox
Original Assignee
Twipbox
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Twipbox filed Critical Twipbox
Priority to FR1662906A priority Critical patent/FR3060785B1/fr
Priority to PCT/FR2017/053632 priority patent/WO2018115667A1/fr
Publication of FR3060785A1 publication Critical patent/FR3060785A1/fr
Application granted granted Critical
Publication of FR3060785B1 publication Critical patent/FR3060785B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1267Job repository, e.g. non-scheduled jobs, delay printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • G06F3/1288Remote printer device, e.g. being remote from client or server in client-server-printer device configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

L'invention concerne un procédé (100) d'impression sécurisée à distance comportant notamment les étapes suivantes : - une étape préalable de déclaration et d'enregistrement d'au moins une imprimante, au cours de laquelle est associée à chacune de l'au moins une imprimante déclarée une paire de clés d'imprimante, dont une clé publique d'imprimante transmise à un serveur, et une clé privée d'imprimante détenue exclusivement par une plateforme logicielle ayant généré les clés ; - une étape (140) de génération par le serveur d'une paire de clés de session d'impression comportant une clé publique de session et une clé privée de session, au cours de laquelle étape la clé publique de session et la clé publique d'imprimante sont transmises à un terminal mobile d'un utilisateur ; - une étape (160) de génération d'un code utilisateur à usage unique ; L'invention concerne également un système pour la mise en œuvre du procédé.
FR1662906A 2016-12-20 2016-12-20 Procede et systeme d’impression securisee a distance depuis un terminal mobile Expired - Fee Related FR3060785B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1662906A FR3060785B1 (fr) 2016-12-20 2016-12-20 Procede et systeme d’impression securisee a distance depuis un terminal mobile
PCT/FR2017/053632 WO2018115667A1 (fr) 2016-12-20 2017-12-18 Procédé et système d'impression sécurisée a distance depuis un terminal mobile

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1662906A FR3060785B1 (fr) 2016-12-20 2016-12-20 Procede et systeme d’impression securisee a distance depuis un terminal mobile
FR1662906 2016-12-20

Publications (2)

Publication Number Publication Date
FR3060785A1 FR3060785A1 (fr) 2018-06-22
FR3060785B1 true FR3060785B1 (fr) 2020-07-10

Family

ID=58358634

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1662906A Expired - Fee Related FR3060785B1 (fr) 2016-12-20 2016-12-20 Procede et systeme d’impression securisee a distance depuis un terminal mobile

Country Status (2)

Country Link
FR (1) FR3060785B1 (fr)
WO (1) WO2018115667A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738048B (zh) * 2020-12-24 2023-04-25 中国农业银行股份有限公司 会话数据的传输方法及装置
EP4106287B1 (fr) * 2021-06-15 2024-04-17 Genius Bytes Software Solutions GmbH Procédé de fonctionnement d'un système d'impression
CN116560597B (zh) * 2023-06-30 2023-10-17 深圳长盛高精密五金有限公司 一种具有网络数据存储功能的打印机实现方法及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080320296A1 (en) 2004-12-07 2008-12-25 Airprint Networks, Inc. Methods and systems for secure remote mobile printing
US9377979B1 (en) * 2009-06-09 2016-06-28 Breezyprint Corporation Secure mobile printing from a third-party device with proximity-based device listing
US9152366B2 (en) * 2012-02-17 2015-10-06 Google Inc. Remote printing management for cloud printing
US8924709B2 (en) * 2012-12-31 2014-12-30 Lexmark International, Inc. Print release with end to end encryption and print tracking

Also Published As

Publication number Publication date
WO2018115667A1 (fr) 2018-06-28
FR3060785A1 (fr) 2018-06-22

Similar Documents

Publication Publication Date Title
FR3060785B1 (fr) Procede et systeme d’impression securisee a distance depuis un terminal mobile
MX2017009074A (es) Sistema y método para escalamiento eslástico en una plataforma de presiona para hablar (ptt) que utiliza grupos de afinidad.
ZA202202999B (en) Method and device for coding/decoding image using intra prediction
MY193940A (en) Method for Determining Change In Distance, Location Prompting Method and Apparatus and System Thereof
PH12019500383B1 (en) User identity verification method, apparatus and system
PH12019501894B1 (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
MX366439B (es) Metodo y dispositivo para cofigurar lista de candidatos de fusion para la codificacion y descodificacion de video inter-capas.
PH12018502002B1 (en) Identity registration method and device
MX2018008887A (es) Aparato y método para codificar y decodificar una señal multi-canal utilizando un parámetro de alineación de banda ancha y una pluralidad de parámetros de alineación de banda angosta.
ATE415024T1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
WO2018008904A3 (fr) Procédé et appareil de traitement de signal vidéo
BR112017012126A2 (pt) planos de tom de campo de formação para redes de comunicação sem fio de taxa mista
GB2495571B (en) User Authentication
MX2019005407A (es) Sistema y metodo para el cuidado bucal.
MX2021007764A (es) Metodo y dispositivo de codificacion/decodificacion de video a base de intra prediccion.
RU2014102590A (ru) Способ определения идентификационных данных пользователя
PH12018501123A1 (en) Information generation method and apparatus, information acquisition method and apparatus, information processing method and apparatus, and payment method and client
GB2565662A (en) Method and system for authenticating a session on a communication device
GB201106648D0 (en) Authentication
FR3015080B1 (fr) Verification d'integrite de paire de cles cryptographiques
NZ622813A (en) Method for charging an onboard-unit with an electronic ticket
MX2020007467A (es) Metodo para solubilizar 5 amino 2,3 dihidroftalazin 1,4 diona.
MX2021007902A (es) Ecosistemas de cadena de bloques privados para permitir operaciones informáticas seguras.
MX2022002782A (es) Método de codificación, método de decodificación, codificador, decodificador y medio legible por computadora no transitorio.
FR3094520B1 (fr) Clé de chiffrement et/ou de déchiffrement

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Search report ready

Effective date: 20180622

PLFP Fee payment

Year of fee payment: 4

RN Application for restoration

Effective date: 20200109

FC Decision of inpi director general to approve request for restoration

Effective date: 20200604

ST Notification of lapse

Effective date: 20210806