Secure printing system and method for the same

A technology for secure printing and printers, applied in the field of secure printing systems and secure printing, which can solve problems such as inability to execute printing, inability to know whether a printer is connected, inability to give instructions by the printer, etc.

Inactive Publication Date: 2008-05-28
CEC
View PDF0 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] However, the problem with the system in Patent Document 2 is that, since if the printer that received the print instruction is in use or malfunctions, when the print job is transferred to a printer that does not have any authentication function, the printed material may be sent out. seen by someone other than the user who printed the command, so security cannot be guaranteed
Therefore, considering the use of a program that starts printing after the user who sent the print instruction has been authenticated, the system has a disadvantage in that printing cannot be performed unless the user instructs another printer having an authentication function
[0009] Also, given the need to reduce the threat of carrying confidential documents or data created when a confidential document is created at a first location and then printed at a second location, there is no way to know if the second location is connected if the print is not within the same network The printer, therefore, in conventional systems, cannot give instructions to the printer

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secure printing system and method for the same
  • Secure printing system and method for the same
  • Secure printing system and method for the same

Examples

Experimental program
Comparison scheme
Effect test

example 1

[0056] FIG. 1 is a schematic diagram showing the configuration of Example 1 according to the present invention. The secure printing system in this example is configured as, for example, an office LAN, which includes: one or more client PCs 11, a card reader / writer (hereinafter referred to as card RW) 13 for each client PC, connected to the network One or more printers 15 of 1, a card RW17 providing each printer, and a print control PC19.

[0057] Since this example provides a secure printing system using an IC card, either one of the cards RW13 and 17 is described as a contact type IC card reader / writer. However, another example may employ a configuration using a magnetic or other type of card. Also, it is assumed that the printer 15 of this example is a network printer having a printer server function and is directly connected to the network 1 , but may be a printer connected to any PC in the network 1 . In addition, the card RW13 for client PCs may be incorporated into the...

example 2

[0078] Example 2 of the present invention will now be described in detail with reference to FIG. 7 . Fig. 7 is a schematic configuration diagram of a security printing system according to Example 2 of the present invention. In this example, in addition to the configuration in FIG. 1 , a document management server 21 for temporarily storing documents to be printed is connected to the network 2 . Figure 8 The software configuration in the document management server 21 is shown. Such as Figure 8 As shown, the document management server 21 includes: an OS 211, various printer drivers 213, an APL interface section 215, a print control maintenance section 217, and a preset editing application program 219 for general image or document files. The document management server 21 also includes a storage device 22 having sufficient capacity to temporarily store general-purpose image / document files sent from each client PC 11 . In addition, although not shown in this example, the same ...

example 3

[0087] Fig. 10 is a schematic diagram showing the configuration of Example 3 of the present invention. This example provides an application to a secure printing system in a configuration in which two remote LANs 3 and 4 are connected via WAN 5, for example, networks in the Tokyo office and Osaka office of the same company network in . As shown in FIG. 10 , LAN 3 and LAN 4 are connected via WAN 5 . Both the LAN 3 and the LAN 4 have the same configuration as the network 1 shown in FIG. Cards RW 13 and 17 for each client PC and each printer. The print data of each printer 15 on the LANs 3 and 4 is managed by the print control PC 19 in the LAN to which each printer belongs. In addition, the system has a document management server 21 . The document management server 21 in this example is connected to the wide area network 5;

[0088] In this system, the document management server 21 and each print control PC 19 can share at least network configuration information as shown in F...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention provides a secure printing system, which includes: a client PC for creating print data for secure printing; one or more printers for performing printing; authentication data acquisition means provided for each printer , for obtaining the authentication data of the user who created the print data; and the print control PC, wherein the following steps are performed: if the client PC creates the print data, the print data is kept in the client PC, and at least the authentication information about the user is Notify to the print control PC; If the authentication data acquisition device obtains the authentication information about the user, then the authentication information is sent to the print control PC along with the information about the corresponding printer; the print control PC uses these authentication information to perform authentication; if the authentication is successful, The print control PC then notifies the client PC of print approval together with information about the printer; the client PC sends print data to the printer; and the printer executes printing.

Description

technical field [0001] The present invention relates to a secure printing system and a secure printing method, and more particularly, to a secure printing system and method in which, even when a specified printing system becomes unavailable for some reason, it is possible to still print regardless of the difference in mode Use another printer to perform printing. Background technique [0002] In an office environment or similar environment with a network, a configuration in which a single printer is shared by multiple users is often used. In such an environment, when a shared printer is used to print confidential documents including personal information such as archival records and payment statements, company trade secrets, or property information, other users of the printer may view the documents. [0003] That is, since normal printers start printing as soon as the print job is sent, any user printing a confidential document needs to walk up to the printer immediately aft...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/00G06F3/12G06F21/32G06F21/34G06F21/35
CPCG06F21/608
Inventor 村上宏二
Owner CEC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products