US20210223973A1 - Data communication system device and method - Google Patents

Data communication system device and method Download PDF

Info

Publication number
US20210223973A1
US20210223973A1 US17/222,793 US202117222793A US2021223973A1 US 20210223973 A1 US20210223973 A1 US 20210223973A1 US 202117222793 A US202117222793 A US 202117222793A US 2021223973 A1 US2021223973 A1 US 2021223973A1
Authority
US
United States
Prior art keywords
user
processing apparatus
image processing
identification information
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US17/222,793
Inventor
Mamoru Osada
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canon Inc filed Critical Canon Inc
Priority to US17/222,793 priority Critical patent/US20210223973A1/en
Publication of US20210223973A1 publication Critical patent/US20210223973A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • G06F3/0637Permissions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]

Definitions

  • the present invention relates particularly, though not exclusively, to a data communication device, a data communication system, and a data communication method in which storage areas of storage devices connected via networks to the data communication device and the data communication system can be accessed.
  • LAN local area network
  • a company LAN or a home LAN or the Internet.
  • a user may operate one data processing device to access data stored in another data processing device to which the one data processing device is connected via a network. For example, the user can submit an instruction to move data stored in one data processing device to a storage area of another data processing device. Moreover, a user can readily move data stored in one data processing device operated by the user or data input by scanning an original document using a scanner provided in the one data processing device to a storage area of another data processing device.
  • a data communication system is disclosed in Japanese Patent Laid-Open No. 2001-188699, in which data is shared among a plurality of users via networks and access to the shared data is controlled for each user.
  • Such a system is currently used in intranets, LANs, or the like.
  • a problem may occur when a user operates one data processing device to process data stored in a storage area of another data processing device to which the first data processing device is connected via a network. For example, the user first operates the one data processing device to log in the other data processing device to access the other data processing device and the storage area. In this situation, when the user logs out of the one data processing device while the data is being processed using the storage area, data processing is aborted at that point, as shown in FIG. 9A .
  • log in shown in FIG. 9A means that the user is put in a status in which the user can submit an instruction to perform processing using functions of the one data processing device.
  • log out shown in FIG. 9A means that the user is put in a status in which the user cannot submit the instruction.
  • encodeable access means that access to the storage area in a network is enabled.
  • disable access means that access to the storage area is disabled.
  • the user needs to keep logging into the one data processing device until processing of the data in the storage area of the other data processing device is completed, so that data processing is not aborted. Accordingly, the user, who operates the one data processing device, needs to wait for completion of data processing in the other data processing device to log out of the one data processing device. In this situation, the user needs to attend the one data processing device until data processing is completed. Thus, the operation is inefficient, because when the amount of data to be processed is large, a long period of time is necessary before the user can log out of the one data processing device after data processing is started.
  • the present invention was made in view of the aforementioned problems and provides a data communication device, a data communication system, and a data communication method, in which, when data stored in a storage device connected via a network is processed, a logged-in user can perform a log-out operation before data processing is completed, and the ongoing data processing can be appropriately completed.
  • FIG. 1 is a block diagram of a general system in which multi functional printers according to exemplary embodiments are used.
  • FIG. 2 is a system block diagram of a multi functional printer according to a first exemplary embodiment.
  • FIG. 3 is an overall view of an operation unit in the multi functional printer according to the first exemplary embodiment.
  • FIG. 4 shows a user authentication screen according to the first exemplary embodiment.
  • FIG. 5 shows a copy main screen according to the first exemplary embodiment.
  • FIG. 6 shows a send/facsimile main screen according to the first exemplary embodiment.
  • FIG. 7 shows a box main screen according to the first exemplary embodiment.
  • FIG. 8 shows a box details screen according to the first exemplary embodiment.
  • FIGS. 9A and 9B are schematic diagrams of basic operation in the first exemplary embodiment.
  • FIG. 10 shows a screen that appears in the first exemplary embodiment during a period between the time when a user logs out of the multi functional printer and the time when data processing is completed.
  • FIG. 11 is the first half of a flowchart of the operation in the first exemplary embodiment.
  • FIG. 12 is the second half of the flowchart of the operation in the first exemplary embodiment.
  • FIG. 13 is the second half of a flowchart of the operation in a second exemplary embodiment.
  • FIG. 14 is the second half of a flowchart of the operation in a third exemplary embodiment.
  • FIG. 15 is the second half of a flowchart of the operation in a fourth exemplary embodiment.
  • FIG. 16 shows an identification information table according to the exemplary embodiments.
  • FIG. 1 is a block diagram of a general system in which multi functional printers according to the present invention are used.
  • multi functional printers 101 and 102 can print or store image data obtained by scanning an original document or can send the image data to external devices.
  • a personal computer (PC) 103 can generate print data and cause the multi functional printers 101 and 102 to print the print data.
  • the PC 103 and a server 105 can receive and store the image data input by scanning the original document by the multi functional printers 101 and 102 .
  • a LAN 106 is a network to which the multi functional printers 101 and 102 , the PC 103 , an authentication server 104 , and the server 105 are connected.
  • the PC 103 , the authentication server 104 , and the server 105 can be accessed from the multi functional printers 101 and 102 via the LAN 106 .
  • Any connection medium can be used to establish connection, which enables duplex communication.
  • Any known protocol may be used for data transfer between these components, for example, the Hyper Text Transfer Protocol (HTTP) or the File Transfer Protocol (FTP). Alternatively, a user-specific application protocol may be used.
  • IC card readers for personal authentication are individually connected to the multi functional printers 101 and 102 , the PC 103 , the authentication server 104 , and the server 105 .
  • Each IC card reader reads identification information stored in an IC card and sends the identification information to the authentication server 104 .
  • the authentication server 104 determines by comparing the received identification information with corresponding identification information that is registered in advance that these pieces of identification information coincide with each other, a corresponding user can use a device to which the IC card reader is connected. Verification of identification information need not be performed by the authentication server 104 on the network, and a verification unit may be provided in each device and perform verification of identification information as an alternative.
  • the PC 103 and the server 105 include a plurality of storage areas. Access rights to individual storage areas can be assigned to different users. Each user is authenticated on the basis of user input identification information and can access a storage area that is set in advance so that the user can access the storage area. Then, the user can, for example, browse, update, and retrieve data stored in the storage area.
  • FIG. 2 is a system block diagram of the multi functional printer 101 according to the first exemplary embodiment.
  • a controller unit 200 is connected to a scanner 240 that is an image input device, and a printer 250 that is an image output device, and controls input and output of image data and the like.
  • the controller unit 200 is connected to a LAN 221 and a wide area network (WAN) (a public circuit) 222 and controls communication of various types of data and device data.
  • WAN wide area network
  • a central processing unit (CPU) 201 functions as a controller that performs overall control of the system.
  • a random access memory (RAM) 202 functions as a system work memory for the CPU 201 to operate, a memory for temporarily storing various types of data, and a work memory on which various types of application are executed.
  • a read only memory (ROM) 207 is a boot ROM in which a boot program of the system is stored.
  • a hard disk drive (HDD) 208 stores system software, various types of data, various types of application, various types of history of jobs that are processed in the multi functional printer 101 , and the like.
  • the HDD 208 can be accessed from other devices on the network via a network interface (I/F) 204 described below.
  • the HDD 208 stores program code that performs a process, for example, shown in the flowcharts described below.
  • the CPU 201 loads the program code into the RAM 202 to perform process control according to the flowchart.
  • An operation unit I/F 203 is an interface with an operation unit 230 that includes a touch panel and outputs display data to be displayed on the operation unit 230 to the operation unit 230 .
  • the operation unit I/F 203 also sends the CPU 201 instructions input from the operation unit 230 by the user.
  • the network I/F 204 is connected to the LAN 221 (corresponding to the LAN 106 shown in FIG. 1 ) and inputs and outputs various types of data.
  • a modulator-demodulator (MODEM) 205 is connected to the WAN 222 and inputs and outputs facsimile data.
  • the aforementioned components are placed on a system bus 223 .
  • An image bus I/F 209 is a bus bridge that connects the system bus 223 to a bus 224 for rapidly transferring image data and the like and converts data structures.
  • the bus 224 includes a Peripheral Component Interconnect (PCI) bus, an Institute of Electrical and Electronics Engineers (IEEE) 1394 bus, etc.
  • PCI Peripheral Component Interconnect
  • IEEE Institute of Electrical and Electronics Engineers
  • the following devices are placed on the bus 224 : a raster image processor (RIP) 211 , a device I/F 212 , a scanner image-processing unit 213 , a printer image-processing unit 214 , an image rotation unit 215 , an image compression unit 216 , and an encryption/decryption processing unit 210 .
  • the RIP 211 generates a bitmap image from Page Description Language (PDL) code received from, for example, the PC 103 .
  • PDL Page Description Language
  • the device I/F 212 connects the scanner 240 , the printer 250 , and the like to the controller unit 200 .
  • the scanner image-processing unit 213 corrects, processes, and edits scan data input from the scanner 240 .
  • the printer image-processing unit 214 performs, for example, correction and resolution conversion of an image represented by print data to be output to the printer 250 .
  • the image rotation unit 215 rotates an image.
  • the image compression unit 216 compresses multi-level image data using, for example, the Joint Photographic Experts Group (JPEG) method and compresses bi-level image data using, for example, the Joint Bi-level Image experts Group (JBIG) method, the Modified Modified Read (MMR) method, or the Modified Huffman (MH) method.
  • JPEG Joint Photographic Experts Group
  • JBIG Joint Bi-level Image experts Group
  • MMR Modified Modified Read
  • MH Modified Huffman
  • a removable media slot 206 is a slot in which a removable data storage medium, such as a memory card, can be inserted.
  • the removable media slot 206 can store and read image data and the like in and from the removable data storage medium.
  • an IC card for user authentication is used.
  • the encryption/decryption processing unit 210 encrypts and decrypts data using a predetermined encryption key.
  • a storage medium used for user authentication may be the aforementioned IC card or a magnetic card.
  • a storage medium need not be used for user authentication, and user authentication may as an alternative be performed on the basis of a user ID and a corresponding personal identification number that are input from the operation unit 230 by a user.
  • the structure of the multi functional printer 102 is similar to the structure of the multi functional printer 101 .
  • FIG. 3 is an overall view of the operation unit 230 in the multi functional printer 101 according to the first exemplary embodiment.
  • a liquid crystal display (LCD) unit 310 includes an LCD to which a touch panel sheet is attached and displays a system operation screen. When one of the displayed keys is pressed, the LCD unit 310 sends the positional information to the CPU 201 .
  • LCD liquid crystal display
  • a start key 320 is used to, for example, start to read an original document image and start various types of data processing.
  • a light emitting diode (LED) having two colors of green and red is provided in the central area of the start key 320 , and the color of the LED indicates whether the start key 320 is in a status in which the start key 320 can be used.
  • a stop key 330 stops operation in process.
  • a hardkey group 340 includes a numeric keypad, a clear key, a reset key, a guide key, a user-mode key, an ID key 341 , and the like.
  • the ID key 341 is used by a user inputting user identification information to log into the multi functional printer 101 .
  • the reset key is used to reset various types of settings input from the operation unit 230 .
  • FIG. 4 shows an operation screen for user authentication, in the initial state, that appears on the LCD unit 310 in FIG. 3 .
  • user authentication is performed using identification information stored in an IC card, or a user ID and a corresponding personal identification number that are input from the operation unit 230 by the user.
  • a personal identification number is not limited to numerical characters, and alphabetical characters or symbols may be used as a personal identification number.
  • the identification information stored in the IC card is read and sent to the authentication server 104 .
  • the user authentication is performed using a user ID and a corresponding personal identification number
  • the authentication server 104 compares the received identification information with a plurality of pieces of identification information registered in advance. It is determined whether the received identification information is the same as any one of the plurality of pieces of registered identification information. When it is determined that the received identification information is the same as one of the plurality of pieces of registered identification information, the user is allowed to log in the multi functional printer 101 . Otherwise, the user is not allowed to log in the multi functional printer 101 .
  • FIG. 16 shows an identification information table stored in the authentication server 104 .
  • Pieces of identification information for identifying users and corresponding pieces of area identification information defining storage areas that can be accessed by the individual users are managed in the identification information table, as shown in the drawing.
  • Pieces of information for identifying storage areas set in the HDD 208 are input in the field 1601 .
  • Pieces of information for identifying external storage areas connected to the multi functional printer 101 via the network are input in the fields 1602 to 1604 .
  • “0123” is entered as a user ID.
  • a user 0123 is registered in the identification information table in the drawing.
  • the identification information table BOX 1 in the HDD 208 , BOX 7 in DeviceA, all storage areas in DeviceB, and BOX 1 in DeviceC are registered as storage areas that can be accessed by the user 0123, who logs into the multi functional printer 101 .
  • a user ID and a corresponding personal identification number that are respectively entered in the user-ID input field 401 and the personal-identification-number input field 402 in FIG.
  • the authentication server 104 verifies the user ID and the corresponding personal identification number.
  • the user ID and the corresponding personal identification number coincide with those registered in advance the user can log in and receive information showing storage areas that can be accessed by the user from the authentication server 104 .
  • the content of the identification information table may be automatically updated in synchronization with an update operation in each device.
  • the verification unit When user authentication is performed by a verification unit provided in a terminal operated by a user instead of the authentication server 104 , the verification unit includes the identification information table.
  • a user ID and a corresponding personal identification number are input from the operation unit 230 , or a contact IC card is used.
  • a non-contact IC card or fingerprint authentication may be adopted.
  • FIG. 5 shows a copy main screen that appears on the operation unit 230 when a user has been authenticated by the aforementioned operation and logged into the multi functional printer 101 .
  • the multi functional printer 101 according to the first exemplary embodiment has four main functions of copy, send/facsimile, box, and remote scanner. These four functions correspond to four main tabs 501 to 504 that appear on the top of the operation screen shown in FIG. 5 . When each of the main tabs 501 to 504 is selected, a screen of the corresponding function appears.
  • the copy function performs local copy using the scanner 240 or the printer 250 .
  • the send/facsimile function sends image data by electronic mail (e-mail), a facsimile, or file transfer, stores image data in a box, or transfers image data to a database. In this function, a plurality of destinations can be specified.
  • the box function stores data read by the scanner 240 , data received by a facsimile, or data generated from PDL data received from the PC 103 or the like in a predetermined storage area (a box). This function can further, for example, preview, combine, insert, move, or erase data stored in a box.
  • the remote scanner function causes the scanner 240 to read data and send the read data to an external device connected to the multi functional printer 101 via networks in response to an instruction from the external device.
  • FIG. 6 shows a send/facsimile main screen that appears when the main tab 502 is selected.
  • settings for example, a transmission method, a transmission destination, and reading settings for a document to be sent
  • a document is read by the scanner 240 and a transmission operation is started.
  • FIG. 7 shows a box main screen that appears when the main tab 503 is selected.
  • a list is displayed on this screen.
  • the list includes storage areas, boxes, folders, and files in the HDD 208 and the external devices associated with a user who has logged into the multi functional printer 101 on the screen shown in FIG. 4 .
  • the storage areas, the boxes, the folders, and the files are set in advance so that they can be accessed by the user.
  • information for identifying storage areas is obtained from the authentication server 104 (or the multi functional printer 101 ), the storage areas being associated with a user ID that is used when a user is authenticated to log on the multi functional printer 101 .
  • the CPU 201 accesses the access areas on the basis of the obtained information.
  • the term “box” represents a storage area that is allocated in a storage device in the initial state
  • the term “folder” represents a storage area that can be freely created by a user in a desired storage area.
  • a list of boxes, folders, and files that can be accessed by the logged-in user or attribute information is received from each external device (a storage device) in advance. Then, when the main tab 503 is selected, boxes, folders, and files are displayed in a list format, as shown in FIG. 7 .
  • Each storage device, each box, and each folder are assigned to users who can access the storage device, the box, and the folder. Thus, even when a user can access a box, the user may not be allowed to access a folder set in the box. In this case, the user can access only files stored in the box, not in the folder.
  • a piece of data is displayed in an area 701 on the screen shown in FIG. 7 , which is stored in a local storage area, i.e., an area that can be accessed by the user, who is currently logged into the multi functional printer 101 , in the storage area of the HDD 208 .
  • the status in which an icon 711 is displayed means that the user can access a box named BOX 1 .
  • An area 702 represents a storage area of an external device named DeviceA, for example, the PC 103 or the multi functional printer 102 , connected to the multi functional printer 101 via the network.
  • DeviceA an external device named DeviceA
  • the PC 103 or the multi functional printer 102 connected to the multi functional printer 101 via the network.
  • FolderA, BOX 1 , and DOCUMENT 1 are displayed in the area 702 for DeviceA. That is to say, since the user can access DeviceA, the user can access DOCUMENT 1 , which is a file stored not in the box and the folder but in DeviceA. Moreover, since the user can access FolderA and BOX 1 , corresponding icons are displayed, and the user can access files stored in the storage areas of FolderA and BOX 1 , as described below with reference to FIG. 8 . Another box BOX 2 set in DeviceA is not shown because BOX 2 is not set so that the user can access BOX 2 .
  • a box, a folder, or the like are displayed in each storage area in a hierarchical format so that the user can readily recognize their places.
  • another display method may be adopted. For example, all files that can be accessed by the logged-in user out of the files stored in DeviceA may be displayed in a list format.
  • a top screen like that shown in FIG. 7 may not be displayed every time the user logs into the multi functional printer 101 , but a screen that was displayed when the user logged out of the multi functional printer 101 the last time may be displayed.
  • the user may freely customize the configuration of a screen that appears when the user logs into the multi functional printer 101 .
  • FIG. 8 shows a detailed screen that shows the content of one of the areas, including the areas 701 and 702 shown in FIG. 7 , when the user selects the area.
  • a list of pieces of data stored in BOX 1 in the area 702 in FIG. 7 is displayed.
  • the user can select various types of processing of the pieces of data in the list on this screen. Specifically, when the user presses one of buttons 811 to 817 corresponding to a user-desired type of processing after selecting at least one of the pieces of data in the list, the selected type of data processing is started.
  • a preview image of the selected piece of data is received from DeviceA via the LAN 221 to be displayed on the LCD unit 310 .
  • the print button 812 a detailed print settings screen appears.
  • the user sends DeviceA an instruction to output the selected piece of data to a device as a print job after specifying the device together with the number of copies, the paper size, the type of finishing, and the like.
  • the move button 813 a detailed move settings screen appears. The user can move or copy the selected piece of data to a user-desired storage area on this screen.
  • an arrangement in which data can be moved by dragging and dropping a corresponding icon onto a user-desired storage area on the screen shown in FIG. 7 , the user can submit an instruction to move data by a simplified operation.
  • a detailed combine settings screen appears.
  • the user can combine the selected two or more pieces of data on this screen.
  • the insert button 815 a detailed insert settings screen appears.
  • the user can insert the selected piece of data on this screen.
  • the erase button 816 the selected piece of data is erased.
  • a detailed document read settings screen appears. On this screen, the user can cause the scanner 240 to read a document after configuring detailed settings on document reading (for example, the paper size and the resolution), send the scan data to DeviceA, and store the scan data in the selected folder or box.
  • the execution of the aforementioned various types of processing corresponding to the buttons 811 to 817 may be restricted for each log-in user in a manner that depends on storage areas that are set so that the log-in user can access the storage areas. For example, a user who has the authority to perform only a viewing operation may be permitted to perform only a preview operation and print operation, and a user who has the authority to perform editing operation may be permitted to perform a move operation, a combine operation, and an insert operation in addition to a preview operation and print operation. In this arrangement, data can be shared among a plurality of users while a higher security level is achieved.
  • the aforementioned various types of processing involve communication via the LAN 221 .
  • it may take a long time to complete processing for some types of data to be processed and some types of processing. For example, it takes a short time to erase a small amount of data. However, it may take a long time to move a large amount of data.
  • data scanned by the multi functional printer 101 is stored in an external storage area, it may take a long time to perform reading operation and data transmission.
  • FIGS. 9A and 9B schematically show timing of log-in and log-off, enabling and disabling access, and starting and completing data processing.
  • the abscissa represents time.
  • the user logs in the multi functional printer 101 at a point 901 and the CPU 201 starts to access an external device using identification information that is used when the user logs in the multi functional printer 101 at a point 903 , data processing is started at a point 905 , as shown in FIG. 9A .
  • the user may log out of the multi functional printer 101 by pressing the ID key 341 at a point 902 when data processing is not completed. In this case, access to the external device is disabled at a point 904 when the user logs out of the multi functional printer 101 , and thus ongoing data processing is aborted at a point 906 .
  • the first exemplary embodiment even after the user logs out of the multi functional printer 101 by pressing the ID key 341 at a point 912 , access to the external device is kept until data processing is completed at a point 916 , and when data processing is completed at the point 916 , access to the external device is disabled at a point 914 , as shown in FIG. 9B .
  • the user can log out of the multi functional printer 101 before data processing is completed. That is to say, even when the user does not attend the multi functional printer 101 during data processing, operation by another user can be prevented while the user is logging in the multi functional printer 101 .
  • log in means that the user is authenticated to be put in a status in which the user can submit an instruction to perform processing using functions (for example, copy, transmission, and data edit) of the multi functional printer 101 .
  • log out means that the user is put in a status in which the user cannot submit the instruction.
  • access period represents a period between the time when access to a storage area associated with the user via the LAN 221 is enabled and the time when the access is disabled, during which the access is kept.
  • enableable access means that the multi functional printer 101 is put in a status in which communication between a storage area to be accessed and the multi functional printer 101 is enabled, and data can be written to and read from the storage area.
  • FIG. 9B is different from FIG. 9A in that, even when the user logs out of the multi functional printer 101 , access to an external device is kept in FIG. 9B . In this case, only functions that need to access an external device may be functions that require the user to log in to the multi functional printer 101 .
  • FIG. 10 shows a screen that appears on the LCD unit 310 during a period between the time when the user logs out of the multi functional printer 101 at the point 912 and the time when data processing is completed at the point 916 in FIG. 9B .
  • the first exemplary embodiment when access to a storage area is kept after the user logs out of the multi functional printer 101 , another user is prohibited from logging in the multi functional printer 101 until the access is disabled.
  • different users can be prevented from accessing the same storage area at the same time, or a new user can be prevented from accessing a storage area that can be accessed by a preceding user by a simplified process.
  • a progress bar 1001 is displayed on the LCD unit 310 to show approximately when ongoing data processing is completed, i.e., when another user can log in the multi functional printer 101 . Moreover, when the other user attempts to log in to the multi functional printer 101 , a warning may be displayed, which states that the other user cannot log in the multi functional printer 101 because access to a storage area is kept for data processing. In this arrangement, the other user can quickly know the reason why they cannot log in the multi functional printer 101 and when they can log in the multi functional printer 101 .
  • an arrangement may be adopted, in which identification information or a user ID and a corresponding personal identification number are accepted, and when the other user is put in a status in which the other user can log in to the multi functional printer 101 , reserved log-in is executed, in which the other user is automatically caused to log in to the multi functional printer 101 .
  • reserved log-in the other user can utilize time during which the other user waits to operate the multi functional printer 101 .
  • offline log-in may be adopted, in which the other user can perform functions other than the box function. When offline log-in is adopted, the other user can use offline functions that do not depend on storage areas associated with individual users, for example, the copy, send/facsimile, and remote scanner functions, before ongoing data processing is completed.
  • FIGS. 11 and 12 are parts of a flowchart of the operation in the first exemplary embodiment, which is controlled by the CPU 201 .
  • step S 1101 it is first determined whether log-in operation by a user has been detected.
  • step S 1102 user authentication is performed on the user authentication screen to determine whether user authentication has been successfully completed.
  • step S 1103 the authenticated user is caused to log in to the multi functional printer 101 .
  • step S 1109 authentication error handling is performed, in which, for example, a message stating that user authentication has failed is displayed on the operation unit 230 . Then, the status returns to a wait status.
  • step S 1104 on the basis of information for identifying an accessible storage area assigned to the log-in user (the table shown in FIG. 16 is referred to), the accessible storage area is accessed. In this status, the user can submit an instruction to perform data processing using the accessed storage area. Then, in step S 1105 , the CPU 201 starts to monitor log-out operation by the user. When a log-out operation by the user has been detected, the process proceeds to step S 1106 where the user is caused to log out of the multi functional printer 101 .
  • the log-out operation is performed by the user pressing the ID key 341 .
  • another method may be adopted.
  • the user when the IC card is pulled out, the user is caused to log out of the multi functional printer 101 .
  • the user may be automatically caused to log out of the multi functional printer 101 .
  • step S 1107 it is determined whether data processing is ongoing. When it is determined that data processing is ongoing, the process proceeds to step S 1201 in FIG. 12 . Otherwise, the process proceeds to step S 1108 where access to the storage area is disabled (communication is terminated). Then, the status returns to a wait status.
  • assumed ongoing data processing includes only data processing related to the box function shown in FIGS. 7 and 8 using an external storage area, for example, data processing in which data stored in an external storage area is moved to another storage area included in a storage area that can be accessed by a log-in user, or data processing in which data read by the scanner 240 is stored in an external storage area.
  • the assumed ongoing data processing does not include data processing in which an external storage area is not used, for example, a local copy job in which the scanner 240 and the printer 250 are used, or an e-mail transmission job in which an e-mail message is sent to a mail server that is a storage device irrelevant to the box function.
  • step S 1107 determines whether these types of data processing are ongoing.
  • the process proceeds to step S 1108 .
  • access to the external storage area may be kept when at least one type of data processing related to the logged-in user is ongoing.
  • step S 1201 in FIG. 12 it is determined whether ongoing data processing has been completed.
  • the process proceeds to step S 1202 where access to the storage area is disabled. Then, the status returns to a wait status.
  • steps S 1106 and S 1202 another user is prohibited from logging into the multi functional printer 101 , as described above (or the other user is prohibited from using the box function even when the other user is allowed to log into the multi functional printer 101 ).
  • a logged-in user when data processing is performed using an external storage area, a logged-in user can log out of the multi functional printer 101 to leave the multi functional printer 101 before the data processing is completed.
  • the efficiency of the user's operation can be improved.
  • an operation screen like that shown in FIG. 10 is displayed.
  • security can be ensured because another user cannot operate the external storage area while access to the external storage area is kept.
  • a second exemplary embodiment according to the present invention will now be described. The description of components similar to those in the first exemplary embodiment is omitted here.
  • the second exemplary embodiment is different from the first exemplary embodiment in that, after a user logs out of the multi functional printer 101 in step S 1106 in FIG. 11 , a notification is sent when data processing has been completed, and data processing is cancelled and access to a storage area is disabled when a data processing error has occurred.
  • FIG. 13 is the second half of a flowchart of the operation in the second exemplary embodiment, which is controlled by the CPU 201 .
  • the process proceeds to step S 1301 .
  • a data processing error is monitored during data processing.
  • a data processing error includes, for example, an error in which data stored in one storage area cannot be moved to another storage area due to shortage of an available area in the other storage area and an error in which a paper jam or a network failure occurs when data read by the scanner 240 is stored in an external storage area.
  • step S 1303 a notification is sent to a nominated contact point, which states that data processing has been completed without an error.
  • a notification is sent to a nominated contact point, which states that data processing has been completed without an error.
  • step S 1305 data processing in which an error has occurred is cancelled.
  • step S 1306 a notification is sent to the user, which states that an error has occurred.
  • the user who logged out of the multi functional printer 101 , can be notified that the user-designated data processing has not been successfully completed due to an error.
  • step S 1304 an arrangement is provided for registering in advance an e-mail address as a contact point to which a notification is sent for each user.
  • the user can specify a contact point by the log-in operation.
  • the user may specify a contact point from the operation unit 230 after the log-in operation.
  • the user can be readily notified whether the user-designated data processing has been normally completed. Moreover, even when an error has occurred during the user-designated data processing, the data processing is automatically cancelled, and the status returns to a wait status. In this status, the next user can use the multi functional printer 101 .
  • a third exemplary embodiment according to the present invention will now be described. The description of components similar to those in the first exemplary embodiment is omitted here.
  • the third exemplary embodiment is different from the first exemplary embodiment in that, in a case where access to a storage area accessible by a preceding user is kept though the preceding user logs out of the multi functional printer 101 , another user is allowed to log in to the multi functional printer 101 when the same accessible storage area is assigned to the preceding user and the other user.
  • FIG. 14 is the second half of a flowchart of the operation in the third exemplary embodiment, which is controlled by the CPU 201 .
  • step S 1107 in FIG. 11 data processing is ongoing
  • the process proceeds to step S 1401 .
  • step S 1401 it is determined whether a log-in operation by another user has been detected during the data processing.
  • Log-in operation means, for example, pressing the ID key 341 after entering a user ID and a corresponding personal identification number on the log-in screen shown in FIG. 4 .
  • step S 1403 When it is determined that a log-in operation by another user has not been detected during the data processing, access to a storage area accessible by the preceding user is disabled in step S 1403 upon completion of the data processing, and the status returns to a wait status.
  • step S 1404 user authentication is performed on the other user.
  • step S 1404 it is determined whether user authentication has been successfully completed. When it is determined that user authentication has been successfully completed, the process proceeds to step S 1405 . Otherwise, the process proceeds to step S 1406 where authentication error handling is performed, in which, for example, a message stating that user authentication has failed is displayed, and the status returns to a wait status.
  • step S 1405 it is determined whether the same accessible storage area is assigned to the preceding user and the other user, who has been authenticated.
  • a fact that the same accessible storage area is assigned to the preceding user and the other user means that, for example, the same accessible storage areas set in the devices LOCAL, DeviceA, DeviceB, and DeviceC are assigned to the user 0123 and a user 0124 in FIG. 16 .
  • the process proceeds to step S 1103 where the other user is allowed to log in to the multi functional printer 101 . Otherwise, the process proceeds to step S 1406 , and the status returns to a wait status.
  • the third exemplary embodiment when a preceding user logs out of the multi functional printer 101 during data processing involving an external storage area, another user is allowed to log in the multi functional printer 101 when the same accessible storage area is assigned to the preceding user and the other user.
  • the preceding user who logged out of the multi functional printer 101 , needs to log in to the multi functional printer 101 again or when yet another user who has the same authority as the preceding user needs to log in to the multi functional printer 101 , they need not wait to log in to the multi functional printer 101 .
  • a fourth exemplary embodiment according to the present invention will now be described.
  • the description of components similar to those in the first exemplary embodiment is omitted here.
  • the fourth exemplary embodiment is different from the first exemplary embodiment in that, in a case where access to a storage area accessible by a preceding user is kept though the preceding user logs out of the multi functional printer 101 , another user can submit an instruction to perform functions that do not require an external storage area.
  • the operation is similar to that of offline log-in shown in the first exemplary embodiment.
  • the operation in the fourth exemplary embodiment is different from offline log-in, in that when data processing designated by the preceding user has been completed, access to an external storage area is enabled, the external storage area being associated with the other user logging in to the multi functional printer 101 .
  • FIG. 15 is the second half of a flowchart of the operation in the fourth exemplary embodiment, which is controlled by the CPU 201 .
  • step S 1107 in FIG. 11 the process proceeds to step S 1501 .
  • step S 1501 it is determined whether a log-in operation by another user has been detected during the data processing.
  • step S 1503 When it is determined that a log-in operation by another user has not been detected during the data processing, access to a storage area accessible by the preceding user is disabled in step S 1503 upon completion of the data processing, and the status returns to a wait status.
  • step S 1504 user authentication is performed on the other user.
  • step S 1504 it is determined whether user authentication has been successfully completed.
  • step S 1508 authentication error handling is performed, in which, for example, a message stating that user authentication has failed is displayed on the operation unit 230 , and the status returns to a wait status.
  • step S 1505 the other user, who has been authenticated, is caused to log in to the multi functional printer 101 .
  • the other user who has logged in the multi functional printer 101 , cannot submit an instruction to perform data processing in which an external storage area is used. That is to say, the other user is permitted to use only functions, for example, a local copy function and an e-mail transmission function, other than the box function.
  • a message is displayed on the screen of the operation unit 230 , which states that the external storage area cannot be accessed because the preceding user's access is kept.
  • step S 1506 it is determined whether the data processing designated by the preceding user has been completed, in which an external storage area is used.
  • the process proceeds to step S 1507 where the preceding user's access to the storage area is disabled.
  • step S 1104 in FIG. 11 access to a storage area accessible by the other user is enabled on the basis of information on the storage area.
  • the fourth exemplary embodiment when a preceding user logs out of the multi functional printer 101 during data processing in which an external storage area is used, another user can perform operations other than operations related to data processing in which an external storage area is used until the data processing designated by the preceding user is completed.
  • the operating efficiency can be improved.
  • the present invention is not limited to these exemplary embodiments.
  • user authentication may not be necessary to execute jobs, for example, a local copy job or a transmission job, other than jobs related to data processing in which an external storage area is used.
  • a storage area that is freely accessible, even when one user's access to the storage area is kept, another user may display or use the storage area.
  • the storage area may be used without user authentication.
  • Access to a storage area accessible by the user is enabled.
  • Access to the storage area may be enabled at a predetermined point in time other than a point in time when the user logs in to the multi functional printer 101 .
  • access to the storage area may be enabled when the box main screen shown in FIG. 7 is opened or when a predetermined operation is performed while the box main screen is being displayed.
  • access to the external storage area is disabled, thereby reducing network traffic.
  • a user ID for identifying a user is used.
  • the ID used for user authentication is not limited to an ID corresponding to each user.
  • a group ID set for each group or a section ID set for each section may be used.
  • a storage area on the network associated with a logged-in user is accessed with reference to the table shown in FIG. 16 provided in the authentication server 104 or the multi functional printer 101 .
  • another method may be adopted. For example, access rights to boxes, folders, and the like may be controlled by individual storage devices on the network.
  • the multi functional printer 101 may send a user ID input from the operation unit 230 to individual storage devices via the network and obtain information on storage areas accessible by the user ID and information on files stored in the storage areas from the individual storage devices.
  • the present invention may be applied to a system that includes a plurality of units (for example, a host computer, an interface unit, a reader, a printer, and a file server) or a device that includes a single unit (for example, a network multi functional printer).
  • a plurality of units for example, a host computer, an interface unit, a reader, a printer, and a file server
  • a device that includes a single unit for example, a network multi functional printer.
  • the present invention is also achieved by an embodiment in which a storage medium (or a recording medium) that stores program code of software that performs the functions according to the foregoing exemplary embodiments is provided to a system or a device, and a computer (or a CPU or a micro processing unit (MPU)) included in the system or the device reads and executes the program code stored in the storage medium.
  • the program code read from the storage medium performs the functions according to the foregoing exemplary embodiments, and thus the present invention includes the computer program and the storage medium, which stores the program code.
  • An operating system (OS) operating on a computer may execute some or all of the actual processing to perform the functions of the foregoing exemplary embodiments according to instructions from the program code.
  • OS operating system
  • the program code read from the storage medium may be written to a memory included in, for example, a function expansion card inserted in a computer or a function expansion unit connected to a computer. Then, for example, a CPU included in the function expansion card, the function expansion unit, or the like may execute some or all of the actual processing to perform the functions of the foregoing exemplary embodiments according to instructions from the program code.

Abstract

A data communication device that communicates with a storage device via a network includes an input unit for inputting user identification information, a log-in processing unit configured to enable a user to log in to access a storage area of the storage device associated with the user identification information, an accessing unit configured to access the storage area if the user logs in, a determining unit configured to determine whether data processing involving the accessed storage area is ongoing when an instruction is sent to cause the user to log out, and a controller unit configured to enable the user to log out and disable access to the storage area when the data processing is not ongoing, and, when the data processing is ongoing, enable access to the storage area even after the user has logged out until the data processing has been completed.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application is a continuation of U.S. patent application Ser. No. 15/051,963, filed on Feb. 24, 2016, which is a continuation of U.S. patent application Ser. No. 13/333,732, filed on Dec. 21, 2011, and issued as U.S. Pat. No. 9,305,175 on Apr. 5, 2016, which is a continuation of U.S. patent application Ser. No. 11/609,692, filed on Dec. 12, 2006, and issued as U.S. Pat. No. 8,108,938 on Jan. 31, 2012, which claims priority from Japanese Patent Application No. 2005-366454, filed Dec. 20, 2005, all of which are hereby incorporated by reference herein in their entirety.
  • BACKGROUND OF THE INVENTION Field of the Invention
  • The present invention relates particularly, though not exclusively, to a data communication device, a data communication system, and a data communication method in which storage areas of storage devices connected via networks to the data communication device and the data communication system can be accessed.
  • Description of the Related Art
  • Recently, the number of systems in which data processing devices such as personal computers (PCs) or multi functional printers are shared among a plurality of users has increased. The background to this may be that many recent data processing devices include high-capacity storage devices, and thus, even when the data processing devices are shared among a plurality of users, each user can store the user's own data in the data processing devices. Accordingly, a type of data processing device has come into use, which has a user authentication function to ensure security of data stored in the data processing device. In many cases, a user identification (ID) and a corresponding password are input, or an integrated circuit (IC) card on which user information is recorded is used for user authentication. Thus, log in and log out operations can be easily performed when the data processing device is used.
  • Recently, a type of system has come into use, to which a plurality of data processing devices are connected via a network. For example, a plurality of data processing devices are connected to a system via a local area network (LAN), such as a company LAN or a home LAN, or the Internet.
  • In these environments, a user may operate one data processing device to access data stored in another data processing device to which the one data processing device is connected via a network. For example, the user can submit an instruction to move data stored in one data processing device to a storage area of another data processing device. Moreover, a user can readily move data stored in one data processing device operated by the user or data input by scanning an original document using a scanner provided in the one data processing device to a storage area of another data processing device.
  • When access to storage areas of data processing devices on networks is facilitated in this way, a problem of security occurs. That is to say, when any user can access data stored in data processing devices on networks, confidentiality of data cannot be secured.
  • Thus, when data processing devices or storage areas to be accessed via networks are shared among a plurality of users, in addition to authentication of the users, who operate the data processing devices, access rights to the data processing devices or the storage areas need to be assigned to the individual users. Items of data that can be accessed by users can be restricted by determining data processing devices or storage areas that can be accessed via networks by individual users, authenticated by a user authentication function. In this arrangement, only authorized users can access the individual items of data via networks to update or move the items of data.
  • For example, a data communication system is disclosed in Japanese Patent Laid-Open No. 2001-188699, in which data is shared among a plurality of users via networks and access to the shared data is controlled for each user. Such a system is currently used in intranets, LANs, or the like.
  • However, a problem may occur when a user operates one data processing device to process data stored in a storage area of another data processing device to which the first data processing device is connected via a network. For example, the user first operates the one data processing device to log in the other data processing device to access the other data processing device and the storage area. In this situation, when the user logs out of the one data processing device while the data is being processed using the storage area, data processing is aborted at that point, as shown in FIG. 9A.
  • The term “log in” shown in FIG. 9A means that the user is put in a status in which the user can submit an instruction to perform processing using functions of the one data processing device. The term “log out” shown in FIG. 9A means that the user is put in a status in which the user cannot submit the instruction. The term “enable access” means that access to the storage area in a network is enabled. The term “disable access” means that access to the storage area is disabled.
  • Thus, in the known art, the user needs to keep logging into the one data processing device until processing of the data in the storage area of the other data processing device is completed, so that data processing is not aborted. Accordingly, the user, who operates the one data processing device, needs to wait for completion of data processing in the other data processing device to log out of the one data processing device. In this situation, the user needs to attend the one data processing device until data processing is completed. Thus, the operation is inefficient, because when the amount of data to be processed is large, a long period of time is necessary before the user can log out of the one data processing device after data processing is started.
  • SUMMARY OF THE INVENTION
  • The present invention was made in view of the aforementioned problems and provides a data communication device, a data communication system, and a data communication method, in which, when data stored in a storage device connected via a network is processed, a logged-in user can perform a log-out operation before data processing is completed, and the ongoing data processing can be appropriately completed.
  • According to an embodiment of the present invention, a data communication device that communicates with a storage device via a network includes an input unit for inputting user identification information to allow access to the storage device, a log-in processing unit configured to enable a user to log in to the data communication device to access a storage area of the storage device associated with the input user identification information, an accessing unit configured to access the storage area if the user logs in to the data communication device via the log-in processing unit, a determining unit configured to determine whether data processing involving the said storage area is being performed when an instruction is sent to cause the user, who is logged in to the data communication device, to log out of the data communication device, and a controller unit configured to enable the user to log out of the data communication device and disable access from the accessing unit to the storage area when the determining unit determines that the data processing is not being performed, and, when the determining unit determines that the data processing is being performed, enable access from the accessing unit to the storage area even after the user has logged out of the data communication device until the data processing has been completed.
  • Further features of the present invention will become apparent from the following description of exemplary embodiments with reference to the attached drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are incorporates in and constitute a part of the specification, illustrate embodiments of the invention and, together with the description, serve to explain the principle of the invention.
  • FIG. 1 is a block diagram of a general system in which multi functional printers according to exemplary embodiments are used.
  • FIG. 2 is a system block diagram of a multi functional printer according to a first exemplary embodiment.
  • FIG. 3 is an overall view of an operation unit in the multi functional printer according to the first exemplary embodiment.
  • FIG. 4 shows a user authentication screen according to the first exemplary embodiment.
  • FIG. 5 shows a copy main screen according to the first exemplary embodiment.
  • FIG. 6 shows a send/facsimile main screen according to the first exemplary embodiment.
  • FIG. 7 shows a box main screen according to the first exemplary embodiment.
  • FIG. 8 shows a box details screen according to the first exemplary embodiment.
  • FIGS. 9A and 9B are schematic diagrams of basic operation in the first exemplary embodiment.
  • FIG. 10 shows a screen that appears in the first exemplary embodiment during a period between the time when a user logs out of the multi functional printer and the time when data processing is completed.
  • FIG. 11 is the first half of a flowchart of the operation in the first exemplary embodiment.
  • FIG. 12 is the second half of the flowchart of the operation in the first exemplary embodiment.
  • FIG. 13 is the second half of a flowchart of the operation in a second exemplary embodiment.
  • FIG. 14 is the second half of a flowchart of the operation in a third exemplary embodiment.
  • FIG. 15 is the second half of a flowchart of the operation in a fourth exemplary embodiment.
  • FIG. 16 shows an identification information table according to the exemplary embodiments.
  • DESCRIPTION OF THE EMBODIMENTS
  • Exemplary embodiments according to the present invention will now be described.
  • First Exemplary Embodiment
  • FIG. 1 is a block diagram of a general system in which multi functional printers according to the present invention are used. For example, multi functional printers 101 and 102 can print or store image data obtained by scanning an original document or can send the image data to external devices.
  • A personal computer (PC) 103 can generate print data and cause the multi functional printers 101 and 102 to print the print data. The PC 103 and a server 105 can receive and store the image data input by scanning the original document by the multi functional printers 101 and 102.
  • A LAN 106 is a network to which the multi functional printers 101 and 102, the PC 103, an authentication server 104, and the server 105 are connected. The PC 103, the authentication server 104, and the server 105 can be accessed from the multi functional printers 101 and 102 via the LAN 106. Any connection medium can be used to establish connection, which enables duplex communication. Any known protocol may be used for data transfer between these components, for example, the Hyper Text Transfer Protocol (HTTP) or the File Transfer Protocol (FTP). Alternatively, a user-specific application protocol may be used.
  • In the first exemplary embodiment, IC card readers for personal authentication are individually connected to the multi functional printers 101 and 102, the PC 103, the authentication server 104, and the server 105. Each IC card reader reads identification information stored in an IC card and sends the identification information to the authentication server 104. When the authentication server 104 determines by comparing the received identification information with corresponding identification information that is registered in advance that these pieces of identification information coincide with each other, a corresponding user can use a device to which the IC card reader is connected. Verification of identification information need not be performed by the authentication server 104 on the network, and a verification unit may be provided in each device and perform verification of identification information as an alternative.
  • The PC 103 and the server 105 include a plurality of storage areas. Access rights to individual storage areas can be assigned to different users. Each user is authenticated on the basis of user input identification information and can access a storage area that is set in advance so that the user can access the storage area. Then, the user can, for example, browse, update, and retrieve data stored in the storage area.
  • FIG. 2 is a system block diagram of the multi functional printer 101 according to the first exemplary embodiment. A controller unit 200 is connected to a scanner 240 that is an image input device, and a printer 250 that is an image output device, and controls input and output of image data and the like. Moreover, the controller unit 200 is connected to a LAN 221 and a wide area network (WAN) (a public circuit) 222 and controls communication of various types of data and device data.
  • A central processing unit (CPU) 201 functions as a controller that performs overall control of the system. A random access memory (RAM) 202 functions as a system work memory for the CPU 201 to operate, a memory for temporarily storing various types of data, and a work memory on which various types of application are executed. A read only memory (ROM) 207 is a boot ROM in which a boot program of the system is stored.
  • A hard disk drive (HDD) 208 stores system software, various types of data, various types of application, various types of history of jobs that are processed in the multi functional printer 101, and the like. The HDD 208 can be accessed from other devices on the network via a network interface (I/F) 204 described below. Moreover, the HDD 208 stores program code that performs a process, for example, shown in the flowcharts described below. The CPU 201 loads the program code into the RAM 202 to perform process control according to the flowchart.
  • An operation unit I/F 203 is an interface with an operation unit 230 that includes a touch panel and outputs display data to be displayed on the operation unit 230 to the operation unit 230. The operation unit I/F 203 also sends the CPU 201 instructions input from the operation unit 230 by the user.
  • The network I/F 204 is connected to the LAN 221 (corresponding to the LAN 106 shown in FIG. 1) and inputs and outputs various types of data. A modulator-demodulator (MODEM) 205 is connected to the WAN 222 and inputs and outputs facsimile data. The aforementioned components are placed on a system bus 223.
  • An image bus I/F 209 is a bus bridge that connects the system bus 223 to a bus 224 for rapidly transferring image data and the like and converts data structures. The bus 224 includes a Peripheral Component Interconnect (PCI) bus, an Institute of Electrical and Electronics Engineers (IEEE) 1394 bus, etc.
  • The following devices are placed on the bus 224: a raster image processor (RIP) 211, a device I/F 212, a scanner image-processing unit 213, a printer image-processing unit 214, an image rotation unit 215, an image compression unit 216, and an encryption/decryption processing unit 210. The RIP 211 generates a bitmap image from Page Description Language (PDL) code received from, for example, the PC 103. The device I/F 212 connects the scanner 240, the printer 250, and the like to the controller unit 200.
  • The scanner image-processing unit 213 corrects, processes, and edits scan data input from the scanner 240. The printer image-processing unit 214 performs, for example, correction and resolution conversion of an image represented by print data to be output to the printer 250. The image rotation unit 215 rotates an image. The image compression unit 216 compresses multi-level image data using, for example, the Joint Photographic Experts Group (JPEG) method and compresses bi-level image data using, for example, the Joint Bi-level Image experts Group (JBIG) method, the Modified Modified Read (MMR) method, or the Modified Huffman (MH) method. The image compression unit 216 also decompresses compressed image data.
  • A removable media slot 206 is a slot in which a removable data storage medium, such as a memory card, can be inserted. The removable media slot 206 can store and read image data and the like in and from the removable data storage medium. In the first exemplary embodiment, an IC card for user authentication is used. The encryption/decryption processing unit 210 encrypts and decrypts data using a predetermined encryption key.
  • A storage medium used for user authentication may be the aforementioned IC card or a magnetic card. Alternatively, a storage medium need not be used for user authentication, and user authentication may as an alternative be performed on the basis of a user ID and a corresponding personal identification number that are input from the operation unit 230 by a user. The structure of the multi functional printer 102 is similar to the structure of the multi functional printer 101.
  • FIG. 3 is an overall view of the operation unit 230 in the multi functional printer 101 according to the first exemplary embodiment. A liquid crystal display (LCD) unit 310 includes an LCD to which a touch panel sheet is attached and displays a system operation screen. When one of the displayed keys is pressed, the LCD unit 310 sends the positional information to the CPU 201.
  • A start key 320 is used to, for example, start to read an original document image and start various types of data processing. A light emitting diode (LED) having two colors of green and red is provided in the central area of the start key 320, and the color of the LED indicates whether the start key 320 is in a status in which the start key 320 can be used. A stop key 330 stops operation in process.
  • A hardkey group 340 includes a numeric keypad, a clear key, a reset key, a guide key, a user-mode key, an ID key 341, and the like. The ID key 341 is used by a user inputting user identification information to log into the multi functional printer 101. When the user presses the ID key 341 while logged into the multi functional printer 101, the user logs out of the multi functional printer 101. The reset key is used to reset various types of settings input from the operation unit 230.
  • FIG. 4 shows an operation screen for user authentication, in the initial state, that appears on the LCD unit 310 in FIG. 3. In the first exemplary embodiment, user authentication is performed using identification information stored in an IC card, or a user ID and a corresponding personal identification number that are input from the operation unit 230 by the user. A personal identification number is not limited to numerical characters, and alphabetical characters or symbols may be used as a personal identification number.
  • Specifically, in a case where an IC card is used, when the IC card, which stores identification information for authenticating the user, is inserted in the removable media slot 206, the identification information stored in the IC card is read and sent to the authentication server 104. In a case where user authentication is performed using a user ID and a corresponding personal identification number, when the user presses the ID key 341 after entering necessary data in a user-ID input field 401 and a personal-identification-number input field 402, the user ID and the corresponding personal identification number are sent to the authentication server 104 as user identification information.
  • The authentication server 104 compares the received identification information with a plurality of pieces of identification information registered in advance. It is determined whether the received identification information is the same as any one of the plurality of pieces of registered identification information. When it is determined that the received identification information is the same as one of the plurality of pieces of registered identification information, the user is allowed to log in the multi functional printer 101. Otherwise, the user is not allowed to log in the multi functional printer 101.
  • FIG. 16 shows an identification information table stored in the authentication server 104. Pieces of identification information for identifying users and corresponding pieces of area identification information defining storage areas that can be accessed by the individual users (fields 1601 to 1604) are managed in the identification information table, as shown in the drawing. Pieces of information for identifying storage areas set in the HDD 208 are input in the field 1601. Pieces of information for identifying external storage areas connected to the multi functional printer 101 via the network (the LAN 221) are input in the fields 1602 to 1604.
  • For example, “0123” is entered as a user ID. In this case, a user 0123 is registered in the identification information table in the drawing. Thus, when a corresponding personal identification number that is entered at the same time coincides with that set for the user 0123, the user can log in the multi functional printer 101. In the identification information table, BOX1 in the HDD 208, BOX7 in DeviceA, all storage areas in DeviceB, and BOX1 in DeviceC are registered as storage areas that can be accessed by the user 0123, who logs into the multi functional printer 101. In the first exemplary embodiment, a user ID and a corresponding personal identification number that are respectively entered in the user-ID input field 401 and the personal-identification-number input field 402 in FIG. 4 are sent to the authentication server 104, and the authentication server 104 verifies the user ID and the corresponding personal identification number. When the user ID and the corresponding personal identification number coincide with those registered in advance the user can log in and receive information showing storage areas that can be accessed by the user from the authentication server 104. The content of the identification information table may be automatically updated in synchronization with an update operation in each device.
  • When user authentication is performed by a verification unit provided in a terminal operated by a user instead of the authentication server 104, the verification unit includes the identification information table. In the aforementioned method for user authentication, a user ID and a corresponding personal identification number are input from the operation unit 230, or a contact IC card is used. Alternatively, for example, a non-contact IC card or fingerprint authentication may be adopted.
  • FIG. 5 shows a copy main screen that appears on the operation unit 230 when a user has been authenticated by the aforementioned operation and logged into the multi functional printer 101. The multi functional printer 101 according to the first exemplary embodiment has four main functions of copy, send/facsimile, box, and remote scanner. These four functions correspond to four main tabs 501 to 504 that appear on the top of the operation screen shown in FIG. 5. When each of the main tabs 501 to 504 is selected, a screen of the corresponding function appears.
  • The copy function performs local copy using the scanner 240 or the printer 250. The send/facsimile function sends image data by electronic mail (e-mail), a facsimile, or file transfer, stores image data in a box, or transfers image data to a database. In this function, a plurality of destinations can be specified.
  • The box function stores data read by the scanner 240, data received by a facsimile, or data generated from PDL data received from the PC 103 or the like in a predetermined storage area (a box). This function can further, for example, preview, combine, insert, move, or erase data stored in a box. The remote scanner function causes the scanner 240 to read data and send the read data to an external device connected to the multi functional printer 101 via networks in response to an instruction from the external device.
  • When the start key 320 is pressed after settings related to the copy function, for example, the scale, the number copies, and paper size, are configured on the copy main screen shown in FIG. 5, copying operation is started. The configuration of the copy main screen, the initial settings on the copy main screen, or the like can be customized for individual users.
  • FIG. 6 shows a send/facsimile main screen that appears when the main tab 502 is selected. When the start key 320 is pressed after settings (for example, a transmission method, a transmission destination, and reading settings for a document to be sent) are configured on this screen, a document is read by the scanner 240 and a transmission operation is started.
  • FIG. 7 shows a box main screen that appears when the main tab 503 is selected. A list is displayed on this screen. The list includes storage areas, boxes, folders, and files in the HDD 208 and the external devices associated with a user who has logged into the multi functional printer 101 on the screen shown in FIG. 4. The storage areas, the boxes, the folders, and the files are set in advance so that they can be accessed by the user. Specifically, information for identifying storage areas is obtained from the authentication server 104 (or the multi functional printer 101), the storage areas being associated with a user ID that is used when a user is authenticated to log on the multi functional printer 101. Then, the CPU 201 accesses the access areas on the basis of the obtained information. The term “box” represents a storage area that is allocated in a storage device in the initial state, and the term “folder” represents a storage area that can be freely created by a user in a desired storage area.
  • A list of boxes, folders, and files that can be accessed by the logged-in user or attribute information (for example, a file name) is received from each external device (a storage device) in advance. Then, when the main tab 503 is selected, boxes, folders, and files are displayed in a list format, as shown in FIG. 7. Each storage device, each box, and each folder are assigned to users who can access the storage device, the box, and the folder. Thus, even when a user can access a box, the user may not be allowed to access a folder set in the box. In this case, the user can access only files stored in the box, not in the folder.
  • A piece of data is displayed in an area 701 on the screen shown in FIG. 7, which is stored in a local storage area, i.e., an area that can be accessed by the user, who is currently logged into the multi functional printer 101, in the storage area of the HDD 208. The status in which an icon 711 is displayed means that the user can access a box named BOX1.
  • An area 702 represents a storage area of an external device named DeviceA, for example, the PC 103 or the multi functional printer 102, connected to the multi functional printer 101 via the network. When there is no area in a storage area of an external device that can be accessed by the user, or when a communication error occurs in the network, only the storage area of LOCAL is displayed.
  • In FIG. 7, FolderA, BOX1, and DOCUMENT1 are displayed in the area 702 for DeviceA. That is to say, since the user can access DeviceA, the user can access DOCUMENT1, which is a file stored not in the box and the folder but in DeviceA. Moreover, since the user can access FolderA and BOX1, corresponding icons are displayed, and the user can access files stored in the storage areas of FolderA and BOX1, as described below with reference to FIG. 8. Another box BOX2 set in DeviceA is not shown because BOX2 is not set so that the user can access BOX2.
  • In the drawing, a box, a folder, or the like are displayed in each storage area in a hierarchical format so that the user can readily recognize their places. Alternatively, another display method may be adopted. For example, all files that can be accessed by the logged-in user out of the files stored in DeviceA may be displayed in a list format. Moreover, a top screen like that shown in FIG. 7 may not be displayed every time the user logs into the multi functional printer 101, but a screen that was displayed when the user logged out of the multi functional printer 101 the last time may be displayed. Moreover, the user may freely customize the configuration of a screen that appears when the user logs into the multi functional printer 101.
  • FIG. 8 shows a detailed screen that shows the content of one of the areas, including the areas 701 and 702 shown in FIG. 7, when the user selects the area. In this case, a list of pieces of data stored in BOX1 in the area 702 in FIG. 7 is displayed. The user can select various types of processing of the pieces of data in the list on this screen. Specifically, when the user presses one of buttons 811 to 817 corresponding to a user-desired type of processing after selecting at least one of the pieces of data in the list, the selected type of data processing is started.
  • When the user presses the preview button 811, a preview image of the selected piece of data is received from DeviceA via the LAN 221 to be displayed on the LCD unit 310. When the user presses the print button 812, a detailed print settings screen appears. Then, the user sends DeviceA an instruction to output the selected piece of data to a device as a print job after specifying the device together with the number of copies, the paper size, the type of finishing, and the like. When the user presses the move button 813, a detailed move settings screen appears. The user can move or copy the selected piece of data to a user-desired storage area on this screen. When an arrangement is adopted, in which data can be moved by dragging and dropping a corresponding icon onto a user-desired storage area on the screen shown in FIG. 7, the user can submit an instruction to move data by a simplified operation.
  • When the user presses the combine button 814, a detailed combine settings screen appears. The user can combine the selected two or more pieces of data on this screen. When the user presses the insert button 815, a detailed insert settings screen appears. The user can insert the selected piece of data on this screen. When the user presses the erase button 816, the selected piece of data is erased.
  • When the user presses the read document button 817 if a folder or a box is selected, a detailed document read settings screen appears. On this screen, the user can cause the scanner 240 to read a document after configuring detailed settings on document reading (for example, the paper size and the resolution), send the scan data to DeviceA, and store the scan data in the selected folder or box.
  • The execution of the aforementioned various types of processing corresponding to the buttons 811 to 817 may be restricted for each log-in user in a manner that depends on storage areas that are set so that the log-in user can access the storage areas. For example, a user who has the authority to perform only a viewing operation may be permitted to perform only a preview operation and print operation, and a user who has the authority to perform editing operation may be permitted to perform a move operation, a combine operation, and an insert operation in addition to a preview operation and print operation. In this arrangement, data can be shared among a plurality of users while a higher security level is achieved.
  • The aforementioned various types of processing involve communication via the LAN 221. Thus, it may take a long time to complete processing for some types of data to be processed and some types of processing. For example, it takes a short time to erase a small amount of data. However, it may take a long time to move a large amount of data. Moreover, when data scanned by the multi functional printer 101 is stored in an external storage area, it may take a long time to perform reading operation and data transmission.
  • FIGS. 9A and 9B schematically show timing of log-in and log-off, enabling and disabling access, and starting and completing data processing. The abscissa represents time. In the known art, after the user logs in the multi functional printer 101 at a point 901 and the CPU 201 starts to access an external device using identification information that is used when the user logs in the multi functional printer 101 at a point 903, data processing is started at a point 905, as shown in FIG. 9A. However, the user may log out of the multi functional printer 101 by pressing the ID key 341 at a point 902 when data processing is not completed. In this case, access to the external device is disabled at a point 904 when the user logs out of the multi functional printer 101, and thus ongoing data processing is aborted at a point 906.
  • On the other hand, in the first exemplary embodiment, even after the user logs out of the multi functional printer 101 by pressing the ID key 341 at a point 912, access to the external device is kept until data processing is completed at a point 916, and when data processing is completed at the point 916, access to the external device is disabled at a point 914, as shown in FIG. 9B. Thus, even when the user logs out of the multi functional printer 101 during data processing, data processing is to be completed without being aborted. Moreover, the user can log out of the multi functional printer 101 before data processing is completed. That is to say, even when the user does not attend the multi functional printer 101 during data processing, operation by another user can be prevented while the user is logging in the multi functional printer 101.
  • The term “log in” means that the user is authenticated to be put in a status in which the user can submit an instruction to perform processing using functions (for example, copy, transmission, and data edit) of the multi functional printer 101. The term “log out” means that the user is put in a status in which the user cannot submit the instruction. The term “access period” represents a period between the time when access to a storage area associated with the user via the LAN 221 is enabled and the time when the access is disabled, during which the access is kept. The term “enable access” means that the multi functional printer 101 is put in a status in which communication between a storage area to be accessed and the multi functional printer 101 is enabled, and data can be written to and read from the storage area. The term “disable access” means shutting down communication between the CPU 201 and an external device. FIG. 9B is different from FIG. 9A in that, even when the user logs out of the multi functional printer 101, access to an external device is kept in FIG. 9B. In this case, only functions that need to access an external device may be functions that require the user to log in to the multi functional printer 101.
  • FIG. 10 shows a screen that appears on the LCD unit 310 during a period between the time when the user logs out of the multi functional printer 101 at the point 912 and the time when data processing is completed at the point 916 in FIG. 9B. In the first exemplary embodiment, when access to a storage area is kept after the user logs out of the multi functional printer 101, another user is prohibited from logging in the multi functional printer 101 until the access is disabled. Thus, different users can be prevented from accessing the same storage area at the same time, or a new user can be prevented from accessing a storage area that can be accessed by a preceding user by a simplified process.
  • A progress bar 1001 is displayed on the LCD unit 310 to show approximately when ongoing data processing is completed, i.e., when another user can log in the multi functional printer 101. Moreover, when the other user attempts to log in to the multi functional printer 101, a warning may be displayed, which states that the other user cannot log in the multi functional printer 101 because access to a storage area is kept for data processing. In this arrangement, the other user can quickly know the reason why they cannot log in the multi functional printer 101 and when they can log in the multi functional printer 101. Moreover, an arrangement may be adopted, in which identification information or a user ID and a corresponding personal identification number are accepted, and when the other user is put in a status in which the other user can log in to the multi functional printer 101, reserved log-in is executed, in which the other user is automatically caused to log in to the multi functional printer 101. When reserved log-in is adopted, the other user can utilize time during which the other user waits to operate the multi functional printer 101. Moreover, offline log-in may be adopted, in which the other user can perform functions other than the box function. When offline log-in is adopted, the other user can use offline functions that do not depend on storage areas associated with individual users, for example, the copy, send/facsimile, and remote scanner functions, before ongoing data processing is completed.
  • FIGS. 11 and 12 are parts of a flowchart of the operation in the first exemplary embodiment, which is controlled by the CPU 201. In a wait status in which no log-in user exists, in step S1101, it is first determined whether log-in operation by a user has been detected. When it is determined that log-in operation by the user has been detected, the process proceeds to step S1102 where user authentication is performed on the user authentication screen to determine whether user authentication has been successfully completed.
  • When it is determined that user authentication has been successfully completed, the process proceeds to step S1103 where the authenticated user is caused to log in to the multi functional printer 101. Otherwise, the process proceeds to step S1109 where authentication error handling is performed, in which, for example, a message stating that user authentication has failed is displayed on the operation unit 230. Then, the status returns to a wait status.
  • After the user logs into the multi functional printer 101 in step S1103, in step S1104, on the basis of information for identifying an accessible storage area assigned to the log-in user (the table shown in FIG. 16 is referred to), the accessible storage area is accessed. In this status, the user can submit an instruction to perform data processing using the accessed storage area. Then, in step S1105, the CPU 201 starts to monitor log-out operation by the user. When a log-out operation by the user has been detected, the process proceeds to step S1106 where the user is caused to log out of the multi functional printer 101.
  • In this case, the log-out operation is performed by the user pressing the ID key 341. Alternatively, another method may be adopted. For example, in a case where an IC card is used, when the IC card is pulled out, the user is caused to log out of the multi functional printer 101. As a further alternative, when a predetermined period of time has elapsed after the last user operation or when an infrared sensor has detected that the user leaves the multi functional printer 101, the user may be automatically caused to log out of the multi functional printer 101.
  • After S1106, in step S1107, it is determined whether data processing is ongoing. When it is determined that data processing is ongoing, the process proceeds to step S1201 in FIG. 12. Otherwise, the process proceeds to step S1108 where access to the storage area is disabled (communication is terminated). Then, the status returns to a wait status.
  • In this case, assumed ongoing data processing includes only data processing related to the box function shown in FIGS. 7 and 8 using an external storage area, for example, data processing in which data stored in an external storage area is moved to another storage area included in a storage area that can be accessed by a log-in user, or data processing in which data read by the scanner 240 is stored in an external storage area. In other words, the assumed ongoing data processing does not include data processing in which an external storage area is not used, for example, a local copy job in which the scanner 240 and the printer 250 are used, or an e-mail transmission job in which an e-mail message is sent to a mail server that is a storage device irrelevant to the box function. Thus, even when it is determined in step S1107 that these types of data processing are ongoing, the process proceeds to step S1108. However, regardless of whether the external storage area is used, access to the external storage area may be kept when at least one type of data processing related to the logged-in user is ongoing.
  • In step S1201 in FIG. 12, it is determined whether ongoing data processing has been completed. When it is determined that ongoing data processing has been completed, the process proceeds to step S1202 where access to the storage area is disabled. Then, the status returns to a wait status. During a period between steps S1106 and S1202, another user is prohibited from logging into the multi functional printer 101, as described above (or the other user is prohibited from using the box function even when the other user is allowed to log into the multi functional printer 101).
  • In the first exemplary embodiment, when data processing is performed using an external storage area, a logged-in user can log out of the multi functional printer 101 to leave the multi functional printer 101 before the data processing is completed. Thus, the efficiency of the user's operation can be improved. Moreover, even when the user logs out of the multi functional printer 101, an operation screen like that shown in FIG. 10 is displayed. Thus, security can be ensured because another user cannot operate the external storage area while access to the external storage area is kept.
  • Second Exemplary Embodiment
  • A second exemplary embodiment according to the present invention will now be described. The description of components similar to those in the first exemplary embodiment is omitted here. The second exemplary embodiment is different from the first exemplary embodiment in that, after a user logs out of the multi functional printer 101 in step S1106 in FIG. 11, a notification is sent when data processing has been completed, and data processing is cancelled and access to a storage area is disabled when a data processing error has occurred.
  • FIG. 13 is the second half of a flowchart of the operation in the second exemplary embodiment, which is controlled by the CPU 201. When it is determined in step S1107 in FIG. 11 that data processing is ongoing, the process proceeds to step S1301. In step S1301, a data processing error is monitored during data processing. A data processing error includes, for example, an error in which data stored in one storage area cannot be moved to another storage area due to shortage of an available area in the other storage area and an error in which a paper jam or a network failure occurs when data read by the scanner 240 is stored in an external storage area.
  • When data processing has been completed without an error, the process proceeds to step S1303 where a notification is sent to a nominated contact point, which states that data processing has been completed without an error. Thus, even when the user logs out of and leaves the multi functional printer 101 during user-designated data processing, the user can be notified that the user-designated data processing has been completed. Then, in step S1304, access to the user accessible storage area is disabled, and the status returns to a wait status.
  • On the other hand, when an error has been detected in step S1301, the process proceeds to step S1305. In step S1305, data processing in which an error has occurred is cancelled. Then, in step S1306, a notification is sent to the user, which states that an error has occurred. Thus, the user, who logged out of the multi functional printer 101, can be notified that the user-designated data processing has not been successfully completed due to an error. Then, the process proceeds to step S1304. In this case, an arrangement is provided for registering in advance an e-mail address as a contact point to which a notification is sent for each user. In this arrangement, the user can specify a contact point by the log-in operation. The user may specify a contact point from the operation unit 230 after the log-in operation.
  • In the second exemplary embodiment, even when a user logs out of the multi functional printer 101 during user-designated data processing in which an external storage area is used, the user can be readily notified whether the user-designated data processing has been normally completed. Moreover, even when an error has occurred during the user-designated data processing, the data processing is automatically cancelled, and the status returns to a wait status. In this status, the next user can use the multi functional printer 101.
  • Third Exemplary Embodiment
  • A third exemplary embodiment according to the present invention will now be described. The description of components similar to those in the first exemplary embodiment is omitted here. The third exemplary embodiment is different from the first exemplary embodiment in that, in a case where access to a storage area accessible by a preceding user is kept though the preceding user logs out of the multi functional printer 101, another user is allowed to log in to the multi functional printer 101 when the same accessible storage area is assigned to the preceding user and the other user.
  • FIG. 14 is the second half of a flowchart of the operation in the third exemplary embodiment, which is controlled by the CPU 201. When it is determined in step S1107 in FIG. 11 that data processing is ongoing, the process proceeds to step S1401. In step S1401, it is determined whether a log-in operation by another user has been detected during the data processing. Log-in operation means, for example, pressing the ID key 341 after entering a user ID and a corresponding personal identification number on the log-in screen shown in FIG. 4.
  • When it is determined that a log-in operation by another user has not been detected during the data processing, access to a storage area accessible by the preceding user is disabled in step S1403 upon completion of the data processing, and the status returns to a wait status. On the other hand, when it is determined that a log-in operation by another user has been detected during the data processing, the process proceeds to step S1404, and user authentication is performed on the other user. In step S1404, it is determined whether user authentication has been successfully completed. When it is determined that user authentication has been successfully completed, the process proceeds to step S1405. Otherwise, the process proceeds to step S1406 where authentication error handling is performed, in which, for example, a message stating that user authentication has failed is displayed, and the status returns to a wait status. In step S1405, it is determined whether the same accessible storage area is assigned to the preceding user and the other user, who has been authenticated. In this case, a fact that the same accessible storage area is assigned to the preceding user and the other user means that, for example, the same accessible storage areas set in the devices LOCAL, DeviceA, DeviceB, and DeviceC are assigned to the user 0123 and a user 0124 in FIG. 16. When it is determined that the same accessible storage area is assigned to the preceding user and the other user, the process proceeds to step S1103 where the other user is allowed to log in to the multi functional printer 101. Otherwise, the process proceeds to step S1406, and the status returns to a wait status.
  • In the third exemplary embodiment, when a preceding user logs out of the multi functional printer 101 during data processing involving an external storage area, another user is allowed to log in the multi functional printer 101 when the same accessible storage area is assigned to the preceding user and the other user. Thus, for example, when the preceding user, who logged out of the multi functional printer 101, needs to log in to the multi functional printer 101 again or when yet another user who has the same authority as the preceding user needs to log in to the multi functional printer 101, they need not wait to log in to the multi functional printer 101.
  • Fourth Exemplary Embodiment
  • A fourth exemplary embodiment according to the present invention will now be described. The description of components similar to those in the first exemplary embodiment is omitted here. The fourth exemplary embodiment is different from the first exemplary embodiment in that, in a case where access to a storage area accessible by a preceding user is kept though the preceding user logs out of the multi functional printer 101, another user can submit an instruction to perform functions that do not require an external storage area. The operation is similar to that of offline log-in shown in the first exemplary embodiment. However, the operation in the fourth exemplary embodiment is different from offline log-in, in that when data processing designated by the preceding user has been completed, access to an external storage area is enabled, the external storage area being associated with the other user logging in to the multi functional printer 101.
  • FIG. 15 is the second half of a flowchart of the operation in the fourth exemplary embodiment, which is controlled by the CPU 201. When it is determined in step S1107 in FIG. 11 that data processing is ongoing, the process proceeds to step S1501. In step S1501, it is determined whether a log-in operation by another user has been detected during the data processing.
  • When it is determined that a log-in operation by another user has not been detected during the data processing, access to a storage area accessible by the preceding user is disabled in step S1503 upon completion of the data processing, and the status returns to a wait status. On the other hand, when it is determined that a log-in operation by another user has been detected during the data processing, the process proceeds to step S1504, and user authentication is performed on the other user. In step S1504, it is determined whether user authentication has been successfully completed. When it is determined that user authentication has not been successfully completed, the process proceeds to step S1508 where authentication error handling is performed, in which, for example, a message stating that user authentication has failed is displayed on the operation unit 230, and the status returns to a wait status.
  • On the other hand, when it is determined that user authentication has been successfully completed, the process proceeds to step S1505 where the other user, who has been authenticated, is caused to log in to the multi functional printer 101. However, at this point, access to the storage area accessible by the preceding user is kept. Thus, the other user, who has logged in the multi functional printer 101, cannot submit an instruction to perform data processing in which an external storage area is used. That is to say, the other user is permitted to use only functions, for example, a local copy function and an e-mail transmission function, other than the box function. At this point, it is convenient that a message is displayed on the screen of the operation unit 230, which states that the external storage area cannot be accessed because the preceding user's access is kept.
  • Subsequently, in step S1506, it is determined whether the data processing designated by the preceding user has been completed, in which an external storage area is used. When it is determined that the data processing has been completed, the process proceeds to step S1507 where the preceding user's access to the storage area is disabled. Then, in step S1104 in FIG. 11, access to a storage area accessible by the other user is enabled on the basis of information on the storage area.
  • In the fourth exemplary embodiment, when a preceding user logs out of the multi functional printer 101 during data processing in which an external storage area is used, another user can perform operations other than operations related to data processing in which an external storage area is used until the data processing designated by the preceding user is completed. Thus, the operating efficiency can be improved.
  • While the first to fourth exemplary embodiments according to the present invention have been described, the present invention is not limited to these exemplary embodiments. For example, user authentication may not be necessary to execute jobs, for example, a local copy job or a transmission job, other than jobs related to data processing in which an external storage area is used.
  • Moreover, regarding a storage area that is freely accessible, even when one user's access to the storage area is kept, another user may display or use the storage area. The storage area may be used without user authentication.
  • In the foregoing exemplary embodiments, at the same time a user is authenticated and logs in to the multi functional printer 101, access to a storage area accessible by the user is enabled. Access to the storage area may be enabled at a predetermined point in time other than a point in time when the user logs in to the multi functional printer 101. Specifically, access to the storage area may be enabled when the box main screen shown in FIG. 7 is opened or when a predetermined operation is performed while the box main screen is being displayed. Thus, when an operation involving an external storage area is not performed, access to the external storage area is disabled, thereby reducing network traffic.
  • Moreover, in the foregoing exemplary embodiments, when user authentication is performed, a user ID for identifying a user is used. However, the ID used for user authentication is not limited to an ID corresponding to each user. Alternatively, a group ID set for each group or a section ID set for each section may be used.
  • Moreover, in the foregoing exemplary embodiments, a storage area on the network associated with a logged-in user is accessed with reference to the table shown in FIG. 16 provided in the authentication server 104 or the multi functional printer 101. Alternatively, another method may be adopted. For example, access rights to boxes, folders, and the like may be controlled by individual storage devices on the network. In this case, the multi functional printer 101 may send a user ID input from the operation unit 230 to individual storage devices via the network and obtain information on storage areas accessible by the user ID and information on files stored in the storage areas from the individual storage devices.
  • The present invention may be applied to a system that includes a plurality of units (for example, a host computer, an interface unit, a reader, a printer, and a file server) or a device that includes a single unit (for example, a network multi functional printer).
  • The present invention is also achieved by an embodiment in which a storage medium (or a recording medium) that stores program code of software that performs the functions according to the foregoing exemplary embodiments is provided to a system or a device, and a computer (or a CPU or a micro processing unit (MPU)) included in the system or the device reads and executes the program code stored in the storage medium. In this case, the program code read from the storage medium performs the functions according to the foregoing exemplary embodiments, and thus the present invention includes the computer program and the storage medium, which stores the program code. An operating system (OS) operating on a computer may execute some or all of the actual processing to perform the functions of the foregoing exemplary embodiments according to instructions from the program code.
  • Moreover, the program code read from the storage medium may be written to a memory included in, for example, a function expansion card inserted in a computer or a function expansion unit connected to a computer. Then, for example, a CPU included in the function expansion card, the function expansion unit, or the like may execute some or all of the actual processing to perform the functions of the foregoing exemplary embodiments according to instructions from the program code.
  • While the present invention has been described with reference to exemplary embodiments, it is to be understood that the invention is not limited to the disclosed exemplary embodiments. The scope of the following claims is to be accorded the broadest interpretation so as to encompass all modifications, equivalent structures and functions.

Claims (13)

What is claimed is:
1. An image processing apparatus comprising:
a scanner configured to scan a document sheet to generate image data;
an interface configured to receive identification information from a user; and
a processor configured to perform, based on a result of authentication with the identification information received by the interface, login processing for causing the user to be logged into the image processing apparatus,
wherein, based on the identification information, the image processing apparatus specifies folder information which is associated with the user logged in to the image processing apparatus, and
wherein the image processing apparatus is able to transmit the image data based on the specified folder information.
2. The image processing apparatus according to claim 1, further comprising a display,
wherein the display is configured to display the specified folder information.
3. The image processing apparatus according to claim 2, wherein the display is configured to display the specified folder information as a destination candidate.
4. The image processing apparatus according to claim 3, wherein the display is configured to display the specified folder information and a storage in the image processing apparatus.
5. The image processing apparatus according to claim 1, further comprising a user interface configured to receive a scan setting for scanning the document sheet by the scanner.
6. The image processing apparatus according to claim 1, further comprising a network interface,
wherein the network interface is configured to transmit the identification information to a server, and
wherein, based on information received from the server as a response to the identification information transmitted by the network interface, the image processing apparatus specifies the folder information which is associated with the user logged in to the image processing apparatus.
7. The image processing apparatus according to claim 6, wherein, based on a result of authentication by the server with the identification information transmitted by the interface, the processor performs the login processing for causing the user to be logged into the image processing apparatus.
8. The image processing apparatus according to claim 1, wherein the folder information which is associated with the user logged in to the image processing apparatus is folder information that is registered in association with the user logged in to the image processing apparatus.
9. The image processing apparatus according to claim 1, wherein the image processing apparatus is configured to display a screen for allowing the user to input the identification information.
10. The image processing apparatus according to claim 1, wherein the interface is a card reader configured to receive the identification information from a card.
11. The image processing apparatus according to claim 1, wherein the identification information is user identification information.
12. A method for controlling an image processing apparatus, the method comprising:
scanning a document sheet to generate image data;
receiving identification information from a user;
performing, based on a result of authentication with the received identification information, login processing for causing the user to be logged into the image processing apparatus;
specifying, based on the identification information, folder information which is associated with the user logged in to the image processing apparatus; and
transmitting the image data based on the specified folder information.
13. A non-transitory computer-readable storage medium storing a program to cause a computer to perform a method for controlling an image processing apparatus, the method comprising:
scanning a document sheet to generate image data;
receiving identification information from a user;
performing, based on a result of authentication with the received identification information, login processing for causing the user to be logged into the image processing apparatus;
specifying, based on the identification information, folder information which is associated with the user logged in to the image processing apparatus; and
transmitting the image data based on the specified folder information.
US17/222,793 2005-12-20 2021-04-05 Data communication system device and method Pending US20210223973A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/222,793 US20210223973A1 (en) 2005-12-20 2021-04-05 Data communication system device and method

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
JP2005-366454 2005-12-20
JP2005366454A JP2007174062A (en) 2005-12-20 2005-12-20 Data communication apparatus, data communication system, data communication method, and program thereof
US11/609,692 US8108938B2 (en) 2005-12-20 2006-12-12 Data communication system, device, and method
US13/333,732 US9305175B2 (en) 2005-12-20 2011-12-21 Data communication system, device, and method
US15/051,963 US10996880B2 (en) 2005-12-20 2016-02-24 Data communication system device and method
US17/222,793 US20210223973A1 (en) 2005-12-20 2021-04-05 Data communication system device and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/051,963 Continuation US10996880B2 (en) 2005-12-20 2016-02-24 Data communication system device and method

Publications (1)

Publication Number Publication Date
US20210223973A1 true US20210223973A1 (en) 2021-07-22

Family

ID=37907671

Family Applications (4)

Application Number Title Priority Date Filing Date
US11/609,692 Active 2029-07-30 US8108938B2 (en) 2005-12-20 2006-12-12 Data communication system, device, and method
US13/333,732 Active US9305175B2 (en) 2005-12-20 2011-12-21 Data communication system, device, and method
US15/051,963 Active US10996880B2 (en) 2005-12-20 2016-02-24 Data communication system device and method
US17/222,793 Pending US20210223973A1 (en) 2005-12-20 2021-04-05 Data communication system device and method

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US11/609,692 Active 2029-07-30 US8108938B2 (en) 2005-12-20 2006-12-12 Data communication system, device, and method
US13/333,732 Active US9305175B2 (en) 2005-12-20 2011-12-21 Data communication system, device, and method
US15/051,963 Active US10996880B2 (en) 2005-12-20 2016-02-24 Data communication system device and method

Country Status (4)

Country Link
US (4) US8108938B2 (en)
EP (2) EP3462350A1 (en)
JP (1) JP2007174062A (en)
CN (1) CN100579166C (en)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4702165B2 (en) * 2006-04-27 2011-06-15 コニカミノルタビジネステクノロジーズ株式会社 Information processing apparatus, information processing method, and program
JP4893272B2 (en) * 2006-11-29 2012-03-07 コニカミノルタビジネステクノロジーズ株式会社 Image forming apparatus, authentication method and authentication processing program in the same
JP4271240B2 (en) * 2007-01-15 2009-06-03 シャープ株式会社 Image forming apparatus
US20100030346A1 (en) * 2007-02-02 2010-02-04 Mitsuhiro Watanabe Control system and control method for controlling controllable device such as peripheral device, and computer program for control
JP2009010658A (en) * 2007-06-27 2009-01-15 Ricoh Co Ltd Information processor
JP5178212B2 (en) * 2008-01-22 2013-04-10 キヤノン株式会社 Image forming apparatus, control method therefor, and program
JP5088226B2 (en) * 2008-05-02 2012-12-05 セイコーエプソン株式会社 Multifunction machines, usage restrictions for multifunction machines
JP2010036522A (en) * 2008-08-07 2010-02-18 Riso Kagaku Corp Image forming apparatus and method of releasing authentication of image forming apparatus
JP2011029915A (en) * 2009-07-24 2011-02-10 Murata Machinery Ltd Network multifunctional peripheral
JP4968295B2 (en) * 2009-08-25 2012-07-04 コニカミノルタビジネステクノロジーズ株式会社 Image reading apparatus and program for controlling image reading apparatus
JP5676864B2 (en) * 2009-09-18 2015-02-25 キヤノン株式会社 System, user interface display control method in the system, server, information processing apparatus, and program
JP2011065594A (en) * 2009-09-18 2011-03-31 Canon Inc Information processing apparatus, user interface display control method in the same, and program
CN102029816A (en) * 2009-10-08 2011-04-27 株式会社东芝 Printing apparatus, printing system and printing method
WO2011058635A1 (en) * 2009-11-12 2011-05-19 キヤノン株式会社 Image processing device and method of controlling image processing device
JP5546331B2 (en) * 2010-04-15 2014-07-09 キヤノン株式会社 Image processing apparatus and user authentication method in image processing apparatus
US20120016999A1 (en) * 2010-07-14 2012-01-19 Sap Ag Context for Sharing Data Objects
JP5725751B2 (en) * 2010-08-03 2015-05-27 キヤノン株式会社 Job processing apparatus, control method thereof, control program, and recording medium
JP5335745B2 (en) * 2010-08-27 2013-11-06 京セラドキュメントソリューションズ株式会社 Image forming apparatus, image forming system, and authentication apparatus
US9240965B2 (en) 2010-08-31 2016-01-19 Sap Se Methods and systems for business interaction monitoring for networked business process
JP5683201B2 (en) * 2010-10-13 2015-03-11 キヤノン株式会社 Information processing apparatus and control method thereof
US20130111404A1 (en) * 2011-11-02 2013-05-02 Microsoft Corporation User interface for saving documents using external storage services
JP5929141B2 (en) * 2011-12-06 2016-06-01 株式会社リコー Information processing apparatus, job control system, job control method, and job control program
JP5863493B2 (en) 2012-02-13 2016-02-16 キヤノン株式会社 Liquid discharge recording head
JP6155899B2 (en) * 2012-07-12 2017-07-05 株式会社リコー Information processing system, information processing apparatus, device, information processing method, and program
CN105049444B (en) * 2012-11-13 2018-10-19 北京奇虎科技有限公司 The method and client that are controlled are logged in browser client
JP5941833B2 (en) * 2012-11-29 2016-06-29 京セラドキュメントソリューションズ株式会社 Image forming apparatus
JP5420088B2 (en) * 2013-01-10 2014-02-19 キヤノン株式会社 Image forming apparatus, control method thereof, and program
JP6111713B2 (en) * 2013-02-06 2017-04-12 株式会社リコー Information processing system, information processing apparatus, authentication information management method, and program
JP2015051543A (en) * 2013-09-05 2015-03-19 株式会社東芝 Print instruction device and program
JP6476541B2 (en) * 2013-10-31 2019-03-06 株式会社リコー Image forming apparatus, print request deleting method, and program
JP5714081B2 (en) * 2013-11-21 2015-05-07 キヤノン株式会社 Image forming apparatus, control method thereof, and program
JP2017011517A (en) * 2015-06-23 2017-01-12 株式会社リコー Device, information processing system, information processing method, and program
JP6269596B2 (en) * 2015-06-29 2018-01-31 京セラドキュメントソリューションズ株式会社 Image forming apparatus and logout method
JP6584195B2 (en) * 2015-07-30 2019-10-02 キヤノン株式会社 Image reading apparatus, image reading apparatus control method, and program
JP6569567B2 (en) * 2016-03-11 2019-09-04 富士ゼロックス株式会社 Information processing apparatus, information processing system, and information processing program
EP3293665B1 (en) * 2016-09-08 2019-03-06 Ricoh Company, Ltd. Shared terminal, communication system, display control method, and carrier medium
JP6332405B2 (en) * 2016-10-27 2018-05-30 株式会社リコー Server apparatus, program, and image display system
JP6990994B2 (en) * 2017-05-26 2022-01-12 キヤノン株式会社 Information processing equipment, its control method, and programs
CN108632264B (en) * 2018-04-23 2021-08-06 新华三技术有限公司 Control method and device of internet access authority and server
JP6977012B2 (en) * 2018-07-19 2021-12-08 キヤノン株式会社 Information processing device, control method of information processing device, and program
JP2018186554A (en) * 2018-07-19 2018-11-22 キヤノン株式会社 Information processing device, control method therefor, and program

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030033495A1 (en) * 2001-06-27 2003-02-13 Lawman Matthew John Network storage devices
US20030152231A1 (en) * 2002-02-07 2003-08-14 Minolta Co., Ltd. Verification system, server, and electronic instrument
US20030217103A1 (en) * 2001-11-27 2003-11-20 Toshiba Tec Kabushiki Kaisha Information storage input system, information storage input service and screen display system
US20050094195A1 (en) * 2003-11-04 2005-05-05 Matsushita Electric Industrial Co., Ltd. Multifunction apparatus and user authentication method
US20060072144A1 (en) * 2004-09-01 2006-04-06 Dowling Eric M Network scanner for global document creation, transmission and management

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3255754B2 (en) * 1993-04-23 2002-02-12 富士通株式会社 Electronic trading system
AU3889497A (en) * 1996-08-02 1998-02-25 Transoft Corporation Method and apparatus for allowing distributed control of shared resources
US7246147B2 (en) * 1997-08-07 2007-07-17 Canon Kabushiki Kaisha Upload and retrieval by an image device of a scanned image to and from a web file server
JP4250266B2 (en) * 1998-08-28 2009-04-08 キヤノン株式会社 Peripheral device, peripheral device control method, peripheral device control system, storage medium storing peripheral device control program, sending device for transmitting peripheral device control program, and peripheral device control program product
ATE297095T1 (en) * 1999-10-22 2005-06-15 Nomadix Inc SYSTEM AND METHOD FOR REPORTING USER ACCESS ATTEMPTS TO A NETWORK SITE
JP2001188699A (en) * 1999-12-28 2001-07-10 Ibm Japan Ltd Data processing system with access control mechanism
US20020029269A1 (en) * 2000-06-29 2002-03-07 Campus Pipeline, Inc. Methods and systems for coordinating the termination of sessions on one or more systems
JP4006365B2 (en) * 2002-07-12 2007-11-14 キヤノン株式会社 Information processing apparatus, printing apparatus, printing system, information processing apparatus control method, printing apparatus control method, printing system printing method, program, and storage medium
FI20030922A (en) * 2003-06-19 2004-12-20 Elisa Oyj Identification of a user
JP4161265B2 (en) * 2003-07-17 2008-10-08 コニカミノルタビジネステクノロジーズ株式会社 Image processing system
JP4093143B2 (en) * 2003-08-20 2008-06-04 株式会社リコー Image forming apparatus, program, and computer-readable recording medium
US20050144263A1 (en) * 2003-12-15 2005-06-30 Masayuki Shiba Server, data processing system, and method of data processing
US20050138421A1 (en) * 2003-12-23 2005-06-23 Fedronic Dominique L.J. Server mediated security token access
US7478421B2 (en) * 2004-02-04 2009-01-13 Toshiba Corporation System and method for role based access control of a document processing device
JP4578119B2 (en) * 2004-02-23 2010-11-10 大日本印刷株式会社 Information processing apparatus and security ensuring method in information processing apparatus
JP4838985B2 (en) * 2004-04-09 2011-12-14 株式会社リコー Information processing apparatus, information processing method, information processing program, and recording medium
JP2005318280A (en) * 2004-04-28 2005-11-10 Canon Inc Image processing system, controller and its control method
TWI248397B (en) * 2004-08-20 2006-02-01 Avision Inc MFP with multiple output functions at a time
JP2006338212A (en) * 2005-05-31 2006-12-14 Ricoh Co Ltd Management system, management method, and program
JP4536623B2 (en) * 2005-08-31 2010-09-01 株式会社リコー External device document input / output device
US8619471B2 (en) 2011-07-27 2013-12-31 Micron Technology, Inc. Apparatuses and methods including memory array data line selection

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030033495A1 (en) * 2001-06-27 2003-02-13 Lawman Matthew John Network storage devices
US20030217103A1 (en) * 2001-11-27 2003-11-20 Toshiba Tec Kabushiki Kaisha Information storage input system, information storage input service and screen display system
US20030152231A1 (en) * 2002-02-07 2003-08-14 Minolta Co., Ltd. Verification system, server, and electronic instrument
US20050094195A1 (en) * 2003-11-04 2005-05-05 Matsushita Electric Industrial Co., Ltd. Multifunction apparatus and user authentication method
US20060072144A1 (en) * 2004-09-01 2006-04-06 Dowling Eric M Network scanner for global document creation, transmission and management

Also Published As

Publication number Publication date
US8108938B2 (en) 2012-01-31
US20160170680A1 (en) 2016-06-16
CN101005550A (en) 2007-07-25
CN100579166C (en) 2010-01-06
US9305175B2 (en) 2016-04-05
US20120092698A1 (en) 2012-04-19
US10996880B2 (en) 2021-05-04
EP3462350A1 (en) 2019-04-03
US20070140557A1 (en) 2007-06-21
EP1814053A1 (en) 2007-08-01
JP2007174062A (en) 2007-07-05

Similar Documents

Publication Publication Date Title
US20210223973A1 (en) Data communication system device and method
US11729339B2 (en) Image forming apparatus, method for controlling image forming apparatus, and storage medium
US9858430B2 (en) Image processing apparatus, method for controlling the same, program, and storage medium
US8437024B2 (en) Print controlling system having usage restrictions for print data stored in a print managing server, print controlling method, and program
US8228537B2 (en) Print managing server, print managing method, program, and recording medium
US8225375B2 (en) Information processing system, information processing apparatus and method and program therefor
US11455127B2 (en) Image processing apparatus, control method for image processing apparatus, and storage medium
US10303407B2 (en) Image forming apparatus, method of controlling the same, and storage medium
CN106339612B (en) Information processing apparatus, control method for information processing apparatus, and storage medium
JP2017021582A (en) Information processor, method for controlling information processor, and program
KR20190093128A (en) Image processing apparatus and control method for image processing apparatus
JP5630101B2 (en) Information processing system, image forming apparatus, authentication server, processing method thereof, and program
US20110022954A1 (en) Image processing apparatus and control method thereof
US8806614B2 (en) Image processing apparatus, controlling method of image processing apparatus, and computer program
US11249698B2 (en) Image processing apparatus, control method for image processing apparatus, and storage medium
JP4221030B2 (en) Image reading system
US11868669B2 (en) Image processing apparatus and control method for displaying a setting history for which authentication information is required to execute a job
US11949824B2 (en) Image forming apparatus and method for notifying detection of virus
US20230120274A1 (en) Terminal device, image processing apparatus, and output method
JP2011113261A (en) Image forming system and user manager server device
JP2022033937A (en) Information processing apparatus, control method of the same, and program
JP2022008848A (en) Image formation device, control method for image formation device and program
JP2018006840A (en) Information processing device, facsimile system, control method, and program

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED