KR20120064213A - Apparatus of printing a information for mobile office based on cloud computing - Google Patents

Apparatus of printing a information for mobile office based on cloud computing Download PDF

Info

Publication number
KR20120064213A
KR20120064213A KR1020100125336A KR20100125336A KR20120064213A KR 20120064213 A KR20120064213 A KR 20120064213A KR 1020100125336 A KR1020100125336 A KR 1020100125336A KR 20100125336 A KR20100125336 A KR 20100125336A KR 20120064213 A KR20120064213 A KR 20120064213A
Authority
KR
South Korea
Prior art keywords
output
information
user
file
document
Prior art date
Application number
KR1020100125336A
Other languages
Korean (ko)
Inventor
정태길
Original Assignee
정태길
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 정태길 filed Critical 정태길
Priority to KR1020100125336A priority Critical patent/KR20120064213A/en
Publication of KR20120064213A publication Critical patent/KR20120064213A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0412Digitisers structurally integrated in a display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1292Mobile client, e.g. wireless printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Abstract

PURPOSE: An information output terminal device for mobile office based on cloud computing is provided to convert output object files to primitive print-output information, and to outputs the converted ouput information. CONSTITUTION: An information output terminal device comprises: a QR code identifying unit(1840) scanning QR code; a network connection unit(1870) transmitting the identified QR code information to a service server, and receives result information of user identification from the service server; a touch panel(1810) transferring output signals about output object files to a control unit(1850) according to the choice of a user; and a document output unit(1880) outputting the selected output object files according to putting the output signals in by the user.

Description

Information output terminal device for mobile office based on cloud computing {APPARATUS OF PRINTING A INFORMATION FOR MOBILE OFFICE BASED ON CLOUD COMPUTING}

The present invention relates to a cloud printing system using a mobile terminal, and more particularly, to a cloud computing-based mobile office configured to freely output output data in a mobile terminal or a print server regardless of a place and time using a mobile terminal. An information output terminal apparatus.

As the replacement cycle is shortened due to the recent rapid development of computer hardware and software, cloud computing aims to reduce the need for hardware and software replacement by virtualizing the computer environment so that many resources are shared among users. Technology is attracting attention from users.

Cloud computing is a computing style in which IT-related functions are provided in the form of services, allowing users to access the services from the Internet without having or knowing how to control the infrastructure of the technology they support. As such, cloud computing is a common cloud computing style with a paradigm such as "information is permanently stored on servers on the Internet and temporarily stored on clients such as desktops, table computers, laptops, wall computers, portable devices, etc." Software and data are stored on the server.

Cloud computing uses the Internet to meet the computing needs of users, such as Google Apps. In the computer network diagram, the Internet is represented as a cloud, which means a complex hidden infrastructure. Users can take advantage of cloud computing without knowing this complex infrastructure.

Cloud computing keeps your data secure by storing it on a reliable server, and even those who do not have devices can enjoy a personal computing environment if they have a public computer or a computer connected to the Internet. In addition, the restrictions of equipment and storage space that individuals need to carry with them are removed.

As cloud computing has evolved, cloud printing systems have emerged, which also share and use printer resources. 1 is a configuration diagram of a general remote printing system incorporating a cloud printing concept, wherein the remote printing system stores a file to be output and transmits the corresponding file through a communication network 20 to request a print service. And a print server 30 that receives a print service request from the user terminal 10 and provides an output of the corresponding file.

However, there are some problems in the general remote printing system. When a user wants to output a file stored in the user terminal 10, the user selects one of a plurality of accessible printers, makes a connection request (1), and then passes through a printer server connection approval (2). Makes a file request (3) to the user terminal 10 and the user terminal 10 transmits the file (4) and outputs the file. In this case, various user environments such as a mobile terminal type and a communication type of the user and a printer 40 type Difficulties in processing That is, the application module of the terminal should be developed in accordance with the internal processing of the mobile terminal 10, and the relevant driver module of the printer 40 according to the output should be connected to the terminal and processed. As such, since the remote printing system requires the development of various driver modules according to the printer model and the development of various application modules according to the mobile terminal model, there is a general difficulty in commercializing and servicing.

Accordingly, there is a need for a printing system and method for allowing a mobile terminal to print contents at any time by conveniently accessing various printing environments and outputting contents.

An object of the embodiments of the present invention for improving the above-mentioned problems is to access the various printing environment in the mobile terminal to enable the output of the content by the cloud computing-based mobile office to be able to conveniently print at any time desired It is to provide an information output terminal device for.

Another object of the embodiments of the present invention is that a cloud computing-based mobile device for providing a printout of a corresponding output file to a receiver of a file by converting the original print output information from a printer server of a destination when the sender transmits an output target file. It is to provide an information output terminal device for the office.

Another object of the embodiments of the present invention is to configure a printing system using a single server to use a plurality of printer servers, so that the print servers share and serve printouts through peer-to-peer (P2P) communication with each other. An information output terminal device for a computing-based mobile office is provided.

Another object of the embodiments of the present invention is to provide an information output terminal device for a cloud computing-based mobile office to perform a user authentication of the mobile terminal connected in various environments by configuring a secure communication for the user authentication and output data will be.

Another object of the embodiments of the present invention is to provide an information output terminal device for a cloud computing-based mobile office that can be configured to respond to a variety of output requirements and various output environment of the user, regardless of the printer type.

Another object of the embodiments of the present invention is to provide a virtualization interface that enables identification of a file regardless of the type or physical location of the output file, thereby simplifying cloud computing-based mobile access. It is to provide an information output terminal device for the office.

In order to achieve the above object, an information output terminal device for a cloud computing-based mobile office according to an embodiment of the present invention communicates with a mobile terminal, and is encrypted by user authentication information received from a service server in the mobile terminal. QR code identification unit for scanning the generated QR code; A network connection unit which transmits the identified QR code information to the service server and receives user authentication result information from the service server; A touch panel to provide a list of files to be output by a user and to transmit an output signal for a corresponding output target file to a controller by a user's selection; A monitor displaying contents of a corresponding file selected through the touch panel or a search result searched for by a user; And a document output unit configured to output the corresponding output target file selected by the user according to the output signal input of the user.

In this case, the apparatus converts the output target file into raw print output information when transmitted through a network, and transmits the raw print output information to another output device.

The apparatus may further include an authentication processing unit configured to perform user authentication by analyzing the QR code identified through the QR code identification unit.

In addition, the device is characterized in that for encrypting to maintain security during transmission of the output target file.

On the other hand, the network connection unit is characterized in that the connection to the 3G (Generation) communication network or Wi-Fi (WiFi) WLAN network.

In addition, the device is characterized in that for transmitting and receiving a short text message to the terminal, upon confirmation of transmission and reception of the file.

The apparatus may further include a payment processor configured to perform a payment on the corresponding output according to the output signal input of the user.

The information output terminal device for a cloud computing-based mobile office according to the embodiments of the present invention enables a user to conveniently print at any place wherever he / she wants by outputting content by accessing various printing environments from a mobile terminal. There is an effect of improving the convenience.

An information output terminal device for a cloud computing-based mobile office according to an embodiment of the present invention allows a sender to convert a print server into raw print output information at a destination's printer server and output the file to a corresponding output file. By providing only the output for the file, it is effective to prevent file leakage.

The information output terminal device for a cloud computing-based mobile office according to embodiments of the present invention configures a printing system using a single server to use a plurality of printer servers, so that the printer servers communicate with each other through peer-to-peer (P2P). By sharing the output through the service to prevent the service failure due to the load of the server.

The information output terminal device for a cloud computing-based mobile office according to the embodiments of the present invention is configured to securely communicate user authentication and output data, thereby improving security by performing user authentication of a mobile terminal connected in various environments. There is.

The information output terminal device for a cloud computing-based mobile office according to the embodiments of the present invention is configured to correspond to various output requests and various output environments of the user, thereby enabling output regardless of the printer type, thereby extending the versatility.

An information output terminal device for a cloud computing-based mobile office according to embodiments of the present disclosure provides a virtualization interface that enables identification of a file regardless of the type or physical location of the file to be output, thereby identifying and accessing the output file. It is effective to increase the convenience of management by simplifying the management.

1 is a block diagram of a general remote printing system.
2 is a view showing a printer server installed in each region according to the present invention.
3 is a view showing the concept of a cloud computing-based mobile office printing system according to the present invention.
4 illustrates a cloud computing based mobile office printing system according to an embodiment of the present invention.
5 and 6 are diagrams illustrating a flow of mobile office printing services based on cloud computing according to an embodiment of the present invention.
7 is a signal flow diagram illustrating a cloud computing-based mobile office printing procedure according to an embodiment of the present invention.
8 is an exemplary view of a printer transmission / output program according to an embodiment of the present invention.
9 is an exemplary view of a printer receiving and security authentication program according to an embodiment of the present invention.
10 is a functional configuration diagram of a security enhanced P2P based document authentication and output system by content analysis according to an embodiment of the present invention.
11 is a flowchart illustrating a security enhanced P2P based document authentication and output method by content analysis according to an embodiment of the present invention.
12 is a flow chart of a security authentication procedure for a document in accordance with an embodiment of the present invention.
13 is a flowchart of output document transmission according to an embodiment of the present invention.
14 is a flowchart for processing of receiving document authentication and output right acquisition according to an embodiment of the present invention.
15 is a data processing system diagram of security authentication processing in document output according to the embodiment of the present invention;
16 is a diagram showing a barcode stamping process in document security authentication according to an embodiment of the present invention.
17 is a document security authentication data processing diagram according to an embodiment of the present invention.
18 is a block diagram showing a detailed configuration of an information output terminal apparatus according to an embodiment of the present invention.
19 is a perspective view of an information output terminal device according to an embodiment of the present invention.

The present invention proposes an information output terminal device for a cloud computing-based mobile office that can freely output output data in a mobile terminal or in a print server or a company server regardless of a place and time using a mobile terminal. .

Accordingly, the network is configured to have an information output terminal having a print server in each main region, and to interoperate with a service server of an operator capable of managing the plurality of print servers. In this case, the print servers operate on a cloud computing basis and may operate in a mutual P2P manner to reduce the load on the service server.

Therefore, a user who wants to output information can use his mobile terminal (eg, a smartphone) to access the print server closest to his or her location and output desired information. In this case, the information to be output may be a file stored in the user's smartphone or may be information stored in the company server. It may also be a file stored in an external web server or information stored in a print server or a service server. For example, when using the system according to the present invention in a university or the like, it is possible to output the material of a library or a laboratory at a desired location where a print server is installed anywhere in the school.

On the other hand, according to an embodiment of the present invention described below for the security of information on the file to be printed transmitted over the network in accordance with the implementation of the present invention proposes a variety of user authentication and file authentication methods. In addition, it enables printing regardless of the type of printer to be printed, and provides a virtualization interface that makes it possible to identify the file regardless of the type or physical location of the file to print. to provide.

DETAILED DESCRIPTION Hereinafter, a detailed description of a preferred embodiment of the present invention will be described with reference to the accompanying drawings. In the following description of the present invention, a detailed description of known functions and configurations incorporated herein will be omitted when it may make the subject matter of the present invention rather unclear.

First, a network system and a file transfer security configured for driving the information output terminal device according to the present invention will be described first with reference to FIGS. 2 to 17.

2 is a view showing a print server installed in each region according to the present invention. Referring to FIG. 2, a print server may be provided in a densely populated area or a user-accessible area, and the user may perform authentication using his smartphone on the nearest print server and output a desired file. have. At this time, each print server is connected to a network, and the user may transmit and output a desired file at any location, or receive output at a desired location.

3 is a diagram illustrating the concept of a cloud computing based mobile office printing system according to the present invention. In the cloud printing system, the printing process is divided into a communication program download, user authentication, a file to be output, and a file output.

Referring to FIG. 3, the cloud printing system according to an exemplary embodiment of the present invention manages a plurality of print servers 330 and prints a service server 310 that performs a user authentication procedure and receives authentication of the service server 310. A user terminal (eg, a smartphone) 340 for accessing the server 330 includes a plurality of print servers 330 that accept a connection request of the user terminal 340 and receive and output an output target file.

The cloud printing system performs user authentication at the service server 310 managing the plurality of print servers 330, and then outputs a target file through peer-to-peer communication between the plurality of print servers 330. It is possible to freely transmit, but to convert to the raw print output information format and output it can be freely regardless of the printer type, to prevent the leakage of the original file destination and to reduce the load on the service server.

The present invention is for a user terminal 340, for example, a smartphone-based open office environment, the user terminal 340 is a smart phone or user PC, tablet or E-Book, including all the user terminal including a similar function or the like it means.

The user terminal 340 downloads and installs a communication program for communication with the service server 310 and the print server 330 from an external site such as an App Store. In this case, the communication program may be configured to include a communication control function for distinguishing and connecting a 3G (Generation) communication network or a Wi-Fi (WiFi) wireless LAN network, and a user who requires user authentication means and security in a situation of being connected to a wired / wireless network. It is equipped with security means to protect information and user secret data.

In addition, the communication program may further include a function for printing by transmitting raw print output information to a printer 331 connected to the print server 330.

The print server 330 is characterized in that it comprises a means for communicating directly with the user terminal 340, the communication means includes being connected to a wireless network, Bluetooth and other wireless network means. In this case, it is preferable that the PPI method communicates freely between file transfers between the print servers 330.

In addition, the print server 330 is provided with a dedicated software for communicating with the user terminal 340 and the service server 310, and if necessary to add a dedicated hardware. That is, the general personal PC can be used as the print server 330 only by installing the dedicated software. The dedicated software can be configured to securely communicate with the user authentication and output data, and to increase the security by performing user authentication of a mobile terminal connected in various environments. In addition, the dedicated software may further include a function of printing raw print output information to a printer 331 connected to the print server 330.

The service server 310 includes user authentication and printer terminal management and settlement related functions. Alternatively, the file list managed by each print server 330 may be managed. The service server 310 stores user information such as a user ID, a password, or terminal information for the user authentication.

The user terminal 340 requests access authentication to the service server 310 using a communication program installed therein. The service server 310 permits the user access using the terminal information or the user information transmitted by the user terminal 340 and transmits the permission information to the print server 330 so that the user terminal 340 prints. When the server 330 is connected, the print server 330 allows the access of the corresponding user terminal 340 by using the permission information. In this case, the terminal may be authenticated by using unique information of the user terminal as terminal information for authentication or by using a phone number of the user in the case of a mobile phone.

After the user authentication and access are allowed, the user terminal 340 transmits the file of the user terminal to the connected print server 330 by using the built-in communication program so that the corresponding print server 330 outputs or The print server 330 may be transmitted to the remote place through P2P communication for printing.

As described above, the cloud printing system according to the present invention can be remotely transmitted and printed through communication between a transmitter and a receiver, for example, as follows. If Hong Kil-dong is out of office at Gangnam Station and needs to print out the suddenly left sales strategy report, request the report by text from the outside team leader. Since the team leader is storing the sales strategy report on the smartphone, he accesses the cloud printing system and transmits the corresponding file. Hong Gil-dong will be able to print and print out the file by connecting to a print server installed in a nearby convenience store.

In this case, the user terminal 340 of the receiver also downloads and installs a communication program in the same manner as the sender, and the same user authentication method may be used. In addition, the print server 330 may be provided with the same dedicated software as the other print server 330.

The file transfer and output procedure using the cloud printing system will be described in more detail as follows. Cloud printing system using a mobile terminal according to an embodiment of the present invention is connected to the service server 310 or the print server 330 to install the communication program installed in the user terminal 340 and installed. Then, when the user requests authentication to the print server 330 using the communication program, the print server 330 recognizes the accessor and transmits the corresponding user information or terminal information to the service server 310 to request permission. . After confirming the user in the service server 310 and allowing the connection to the print server 330, the user connection procedure is completed and the corresponding print server 30, 31 can be freely transmitted or received within the permitted range. Can be used.

As such, the cloud printing system using the portable terminal improves user convenience by allowing the mobile terminal to conveniently print at any time and place by connecting to various printing environments and outputting the contents.

In addition, according to another embodiment of the present invention, the user terminal 340 accesses a specific print server 330 and transmits an output target file to a print server 330 in which another user is located at the request of another user terminal 340. The transmission information is transmitted to the service server 310. Alternatively, at the request of the other user terminal 340, the user may set an authority so that another user can use the output target file previously uploaded according to his or her needs. When the user who wants to output the file is connected to the print server 330 of the nearest location, a list of target files that the user can use is displayed on the screen of the user terminal 340, and the user wants to output the file among the displayed files. Select the file to request output.

In this case, the print server 330 transmits an output request to the service server 310. The service server 310 requests the transmission of the file to the print server 330 that physically stores the file requested by the user, and the print server 330 transmits the output target file to the request print server 330. . Alternatively, the user terminal 340 designates a receiver in advance and transmits the file to the print server 330 when the user terminal 340 transmits the file, and the service server 310 determines which print server 330 the receiver is connected to. The output target file may be transmitted to the request print server 330. When the request print server 330 receives the output target file, the request print server 330 converts the original print output information for output, calculates the number of output pages, and requests the user terminal 340 for mobile payment.

Although not shown, when the request print server 310 receives a file, the request print server 310 may further include a procedure of notifying the request user terminal 340 of the file, such as by receiving an SMS. It can be a server. When the user pays the fee at the mobile terminal and the payment completion code is sent to the service server 310 by the communication company server or the mobile payment server, the request print server 330 prints an output target file waiting to be output to the print 331. Send and print. In this case, the billing process and the payment procedure in the mobile terminal in the request print server 330 may be omitted or modified. In addition, the output target file may be deleted immediately after output for security reasons or after a predetermined period of time.

Meanwhile, when the output target file is transmitted to the print server, the output target file may be encrypted to maintain security on the wired / wireless network. The output destination file may exist in various formats, and may be a file stored in a user's mobile terminal or may exist in a specific physical location of a print server or a remote device depending on the storage location. As such, the cloud printing system according to an embodiment of the present invention generates and converts a file to be output to a printer as raw print output information in order to identify the corresponding file according to the location and format of various files, and to control access and conversion of the output. Has the function to That is, the cloud printing system according to the embodiment of the present invention can prevent the file leakage by converting the output target file into the raw print output information and outputting the output to the receiver of the file.

In addition, the screen interface of the communication program of the portable terminal enables file classification according to a user's purpose regardless of the physical location of the file. That is, by enabling file classification according to a search or classification according to a region regardless of the physical location of the file, the user has an effect of sharing the resources of the print server of the entire cloud printing system. Therefore, the user can easily manage the identification and access management of the output file.

The payment method according to the output of the output target file may be processed by linking an advertisement for free, in connection with a mobile terminal payment system, or in connection with an electronic wallet that can be linked to a mobile terminal. In this case, a payment server for payment may be separately configured or a function of the service provider server may be performed. The print server calculates the output cost by counting the number of output pages of the output target file, requests the mobile payment by the user terminal, and the payment completion code is transmitted by the service provider server or the mobile payment server after the user makes a payment. Sending to the server allows the print server to send files to the print queue.

Meanwhile, according to another embodiment of the present invention, the request print server 330 searches for the print servers 330 around it and transmits the corresponding file according to a predetermined rule without passing the request information and reception through the service server 310. do. Alternatively, the print server 330 receiving the file may be directly transmitted to the print server 330 designated by the user.

That is, the user terminal 340 accesses a specific print server 330 and transmits an output target file to the print server 330 when a request of another user is made. Or, at the request of another user, set the authority so that other users can use the output target file uploaded according to their needs. When a user who wants to print the file is connected to a nearby print server 330, a list of target files that the user can use is displayed on the screen of the user's mobile terminal, and the user selects a file to output from the displayed files. Request output.

In this case, the print server 330 receiving the output request searches for the print server 330 physically storing the file requested by the user and requests the transmission of the corresponding file, and the print server 330 requests the print server ( In step 330, the output target file is transmitted. Alternatively, when the user terminal 340 designates and transmits a recipient in advance when the file is transmitted, the print server 330 determines which print server 330 the recipient is connected to and directly outputs the request to the print server 330. You can also transfer the target file.

Thus, by configuring a printing system using a single server to use a plurality of print servers, the print servers can share the outputs through peer-to-peer communication with each other, thereby preventing a service failure due to an increase in the load of the service server.

That is, when the cloud printing procedure using the mobile terminal according to the above-described embodiment of the present invention is described, a print server connection step in which a user connects to a print server and a file transmission in which a sender transmits an output target file requested by a receiver to a print server A file conversion step of converting the output target file into raw print output information so as to be applicable to various environments, a billing step of performing payment according to the corresponding output, and outputting the actual output from the printer connected to the print server after payment Steps. The printer connection step may be configured to request user authentication from a user terminal to a service server to access a print server, or directly connect to a print server to check the user authentication with a service server.

The file transfer step may be configured to perform the request of the user who requested the output target file and the existence of the file on the service server, or directly on the print server. The charging step may be omitted, and the file conversion step may expand the versatility since the file may be converted into raw print output information to be output regardless of the printer type so as to correspond to various output requests and various output environments of the user.

4 is a diagram illustrating a cloud computing based mobile office printing system according to an exemplary embodiment of the present invention. Referring to FIG. 4, the service provider constructs the operator server 400, but configures the service server 402 and the database 403 to provide a service according to the present invention. In addition, access to the service server 402 through the manager terminal 401 can perform any management related to the service.

The service server 402 manages and outputs a file to be output by a service user according to the present invention, and provides a service in association with various information stored in the database server 403.

The service user performs user authentication by communicating with the information output terminal 450 through the short range wireless communication means or the QR code authentication of the smartphone 460, and makes a service request. In this case, when the information output terminal 450 accesses the service server 402 through the wired / wireless communication network 420 and requests to output the selected file, the service server 402 outputs the information of the corresponding location after user authentication. The file is output through the printing means provided in the terminal 450.

In this case, the file to be output may be stored in a mini web server of the smart phone 460, or may be stored in a web server (not shown) separately provided outside. In addition, the service server 402 may be stored in the database server 403 and output.

Meanwhile, when a file to be output is stored in the mini web server, the file is transmitted to the service server 402 for output. Alternatively, when stored in the web server, once stored in the smartphone 460, and then sent to the service server 402, or redirected to the service server 402 by mounting a specific location in the web server You can also send directly.

In addition, even when outputting the file, the service server 402 is output through the information output terminal 450 directly connected, or output to the remote information output terminal 450 to indicate the printing means provided in the terminal You can also output

According to an exemplary embodiment of the present invention, in order to authenticate the corresponding smartphone 460 that makes an output request from the service server 402, information recognition means such as a QR code may be used. Preferably, a QR code can be used, but any information recognition means such as a barcode or a smart tag can be used.

Therefore, the smartphone 460 scans the information recognition means generated by encrypting the user information through a scanner provided in the information output terminal 450 and checks it in the service server 402 to perform user authentication.

5 and 6 illustrate a flow of a mobile computing service based on cloud computing according to an embodiment of the present invention. Referring to FIGS. 5 and 6, when a user outputs a web document, outputs a stored file, directly outputs from a tablet or laptop, or directly outputs from a mobile phone, the user visits an information output terminal of a nearby location. You can print the output you want. For example, by using a short-range communication means provided in the mobile phone, it is possible to output a desired file by authenticating through a corresponding information output terminal and a QR code, and searching or transmitting a file to be output.

At this time, the authentication information of the user terminal is transmitted to the service server of the service provider, and authenticates the user terminal. In addition, the payment processing according to the output is processed through the payment / banking server. This is also possible through mobile authentication.

On the other hand, if the service user wants to output the file on the company server anywhere through the mobile phone, after performing the security authentication for each file according to the user's position and security level in the company, the file can be output. The output history can be stored and monitored on the company server.

7 is a signal flow diagram illustrating a mobile office printing procedure based on cloud computing according to an embodiment of the present invention. Referring to FIG. 7, when a user requests an output through a user terminal (eg, a smartphone) (S701), an app program installed in the smartphone is driven (S702), and a user authentication procedure is performed by a service server. (S703).

The service server performs a user check to the database server (S704), and the database server performs a user authentication check (S705) to transmit user authentication information to the service server (S706). The service server encrypts the corresponding user information (S707), and transmits the user information to the corresponding smartphone by a streaming method (S708).

The smartphone generates information recognition means (for example, a QR code) by using the authentication encryption information transmitted from the service server according to an embodiment of the present invention (S709). Then, when the information recognition means of the smartphone is scanned through the scanner provided in the information providing terminal (S710), the information providing terminal recognizes and decodes the scan code (S711). In addition, after checking the integrity of the input code (S712), the preparation for providing the service is completed (S713). Accordingly, when the information providing terminal transmits the authentication completion and output preparation message to the smartphone (S714), the smartphone waits for output (S715).

When the user selects the output file from the file list stored in the smartphone (S716), the corresponding output target file information is transmitted to the information providing terminal (S717), the information providing terminal checks the transmitted output target file (S718), Download the output file to the smartphone and service server (S719, S720). On the other hand, the information providing terminal outputs the corresponding file (S721), and provides the output result to the user (S722). In addition, the result log information on the output from the information providing terminal is stored (S723), and after the timer check (S724), the log information is transmitted to the service server (S725). The service server transmits the output result to the database server (S726) to update the information (S727).

On the other hand, according to an embodiment of the present invention, the security of the document should be guaranteed between the server storing the file to be output and the information output terminal. Hereinafter, the security method of the output document will be described in detail with reference to FIGS. 8 to 17.

The P2P-based document authentication and output system includes an application program of a user terminal to which an output document is to be transmitted and an application program of a remote terminal receiving the output document and outputting the output document through a connected information output terminal, after logging on to the service server. The application program of the terminal searches for the remote terminal, and the application program of the user terminal transmits an output metafile in which the output document is converted into a form that can be output to the application program of the remote terminal, The received output metafile is sent to the information output terminal connected to the remote terminal and printed.

The application program is installed in the user terminal or the remote terminal and enables the user terminal and the remote terminal to communicate with each other as user information of the service server. Further, after performing a security audit on the document in the user terminal according to a security policy set in the service server, a security certification mark is attached to a document that has passed the security audit and transmitted to the remote terminal for output.

The service server pre-stores a security policy necessary for the security audit, and pre-stores a policy of content classification of a permission level document of a document set by the application program. It also has functions such as blocking output of documents, notifying administrators, backing up information, and generating document logs.

In a typical application, the printer output process is as follows. An application requests a document output, and the application calls GDI to output the document and converts the document into a printer format. At this time, the Windows operating system converts it to WMF (window meta file) or EMF (Windows Enhanced Meta File), and other operating systems such as Linux or Unix to printer spool file. Sending the converted spooling file to a print driver causes the print driver to send the spooling file to a printer for output.

However, in the document authentication and output method according to an embodiment of the present invention, when a specific output document is transmitted to a remote place in an application program of a user terminal, a printer installed in the user terminal in the application program to send to a remote terminal to be transmitted. Call the virtual driver. The printer virtual driver converts the corresponding output document into the printer spool file and the like, and converts the output document into a file format compatible with any terminal and transmits the converted document file to an application program of the user terminal. The application program transmits to the remote terminal to be transmitted. The application program of the remote terminal enables to output the received document file through a printer connected to the remote terminal.

In addition, the document authentication and output method according to an embodiment of the present invention requests the document output from the application program through the automatic authentication or the procedure of authenticating the requestor when the document output request. The application program extracts the text of the document before calling the document to the printer by calling GDI, and performs a language analysis of the extracted text through a language processing procedure to check the security of the document. The language processing procedure may include a preprocessing step of extracting text from a document, a morpheme analysis step of analyzing a morpheme from the extracted text, a syntax analysis step of analyzing a syntax from the morpheme, a key word extraction step of extracting a key word from the phrase, and It includes key sentence extraction step of extracting key sentence from syntax, document type classification step of classifying document type, and document vector summary generation step of generating document summary information.

In addition, the document summary information generated by the above step is searched in the document processing rule database to search for a rule corresponding to the document type, and use the same to classify the authority level of the document into the most important, important, normal, or less important. In addition, the document permission level can be applied in various ways.

The document type criteria generated in the document type classification step may be classified into confidential, research and development, sales, customer information, and the like, and may be classified according to the user's document use level according to the classified document authority level and document type. It is characterized by taking one or more appropriate measures. Appropriate measures are to block the output of the document, notify the administrator when the document is printed, back up the document output information, and generate the document log. When the document is outputted, the document is watermarked using at least one or more combinations of document level level, document generation management information, document password information, and document access management information as document management identification information.

In addition, the document authentication and output method according to an embodiment of the present invention, in the case of a document that went through the appropriate procedure as described above, in order to be able to output directly to the remote party, a program having a P2P messaging function, When outputting, the terminal retrieves, registers, and inputs information of a destination. The program includes a security authentication function, a constraint on the output document, a print frequency, an output authentication code, and the like, for secure transmission of the output document.

In this case, the preferred embodiment will be described. When the head office sends a print document directly to a branch in Alaska, when the head office sends a print document to a specific recipient in Alaska or to a group, the print document information is sent to the printer's account information. The print document is generated in the form of a document, and the print document is compatible with any terminal. The generated document file calls the native print driver. The generated document file is transferred to the destination through the Internet and a dedicated network connection method. The document file adds a security authentication function. The document file combines one or more security elements among a receiver's authentication code, a receiver IP address, and a receiver registry information. In addition, when the receiving side is offline, the document file is stored in the server. After that, when the receiver is online, the document file is automatically sent and printed. When printing is completed, it is automatically deleted from memory according to the rules of security authentication.

Figure 8 shows an example of the printer transmission and output of the application according to an embodiment of the present invention, as shown in the upper window 801 is a function for setting the printer to output in the case of local output, security authentication It consists of encryption method, security option to compress when sending file size is large, and security audit function to process security certificate filtering when security audit certificate is required.

The left middle 802 includes a function for specifying an output option for an output document received from the other side locally, a function for setting a password required for output, and a function for specifying an option for storing in the server in the case of a transmission print output.

The lower left 803 includes an optional function for processing a security audit and authentication procedure in the service server at the time of document transmission output. That is, when the document is output, the security verification barcode is generated according to the content of the document, and the validity and access management information for the output file is generated.

On the right side 804, a document may be output to local and remote printers, such as a P2P messenger, or a person may be searched for and sent to an output document. In addition, when the registered neighbor is logged off and the print document is stored in the server through the server storage option, it is transmitted when the logon is sent to the authenticated printer or the neighbor and is possible to print.

9 illustrates an example of printer reception and security authentication of an application program according to an embodiment of the present invention, and is an example screen when an output document is sent from a neighbor at a remote location. The ability to confirm the intention to receive an output document when a neighbor or business person sends the document, the ability to enter a password if the received document has a secure password, the ability to specify the printer to print to, the ability to preview the output document, and secure authentication. Verification and verification function is included, and the output message transmitted from the sender is provided together with the form.

10 is a block diagram of an application program and a service server which are components of a document authentication and output method according to an embodiment of the present invention, wherein the application program controls access to an output document according to a rule received from the service server. The access control unit 1011 for processing the document, the sentence extraction unit 1012 responsible for the function of processing whether the output document from the server to extract the contents of the output document when outputting the document, and the output target document The document audit unit 1014 in charge of analyzing and classifying the document according to the regulations and performing an audit on whether or not the document is output, generates a summary information of the document to be output and compares the received summary information with barcode information to determine whether the document is original. Security analysis unit (1013) that is responsible for the function of discriminating whether or not to determine whether the damage, and if the size of the output document is large, compression for convenience of transmission Compression encryption unit (1015) for the encryption function for transmission safety, policy profile unit (1017) responsible for generating a comprehensive profile, such as security level of the sender and receiver, document security audit information, and Providing the print service as a P2P service to a print server or user in a remote / local area, and a profile synchronizer 1019 for synchronizing the policy profile generated by the policy profile unit between the server and the sender to reflect the same document output security audit policy. Peer service unit 1018 that provides a peer service function for.

The service server 402 includes a user authentication unit 1001 that provides a function of authenticating a user logging on to a peer service, a service of peer user management, connection information management, and the like, based on the classification and analysis criteria for the analyzed output document. Security auditing unit 1003 in charge of processing by the user, access control unit 1002 in charge of managing functions such as access control and output document security rules according to user logon, and server 402 A search unit 1004 for searching a stored output document or log information, an index unit 1005 for an index function for output document analysis information, and a classification index function for a user profile, an analysis of an output document, Database, Meta DB service, document and output log summary information management, management of output metafile And a book (1006).

 11 is a flowchart illustrating a method for authenticating and enhancing security documents by analyzing contents, executing an application program (S1101), generating a print meta file by requesting a printer output (S1102 and S1103), and security. Performing an audit (S1104), generating a security certificate mark and inserting it into a document (S1105), specifying a remote target printer and starting a printer driver (S1106, S1107), outputting to a remote printer and outputting results Checking (S1108, S1109).

12 is a flowchart illustrating a security authentication procedure of a document. The security authentication procedure includes extracting output document information (S1201), loading a document analysis template and loading a document security rule (S1202, S1203), and document information. Classifying the document according to the analysis result after checking the result (S1204, S1205, S1206), generating and registering a security certificate and hash code, and registering a document security analysis information log and obtaining a security audit (S1207, S1208, S1209).

FIG. 13 is a flowchart illustrating an output document transmission step, by checking an output target information list to check whether a document output target is in the list (S1301, S1302), checking the connection state of the output target, and output meta file security encryption processing. Step (S1303, S1304), generating the output metafile header and generates a security key (S1305, S1306) and checks whether the target is connected to the online and transmits the metafile to the output target (S1307, S1308) do.

14 is a flowchart illustrating a process of acquiring a received document and acquiring an output right, and receiving an output file to confirm whether the received output metafile is normal (S1401 and S1402), starting a print agent, and receiving the received metafile Checking the output authority after verifying whether the data is forged or not (S1403, S1404, S1405), checking whether the input security encryption key is within the output limit or whether the hash value is normal (S1406, S1407, S1408), and output meta. Sending the file by calling the printer driver and deleting the output metafile (S1409, S1410, S1411).

15 shows a data processing system diagram of security authentication processing in document output. When output through the document security authentication and transmission output system, an output meta file 1502 is generated from a raw document 1501. ) Generates and generates a security header 1504 including the authentication output meta file 1503 and the authentication stamp information generated based on the summary information of the output file. In this case, the sender includes a metafile generated by the sender, authentication stamp information based on the summary information, and header information based on the two pieces of information (1503). Separate data 1504 is sent together. After receiving and passing through the authentication procedure, the receiving side compares the output metafile 1505 and the authentication stamp 1506 with the separately received output authentication header file 1507, respectively, and goes through the authentication procedure 1508. 1506 and the document summary information of the security authentication received header information 1507 are compared to determine whether or not the printout 1509 is performed.

16 shows a flowchart of a bar code stamping process for authentication in document security authentication. An output metafile 1601 generated from a raw document is subjected to a document summary processing procedure and a bar code 1602 is generated using the generated summary information. Create

FIG. 17 is a diagram illustrating document security authentication data processing. The output metafile 1701 of the security authentication process is separated into header information 1702 and code information 1704, and extracted from a separately received security authentication header file 1703. If the generated value of the Windows metafile, the value converted from the bar code, and the value of the security authentication header file are the same as compared to the hash value of the summarized security authentication document summary information, the document determines that the original is maintained and executes the output (1705). If it does not match, the sent output document is automatically deleted and resend request is made.

18 is a block diagram showing a detailed configuration of an information output terminal apparatus according to an embodiment of the present invention. Referring to FIG. 18, an information output terminal 450 according to an exemplary embodiment of the present invention may include a touch panel unit 1810, a monitor 1820, an authentication processor 1830, a QR code identification unit 1840, and a controller 1850. The payment processing unit 1860, the network connection unit 1870, and the document output unit 1880 may be configured.

As described above, the information output terminal 450 is installed in each region where the user can easily access, and the user can output desired information regardless of time and place.

The QR code identification unit 1840 scans and identifies the QR code displayed on the mobile terminal of the user in order to authenticate the user. The QR code information scanned through the QR code identification unit 1840 is transmitted to the service server through the network connection unit 1870 to perform user authentication as shown in FIG. 7, or to perform authentication processing through the authentication processing unit 1830. Done.

When the user authentication is performed as described above, the user searches for and designates a desired file through the monitor 1820 and the touch panel 1810, and outputs the output from the corresponding information output terminal 450 or the output from another information output terminal. Will run. In this case, the cost according to the output is processed through the payment processing unit 1860, and when the normal payment processing is completed, it is output through the document output unit 1880. On the other hand, the blocks that perform each function to perform the function under the control of the controller 1850.

19 is a perspective view of an information output terminal device according to an embodiment of the present invention. Referring to FIG. 19, a monitor 1910 may be installed at an upper portion thereof to check output contents, and a user may select or search a related service menu using the touch panel 1920.

On the other hand, as described above, for the output operation according to the present invention, user authentication must first be performed by using a mobile terminal. In this case, the user is identified by scanning the QR code generated by the mobile terminal through the QR code identification unit 1930. Perform authentication.

If the authentication is processed normally, after performing the payment through a variety of payment means to output the output target. For example, a card or a bill may be inserted into the card inlet 1940 or the bill inlet 1950 to process the payment or may be settled through a mobile phone settlement. The authentication information or payment information is transmitted to a service server, a company server or a payment server through a network connection line 1970 to process the corresponding job.

As such, when the output command is executed after the normal payment, the output is output and accumulated in the output tray 1960.

The foregoing embodiments and advantages are merely exemplary and are not to be construed as limiting the present invention. However, the present invention is not limited to the above-described embodiments, and various changes and modifications may be made by those skilled in the art without departing from the scope of the present invention. .

110: mobile terminal 20, 320, 420: communication network
30, 330: print server 40, 331, 441: printer
310, 402: service server 340, 460: smartphone
400: operator server 401: manager terminal
403: Database Server 410: Company
412: Fax 413: company server
430: public institution server 440: payment server
450: information output terminal 1001: user authentication unit
1002: access control unit 1003: Buan audit unit
1004: Search unit 1005: Index unit
1006: storage unit 1007: communication unit
1011: access control unit 1012: sentence extraction unit
1013: security analysis unit 1014: document monitoring unit
1015: compression / encryption section 1016: printer driver section
1017: policy profile unit 1018: peer service unit
1019: profile synchronization unit 1020: communication unit
1810: touch panel unit 1820, 1910: monitor
1830: authentication processing unit 1840: QR code identification unit
1850: control unit 1860: payment processing unit
1870: network connection 1880: document output
1920: touch panel 1930: QR scanning unit
1940: card slot 1950: bill slot
1960: Output Tray 1970: Network Connections

Claims (7)

A QR code identification unit communicating with the portable terminal and scanning the QR code generated by the encrypted user authentication information received from the service server in the portable terminal;
A network connection unit which transmits the identified QR code information to the service server and receives user authentication result information from the service server;
A touch panel to provide a list of files to be output by a user and to transmit an output signal for a corresponding output target file to a controller by a user's selection;
A monitor displaying contents of a corresponding file selected through the touch panel or a search result searched for by a user; And
And a document output unit configured to output the corresponding output target file selected by the user according to the output signal input of the user.
The method of claim 1, wherein the apparatus,
When the output target file is transmitted through a network, the raw print output information is converted and transmitted, and the other information output terminal device outputs the raw print output information to the output device upon receiving the cloud computing. Information output terminal device.
The method of claim 1, wherein the apparatus,
And an authentication processing unit for analyzing the QR code identified through the QR code identification unit and performing user authentication.
The method of claim 1, wherein the apparatus,
An information output terminal device for a cloud computing-based mobile office, characterized in that for encrypting to maintain security during transmission of the output target file.
The method of claim 1, wherein the network connection unit,
An information output terminal device for a cloud computing-based mobile office, characterized in that a 3G (Generation) communication network or a Wi-Fi (WiFi) wireless LAN network to distinguish and access.
The method of claim 1, wherein the apparatus,
An information output terminal device for a cloud computing-based mobile office, characterized in that for transmitting and receiving the file, transmitting a short text message to a related terminal.
The method of claim 1, wherein the apparatus,
And a payment processing unit configured to perform a payment on a corresponding output according to the output signal input of the user.
KR1020100125336A 2010-12-09 2010-12-09 Apparatus of printing a information for mobile office based on cloud computing KR20120064213A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020100125336A KR20120064213A (en) 2010-12-09 2010-12-09 Apparatus of printing a information for mobile office based on cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020100125336A KR20120064213A (en) 2010-12-09 2010-12-09 Apparatus of printing a information for mobile office based on cloud computing

Publications (1)

Publication Number Publication Date
KR20120064213A true KR20120064213A (en) 2012-06-19

Family

ID=46684365

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020100125336A KR20120064213A (en) 2010-12-09 2010-12-09 Apparatus of printing a information for mobile office based on cloud computing

Country Status (1)

Country Link
KR (1) KR20120064213A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014039497A1 (en) * 2012-09-07 2014-03-13 Amrita Vishwa Vidyapeetham Security layer and methods for protecting tenant data in a cloud-mediated computing network
ES2450290R1 (en) * 2012-09-24 2014-05-14 Campusdeportivovirtual S.L. Method and system for performing a physical exercise in a space, based on the use of the laser
US9671982B2 (en) 2013-12-09 2017-06-06 Samsung Electronics Co., Ltd. Method of performing cloud printing and mobile device, image forming apparatus, and cloud printing system for performing using the same
US9710742B2 (en) 2015-12-02 2017-07-18 Microsoft Technology Licensing, Llc Copy and paste with scannable code
EP3525082A1 (en) * 2012-07-10 2019-08-14 Ricoh Company, Ltd. Operation terminal, method of controlling operations of the same, and output system
JP2019202441A (en) * 2018-05-22 2019-11-28 シャープ株式会社 Image forming device

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3525082A1 (en) * 2012-07-10 2019-08-14 Ricoh Company, Ltd. Operation terminal, method of controlling operations of the same, and output system
US11023192B2 (en) 2012-07-10 2021-06-01 Ricoh Company, Ltd. Operation terminal, method, and non-transitory computer-readable recording medium for requesting output of a file
US11720311B2 (en) 2012-07-10 2023-08-08 Ricoh Company, Ltd. Non-transitory computer readable information recording medium, operation terminal and output system to determine a function an output device provides based on obtaining the function information by a first method, wherein the function information may include a function indicating a printing function or a projection function
WO2014039497A1 (en) * 2012-09-07 2014-03-13 Amrita Vishwa Vidyapeetham Security layer and methods for protecting tenant data in a cloud-mediated computing network
US9710664B2 (en) 2012-09-07 2017-07-18 Amrita Vishwa Vidyapeetham Security layer and methods for protecting tenant data in a cloud-mediated computing network
ES2450290R1 (en) * 2012-09-24 2014-05-14 Campusdeportivovirtual S.L. Method and system for performing a physical exercise in a space, based on the use of the laser
US9671982B2 (en) 2013-12-09 2017-06-06 Samsung Electronics Co., Ltd. Method of performing cloud printing and mobile device, image forming apparatus, and cloud printing system for performing using the same
US9710742B2 (en) 2015-12-02 2017-07-18 Microsoft Technology Licensing, Llc Copy and paste with scannable code
US9953254B2 (en) 2015-12-02 2018-04-24 Microsoft Technology Licensing, Llc Copy and paste with scannable code
JP2019202441A (en) * 2018-05-22 2019-11-28 シャープ株式会社 Image forming device

Similar Documents

Publication Publication Date Title
KR20120064210A (en) Mobile office printing system and method based on cloud computing
US10216946B2 (en) Cloud-based secure printing system and method of processing same
JP6089932B2 (en) Image forming apparatus, information processing system, and program
EP2674853B1 (en) Information processing system, information processing method, and recording medium
KR101081331B1 (en) Cloud printing system using mobile terminal and method thereof
US8913276B2 (en) Information processing apparatus and method
US9807272B2 (en) Information processing system, device, and information processing method
EP2994823B1 (en) Information processing system, information processing method and non-transitory computer readable information recording medium
CN103312917A (en) Printing system, management apparatus and method thereof, image forming apparatus and method thereof
CN102200900B (en) Image forming apparatus, image processing system and method for controlling image processing system
US9348994B2 (en) Information processor and system that associate job and user information based on job identifier
US11379160B2 (en) Image forming apparatus and non-transitory computer readable medium storing image forming program capable of printing data obtained from mobile terminal device
JP2015217659A (en) Image forming device, image forming method and program
KR20120137461A (en) Print system, server apparatus and printer which are used in the print system, and control method of the print system
KR20120064213A (en) Apparatus of printing a information for mobile office based on cloud computing
KR20120038859A (en) Apparatus of printing a information for mobile office based on cloud computing
JP6041622B2 (en) Print document management system, print document management method, and computer program
CN109254739A (en) file printing method, device and system
US9851930B2 (en) Release codes with print job identifiers and directives
US10182059B2 (en) Non-transitory computer readable medium storing a program causing a computer to permit a guest user to have utilization authority using a directory, and apparatus management system permitting a guest user to have utilization authority using a directory
KR101091520B1 (en) Printing-cumunication complex service system
JP2014179027A (en) System, image forming system, information processing method, and program
KR20130019324A (en) Ad-service method using vending machine
KR20220040718A (en) System and method for providing printing service using kiosks and QR code
KR20120038870A (en) Method of prividing additional service of mobile office printing based on cloud computing

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination