KR20170050482A - Apparatus, system, and method for 3d-printing-contents protection - Google Patents

Apparatus, system, and method for 3d-printing-contents protection Download PDF

Info

Publication number
KR20170050482A
KR20170050482A KR1020150152069A KR20150152069A KR20170050482A KR 20170050482 A KR20170050482 A KR 20170050482A KR 1020150152069 A KR1020150152069 A KR 1020150152069A KR 20150152069 A KR20150152069 A KR 20150152069A KR 20170050482 A KR20170050482 A KR 20170050482A
Authority
KR
South Korea
Prior art keywords
printing
file
encryption
client terminal
private key
Prior art date
Application number
KR1020150152069A
Other languages
Korean (ko)
Inventor
김우경
Original Assignee
히어로컴퍼니 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 히어로컴퍼니 주식회사 filed Critical 히어로컴퍼니 주식회사
Priority to KR1020150152069A priority Critical patent/KR20170050482A/en
Priority to PCT/KR2015/012535 priority patent/WO2017073830A1/en
Publication of KR20170050482A publication Critical patent/KR20170050482A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Accounting & Taxation (AREA)
  • Human Computer Interaction (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Multimedia (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)

Abstract

The present invention relates to an apparatus, system and method for 3D printing content protection. A control method of a 3D (3-Dimension) printing system including a client terminal and a printing company control device according to the present invention is characterized in that the client terminal encrypts a 3D printing basic file using a printing public key, Generating a basis file and transmitting the 3D printing encryption basis file to the printing company control device; The printing company control device decrypts the 3D printing encryption basis file received from the client terminal using a printing private key corresponding to the printing public key to extract a 3D printing basis file, And controlling the 3D printing operation to proceed.

Figure P1020150152069

Description

APPARATUS, SYSTEM, AND METHOD FOR 3D-PRINTING-CONTENTS PROTECTION FOR PROTECTION OF 3D PRINTING CONTENT -

The present invention relates to an apparatus, a system and a method for protecting 3D printing contents. More particularly, the present invention relates to a system and method for protecting a 3D content when 3D content is transmitted and received between a client requesting 3D printing and a company performing 3D printing Systems, and methods for protecting 3D printing content.

Unlike 2D printers that use ink, etc., 3D printers use a variety of materials to stack them in a stacked manner to output stereoscopic structures.

In recent years, various products have been produced using a 3D printer in accordance with the spread of 3D printers.

However, because of the high price of 3D printers, it is more common to ask 3D printing companies for 3D printing, rather than purchasing them directly.

For example, individuals or companies who desire 3D printing output can directly create a data file for 3D printing operation, that is, a 3D printing basis file, or create a 3D printing basic file by requesting a design developer, When it is delivered to the printing company, the 3D printing company transmits the 3D printing basic file received from the client to the installed 3D printer to output the 3D output.

In order to generate the 3D output, the creation of the 3D printing basic file is the most important. However, there is a problem that proper protection means are not provided.

That is, the 3D printing basis file can be generated by using a 3D modeling program or the like. In order to create a 3D printing basis file, creativity of a client or a designer is added. Therefore, There is no way to protect the content with this kind of creativity.

For example, a 3D printing basic file provided by a client to a 3D printing company can be used by a third party unauthorized to produce and output a 3D output using the corresponding 3D printing basic file regardless of the client's intention.

Published Japanese Patent Application No. 10-2015-0116694

SUMMARY OF THE INVENTION It is an object of the present invention to provide an apparatus, system, and method for protecting 3D printing contents used in 3D printing from unauthorized use by a third party.

According to an aspect of the present invention, there is provided a printing company control apparatus comprising: a data receiving unit for receiving a 3D printing encryption basic file obtained by encrypting a 3D printing basic file using a printing public key; An extraction unit for extracting the 3D printing basic file through decryption processing using the printing private key corresponding to the printing public key; And a controller for controlling the 3D printing operation based on the 3D printing basic file extracted by the extracting unit.

In order to achieve the above-mentioned object, a control method of a 3D (3-Dimension) printing system including a client terminal and a printing company control apparatus according to the present invention is characterized in that the client terminal uses a printing public key, Encrypting the printing basis file to generate a 3D printing encryption basis file, and transmitting the 3D printing encryption basis file to the printing company control device; The printing company control device decrypts the 3D printing encryption basis file received from the client terminal using a printing private key corresponding to the printing public key to extract a 3D printing basis file, And controlling the 3D printing operation to proceed.

According to another aspect of the present invention, there is provided a method of controlling a printing company control device communicating with a client terminal, the method comprising: receiving, from a client terminal, a 3D printing encryption basic file obtained by encrypting a 3D printing basic file using a printing public key, Receiving; Decrypting the 3D printing encryption basic file using a printing private key corresponding to the printing public key to extract a 3D printing basic file and controlling the 3D printing operation based on the extracted 3D printing basic file .

As described above, according to the present invention, the client terminal can encrypt the 3D printing basis file with the printing public key and send it to the printing company control device, thereby preventing the file from being used for the obtained third party 3D printing output.

Also, if only the printing company control device authenticated by the encryption key management server can acquire the printing private key, if the structure of the printing company control device is appropriately controlled, the printing private key may leak out of the printing company control device Which in turn means that the outflow of the 3D printing basis file decrypted by the printing company control device can be prevented.

That is, when the 3D printing is operated not by a general computer but by a dedicated device for 3D printing or by a general computer, if a printing private key is transmitted only to a computer authenticated so that an internally generated file can not be leaked or copied, It is possible to protect the printing basic file, that is, 3D printing contents.

In particular, if a printing public key and a printing private key are generated and used once, copyright infringement on 3D printing contents can be minimized even if a key loss occurs.

1 is a schematic configuration diagram of an entire 3D printing system including a printing company control apparatus according to an embodiment of the present invention,
FIG. 2 is a functional block diagram of the printing company controller of FIG. 1,
3 is a control flowchart of an entire 3D printing system including a printing company controller according to an exemplary embodiment of the present invention,
4 is a control flowchart related to 3D printing content protection of a printing company control apparatus according to an exemplary embodiment of the present invention.

Hereinafter, the present invention will be described in detail with reference to the accompanying drawings.

Hereinafter, embodiments of the present invention will be described in order to facilitate understanding of the present invention, and the present invention is not limited to these embodiments. In particular, the present invention can be configured by combining at least any one of individual components, individual functions, or individual steps included in each embodiment.

Hereinafter, each signal referred to in the embodiments of the present invention may refer to one signal transmitted by one connection or the like, but may also mean a series of signals transmitted for the purpose of performing a specific function . That is, in each embodiment, a plurality of signals transmitted after a predetermined time interval or after receiving a response signal from the counterpart device can be represented by a single signal name for convenience.

A schematic configuration of a 3D (3-Dimension) printing system including a printing company control apparatus 100 according to an embodiment of the present invention is shown in FIG.

First, the encryption key management server 300 generates and manages a printing private key and a printing public key paired therewith. Here, the printing private key is an encryption key used for encrypting the 3D printing basis file for 3D printing, and the printing private key is an encryption key used for decrypting the encrypted 3D printing basis file.

That is, the encryption key management server 300 generates a printing private key and a printing public key using an asymmetric key encryption algorithm, and can use a known method such as an RSA encryption algorithm for asymmetric key encryption.

The printing public key is an encryption key that can be accessed by anyone, and the printing private key is an encryption key that can be used only by a specific device, but the present invention is not limited thereto.

In particular, the encryption key management server 300 may generate a printing public key and a printing private key that are specified in the client or the client terminal 200 when there is an encryption key generation request from the client terminal 200. [ Here, the printing public key and the printing private key may be disposable encryption keys generated and used in a disposable manner.

That is, the printing public key and the printing private key generated by the encryption key management server 300 may be deleted once they have been issued once again.

The encryption key management server 300 provides the generated printing public key to the client terminal 200 and provides the printing private key to the printing company control device 100.

In particular, the encryption key management server 300 performs an authentication process based on the information received from the printing company control apparatus 100, and transmits the printing private key to the printing company control apparatus 100 only when the authentication is successful have.

For example, when the encryption key management server 300 requests a printing private key using a general computer, the encryption key management server 300 rejects the printing private key and provides a printing private key only when there is a request from a dedicated device for controlling the 3D printer 101 You can do it.

As another example, if the printing company control apparatus 100 is a general computer, the encryption key management server 300 may be a computer that is verified and authenticated such that the file generated internally can not be distributed or copied when 3D printing is operated You can provide a printing private key.

The encryption key management server 300 may be managed by a company that produces and sells the 3D printer 101, for example.

The client terminal 200 is self-operated by requesting 3D printing, and may be, for example, a computer.

Here, the client may be an individual or an employee of a design company, and creates a file necessary for 3D printing, that is, a 3D printing basis file, and requests the printing company to output the 3D output based on this.

Specifically, the client terminal 200 operated by the client encrypts the 3D printing basis file using the printing public key to generate a 3D printing encryption basis file, and transmits the 3D printing encryption basis file to the printing company control device 100 ).

Here, the 3D printing basis file may be a 3D modeling file generated by a 3D CAD program for 3D printing, for example, a file having an extension such as STL, OBJ, VRML, IGS, STP, DWG or the like.

As another example, the 3D printing basis file may be a Gcode file obtained by converting a 3D modeling file into a slicer program for control of the 3D printer 101. [

That is, the client may generate only the 3D model file before the 3D printing request, or may generate the Gcode file using the slicer program.

The printing public key that the client terminal 200 uses to encrypt the 3d printing basis file may be received from the encryption key management server 300 as described above.

At this time, the client terminal 200 may transmit its terminal information or client information to the encryption key management server 300 so that the corresponding information is temporarily stored in the encryption key management server 300.

The client terminal 200 may further include the usage restriction information in the 3d printing encryption basis file that is embodied using the printing public key as the 3d printing basis file.

The use limitation information is for controlling 3D print output using 3D printing basis file, and a more detailed description thereof will be given later.

The printing company control device 100 allows the 3D printer 101 to output a predetermined 3D output. The printing company control device 100 may directly output the 3D output by controlling the 3D printer 101, 101 may perform only the function of generating necessary data.

The printing company control apparatus 100 may be provided in, for example, a 3D printing company, and may be integrated with the 3D printer 101, and may be configured to distinguish the 3D printer 101 from the 3D printer 101 As shown in FIG.

In the present embodiment, it is assumed that the printing company control apparatus 100 is configured separately from the 3D printer 101. [

The printing company control apparatus 100 decrypts the 3D printing encryption basis file received from the client terminal 200 by using the printing private key corresponding to the printing public key to extract the 3D printing basis file, And controls the 3D printing operation to be performed based on the 3D printing operation.

Here, the printing company control apparatus 100 receives the printing private key from the encryption key management server 300 through the encryption method, and transmits the 3D printing encryption key received from the client terminal 200 using the received printing private key The file can be decoded to extract the 3D printing basis file.

A specific functional block of the printing company control apparatus 100 is as shown in FIG.

As shown in the figure, the printing company control apparatus 100 includes a data receiving unit 110, an extracting unit 120, a controller 130, an encryption key receiving unit 140, a generating unit 150, a status notification unit 160 ). ≪ / RTI >

The data receiving unit 110 receives a 3D printing encryption basic file that is a 3D printing basic file encrypted using a printing public key. Here, receiving the 3D printing encryption basis file includes not only receiving via a communication network such as the Internet, but also communicating with a memory device such as a USB (Universal Serial Bus) device and receiving it.

However, in this embodiment, the data receiving unit 110 receives a 3D printing encryption basis file in which a 3D printing basis file is encrypted using a printing public key from a client terminal 200. [

The encryption key receiving unit 140 communicates with the encryption key management server 300 and receives the printing private key through the encryption method.

For example, the encryption key receiving unit 140 may form an encryption channel with the encryption key management server 300, receive the printing private key using the encryption channel formed, or use a separate asymmetric key encryption algorithm to perform printing It may also receive the private key.

The encryption key receiving unit 140 transmits the terminal information or the client information received from the client terminal 200 to the encryption key management server 300 so that the encryption key management server 300 transmits the terminal information or the client information to the client terminal 200 To request the printing private key corresponding to the printing public key to be transmitted.

The extracting unit 120 extracts a 3D printing basis file from the client terminal 200 through a decoding process using a printing private key corresponding to the printing public key.

That is, the extraction unit 120 can extract the 3D printing basis file from the 3D printing encryption basis file through the decryption process using the printing private key received from the encryption key management server 300, for example.

Meanwhile, the generating unit 150 performs slicing processing of the 3D modeling file decrypted using the printing private key to generate an output preparation file.

For example, if the 3D printing basic file extracted by the extracting unit 120 is a Gcode file, the extracted 3D printing basic file is immediately an output preparation file. If the 3D printing basic file extracted by the extracting unit 120 is a 3D modeling file The generation unit 150 generates a Gcode file that the 3D printer 101 can understand based on the 3D model file.

Here, the output preparation file generated by the generation unit 150 may correspond to 'encrypted Gcode'.

That is, if the Gcode generated by the generation unit 150 is not encrypted, the third party can use the Gcode intercepted again. However, if the encryption process associated with the 3D printer 101 is performed, The encrypted Gcode file can be decoded and understood only by the 3D printer 101, but can not be recycled even if the third party acquires it.

The control unit 130 controls the 3D printing operation based on the 3D printing basic file extracted by the extracting unit 120.

For example, when the printing company control apparatus 100 and the 3D printer 101 are connected to each other through a wired cable or a wired / wireless communication network, the control unit 130 performs encrypted communication with the connected 3D printer 101, 3D printing can be controlled based on the 3D basic file.

As described above, the 3D printing encryption basic file received from the client terminal 200 may further include the use restriction information designated by the client. The control unit 130, which has obtained the use restriction information after decryption, It is possible to control at least one of the time and the number of times of the 3D printing operation based on the limitation information.

For example, the control unit 130 controls the output of only up to 10 3D output items according to the use restriction information, and ignores the subsequent output instructions.

In addition, the control unit 130 may delete all the files related to the 3D printing output at a specific point in time based on the usage restriction information. In particular, the control unit 130 can delete the 3D printing encryption basis file received from the client terminal 200 at a designated point in the deletion use restriction information.

When receiving the printing progress status request signal from the client terminal 200, the status informing unit 160 informs the client terminal 200 of the progress of the 3D printing operation for the 3D printing basic file corresponding to the client terminal 200, As shown in FIG.

Accordingly, the client can monitor the 3D printing status in real time through the operation of the client terminal 200 without visiting the 3D printing company.

Hereinafter, the overall control and signal flow of the entire 3D printing system including the printing company control apparatus 100 according to an embodiment of the present invention will be described with reference to FIG.

First, the client terminal 200 generates a 3D printing basis file (step S1), and transmits a printing public key request signal to the encryption key management server 300 before and after generation of the 3D printing basis file (step S3).

The encryption key management server 300 generates a one-time printing public key and a printing private key at the request of the client terminal 200 (step S5), and transmits the printing public key to the client terminal 200 (step S5) Step S7).

The client terminal 200 encrypts the 3D printing basis file using the printing public key received from the encryption key management server 300. [ At this time, a 3D printing encryption basis file is generated (step S9).

The client terminal 200 transmits the generated 3D printing encryption basis file to the printing company control apparatus 100 (step S11).

The printing company control apparatus 100 can form an encryption channel with the encryption key management server 300 at step S13 and the printing company control apparatus 100 transmits the encryption key to the encryption key management server 300 (Step S15) and receive the printing private key (step S17).

Then, the printing company control apparatus 100 decrypts the 3D printing encryption basis file using the received printing private key. Accordingly, the 3D printing basis file can be extracted (step S19).

The printing company control apparatus 100 generates a Gcode file using the extracted 3D printing basic file (step S21), encrypts the Gcode file (step S23), and transmits the encrypted Gcode file to the 3D printer 101 (step S25 ).

Accordingly, the 3D printer 101 can decrypt the encrypted Gcode file received from the printing company control apparatus 100 using an encryption key provided therein, and perform a 3D printing operation.

In the present embodiment, the Gcode file is encrypted and provided. However, when the printing company control device 100 and the 3D printer 101 are connected by wire, the printing company control device 100 and the 3D printer 101 ) Cipher channels may be formed and may communicate with each other.

Meanwhile, the client terminal 200 can transmit a 3D printing progress status request signal to the printing company control apparatus 100 (step S27) according to the operation of the client. In this case, the printing company control apparatus 100 requests After confirming the progress of 3D printing (step S29), the result is transmitted to the client terminal 200 (step S31).

Meanwhile, FIG. 4 shows a process in which the printing company control apparatus 100 adjusts the 3D printing output process according to the information designated by the client.

That is, the printing company control apparatus 100 receives the 3D printing encryption basic file from the client terminal 200 (step S41), and extracts the 3D printing basic file and the usage restriction information through the decryption processing (step S43).

Then, the printing company control apparatus 100 controls the 3D printing operation to be performed using the extracted 3D printing basic file (step S45), and determines whether the 3D printing output number is larger than a value specified in the usage limitation information Step S47).

If it is determined in step S47 that the 3D printing output number is greater than the designated value in the usage limitation information, the printing company control apparatus 100 controls the 3D printing to be terminated (step S49) (Step S51).

Accordingly, the number of times of 3D printing is controlled according to the selection of the requester requesting 3D printing, and the related data files are deleted at the end of 3D printing, so that the 3D printing contents can be protected.

Meanwhile, it goes without saying that the process of performing each of the above-described embodiments can be performed by a program or an application stored in a predetermined recording medium (for example, a computer-readable). Here, the recording medium includes an electronic recording medium such as a RAM (Random Access Memory), a magnetic recording medium such as a hard disk, and an optical recording medium such as a CD (Compact Disk).

At this time, the program stored in the recording medium may be executed on hardware such as a computer or a smart phone to perform each of the above embodiments. In particular, at least one of the function blocks of the printing company control apparatus according to the present invention may be implemented by such a program or application.

The present invention is not limited to the above-described specific embodiments, and various modifications and changes may be made without departing from the gist of the present invention.

In the above-described embodiments, the encryption key server generates and provides both the printing public key and the printing private key. However, there is no such encryption key server, and only the configuration between the client terminal and the printing company control device Of course it is.

In this case, the printing private key must be provided in advance in the printing company control device.

However, it is preferable to operate the encryption key server as described above in order to manage the encryption key such as the deletion of the key according to the key loss.

It is to be understood that such variations and modifications are intended to be included in the scope of the appended claims.

100: Printing company control device 200: Client terminal
300: Encryption Key Management Server 101: 3D Printer
110: data receiving unit 120:
130: Control section 140: Encryption key receiving section
150: Generation unit 160: Status notification unit

Claims (29)

A control method of a 3D (3-Dimension) printing system including a client terminal and a printing company control device,
(a) the client terminal encrypts a 3D printing basis file created using the printing public key to generate a 3D printing encryption basis file, and transmitting the 3D printing encryption basis file to the printing company control device;
(b) The printing company control device decrypts the 3D printing encryption basis file received from the client terminal using a printing private key corresponding to the printing public key to extract a 3D printing basis file, And controlling the 3D printing operation to proceed based on the file.
The method according to claim 1,
Further comprising an encryption key management server,
Further comprising the step of the encryption key management server generating a printing private key and a corresponding printing public key,
The client terminal receives the printing public key from the encryption key management server, encrypts the 3D printing basis file using the received printing public key,
The printing company control device receives the printing private key from the encryption key management server through an encryption method, and transmits the 3D printing encryption basis file received from the client terminal to the printing device using the printing private key received from the encryption key management server And decrypts the 3D printing basic file to extract a 3D printing basic file.
3. The method of claim 2,
Wherein the printing private key and the printing public key generated by the encryption key management server are all one-time encryption keys.
3. The method according to claim 1 or 2,
The 3D printing basis file is a 3D modeling file,
Further comprising the step of slicing the 3D modeling file decrypted by the printing company control device using the printing private key to generate an output preparation file.
5. The method of claim 4,
And the output preparation file generated by the printing company control device corresponds to an encrypted Gcode.
3. The method according to claim 1 or 2,
Wherein the printing company control apparatus performs encrypted communication with the connected 3D printer and controls the 3D printing operation based on the 3D foundation file in the step (b).
3. The method according to claim 1 or 2,
Wherein the 3D printing encryption basic file generated by the client terminal further includes use restriction information designated by the client,
And controlling the printing company controller to control at least one of the time and the number of 3D printing operations based on the usage restriction information.
8. The method of claim 7,
Further comprising the step of deleting the 3D printing encryption basis file received from the client terminal at a specific point in time based on the use restriction information by the printing company control device.
3. The method according to claim 1 or 2,
The client terminal sending a printing progress status request signal to the printing company controller;
The printing company control apparatus further comprises a step of transmitting to the client terminal a progress status of a 3D printing operation for a 3D printing basic file corresponding to the client terminal according to a printing progress status request signal of the client terminal The control method of the 3D printing system.
3. The method of claim 2,
Wherein the encryption key management server performs an authentication process on the printing company control device requesting the printing private key and transmits the printing private key only to the printing company control device that has succeeded in the authentication process as a result of the authentication process, Control method of printing system.
A control method of a printing company control device communicating with a client terminal,
(a) receiving from the client terminal a 3D printing encryption basis file encrypted with a printing public key using a printing public key;
(b) decrypting the 3D printing encryption basic file using a printing private key corresponding to the printing public key to extract a 3D printing basic file, and controlling the 3D printing operation based on the extracted 3D printing basic file Wherein the controlling step comprises the steps of:
12. The method of claim 11,
(c) generating a printing private key and a corresponding printing public key, and communicating with an encryption key management server for providing the printing public key to the client terminal,
Wherein the step (b) comprises: receiving the printing private key from the encryption key management server through an encryption method; and transmitting the 3D printing encryption basic file received from the client terminal to the printing apparatus using the printing private key received from the encryption key management server And extracting a 3D printing basic file by decrypting the 3D printing basic file.
13. The method according to claim 11 or 12,
The 3D printing basis file is a 3D modeling file,
(d) slicing the 3D modeling file decrypted using the printing private key to generate an output preparation file. < RTI ID = 0.0 > 31. < / RTI >
14. The method of claim 13,
Wherein the output preparation file generated in the step (d) corresponds to an encrypted Gcode.
13. The method according to claim 11 or 12,
Wherein the control unit controls the 3D printing operation based on the 3D basic file while performing encrypted communication with the 3D printer connected in step (b).
13. The method according to claim 11 or 12,
Wherein the 3D printing encryption basic file received from the client terminal further includes use restriction information designated by the client,
(e) controlling at least one of a time and a number of 3D printing operations based on the usage restriction information.
17. The method of claim 16,
(f) deleting the 3D printing encryption basis file received from the client terminal at a specific point in time based on the use restriction information.
13. The method according to claim 11 or 12,
Further comprising transmitting to the client terminal a progress status of a 3D printing operation for a 3D printing basic file corresponding to the client terminal when a printing progress status request signal is received from the client terminal, A method of controlling a device.
A computer-readable recording medium recording a program for executing the method of any one of claims 1 to 11. 13. An application stored on a medium for execution of the method of claim 1 or 11 in combination with hardware. A data receiving unit for receiving a 3D printing encryption basis file obtained by encrypting a 3D printing basic file using a printing public key;
An extraction unit for extracting the 3D printing basic file through decryption processing using the printing private key corresponding to the printing public key;
And a controller for controlling the 3D printing operation based on the 3D printing basic file extracted by the extracting unit.
22. The method of claim 21,
Wherein the data receiving unit receives the 3D printing encryption basis file in which the 3D printing basis file is encrypted using the printing public key from the client terminal.
23. The method of claim 22,
The printing private key and the printing public key corresponding to the printing public key are generated and communicated with the encryption key management server for providing the printing public key to the client terminal, and the printing private key is received from the encryption key management server Further comprising: an encryption key receiving unit,
Wherein the extraction unit decrypts the 3D printing encryption basis file received from the client terminal using a printing private key received from the encryption key management server to extract a 3D printing basis file.
24. The method according to claim 22 or 23,
The 3D printing basis file is a 3D modeling file,
Further comprising a generating unit for generating an output preparation file by slicing the 3D modeling file decoded using the printing private key.
25. The method of claim 24,
Wherein the output preparation file generated by the generator corresponds to an encrypted Gcode.
The method according to claim 2 or 3,
Wherein the control unit controls the 3D printing operation based on the 3D foundation file while performing encrypted communication with the 3D printer connected thereto.
24. The method according to claim 22 or 23,
Wherein the 3D printing encryption basic file received from the client terminal further includes use restriction information designated by the client,
Wherein the control unit controls at least one of a time and a number of 3D printing operations based on the usage restriction information.
28. The method of claim 27,
Wherein the control unit deletes the 3D printing encryption basis file received from the client terminal at a specific point in time based on the use restriction information.
24. The method according to claim 22 or 23,
Further comprising a status notification unit for transmitting, to the client terminal, a progress status of a 3D printing operation for a 3D printing basic file corresponding to the client terminal when a printing progress status request signal is received from the client terminal, controller.
KR1020150152069A 2015-10-30 2015-10-30 Apparatus, system, and method for 3d-printing-contents protection KR20170050482A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR1020150152069A KR20170050482A (en) 2015-10-30 2015-10-30 Apparatus, system, and method for 3d-printing-contents protection
PCT/KR2015/012535 WO2017073830A1 (en) 2015-10-30 2015-11-20 Device, system, and method for 3d printing content protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150152069A KR20170050482A (en) 2015-10-30 2015-10-30 Apparatus, system, and method for 3d-printing-contents protection

Publications (1)

Publication Number Publication Date
KR20170050482A true KR20170050482A (en) 2017-05-11

Family

ID=58630248

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150152069A KR20170050482A (en) 2015-10-30 2015-10-30 Apparatus, system, and method for 3d-printing-contents protection

Country Status (2)

Country Link
KR (1) KR20170050482A (en)
WO (1) WO2017073830A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10713388B2 (en) 2017-05-15 2020-07-14 Polyport, Inc. Stacked encryption

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6976166B2 (en) * 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
KR100619022B1 (en) * 2004-05-25 2006-08-31 삼성전자주식회사 System and method for printing document having security function
WO2012146943A2 (en) * 2011-04-27 2012-11-01 Within Technologies Ltd Improvements for 3d design and manufacturing systems
US20140067609A1 (en) * 2012-08-31 2014-03-06 Chad Buege Heger Online exchange for 3-d printable products
WO2014037806A2 (en) * 2012-09-07 2014-03-13 Thomas Williams Method and apparatus for controlling printing of 3d objects

Also Published As

Publication number Publication date
WO2017073830A1 (en) 2017-05-04

Similar Documents

Publication Publication Date Title
KR100753932B1 (en) contents encryption method, system and method for providing contents through network using the encryption method
US20210224407A1 (en) Information processing device, information processing method, and distributed component
US20150350278A1 (en) Secure streaming method in a numerically controlled manufacturing system, and a secure numerically controlled manufacturing system
JP4597784B2 (en) Data processing device
WO2019200530A1 (en) Remote distribution method and system for terminal master key
US8392723B2 (en) Information processing apparatus and computer readable medium for preventing unauthorized operation of a program
CN111970114B (en) File encryption method, system, server and storage medium
CN103971033A (en) Digital rights management method for solving problem of illegal copying
CN107332666A (en) Terminal document encryption method
CN107306254B (en) Digital copyright protection method and system based on double-layer encryption
CN107533613A (en) Transplant document format file custom field
JP2000347566A (en) Contents administration device, contents user terminal, and computer-readable recording medium recording program thereon
CN105279447A (en) Method and device for data encryption, and method and device for data decryption
WO2018033017A1 (en) Terminal state conversion method and system for credit granting
KR101485968B1 (en) Method for accessing to encoded files
KR101497067B1 (en) Electric document transfer method and apparatus based digital forensic
CN101399663B (en) Method, system and device for digital content authentication
JP3984951B2 (en) Content usage frequency limiting method, content usage terminal device, content usage system, computer program, and computer-readable recording medium
CN110750326B (en) Disk encryption and decryption method and system for virtual machine
CN112528309A (en) Data storage encryption and decryption method and device
KR20170050482A (en) Apparatus, system, and method for 3d-printing-contents protection
WO2009004590A3 (en) Method, apparatus, system and computer program for key parameter provisioning
JP4924477B2 (en) Detachable device, log collection method, program, and recording medium
CN108923912B (en) Distributed electronic data information security method, device and system
KR101434736B1 (en) Method to copy securely public key certificate form pc to smart device

Legal Events

Date Code Title Description
E601 Decision to refuse application