US20020120855A1 - Mechanism for controlling if/when material can be printed on a specific printer - Google Patents

Mechanism for controlling if/when material can be printed on a specific printer Download PDF

Info

Publication number
US20020120855A1
US20020120855A1 US10/056,117 US5611702A US2002120855A1 US 20020120855 A1 US20020120855 A1 US 20020120855A1 US 5611702 A US5611702 A US 5611702A US 2002120855 A1 US2002120855 A1 US 2002120855A1
Authority
US
United States
Prior art keywords
document file
data
printing
received
document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/056,117
Other versions
US7222368B2 (en
US20030154383A9 (en
Inventor
Anthony Wiley
Luca Chiarabini
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of US20020120855A1 publication Critical patent/US20020120855A1/en
Publication of US20030154383A9 publication Critical patent/US20030154383A9/en
Application granted granted Critical
Publication of US7222368B2 publication Critical patent/US7222368B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing

Definitions

  • the present invention relates to the field of document printing, and particularly although not exclusively, to secure printing of documents.
  • the correct decryption software is loaded into a computer entity, there is no restriction on where the document can be decoded or on which individual computer entity, or printer device printing of a document can take place.
  • the ability to decrypt data follows possession of a decryption key and decryption software, and a person having that key and software has potentially no physically enforceable restrictions on use of the document once decrypted.
  • a typical four level security system may comprise:
  • Level zero documents freely available to anyone inside or outside the organization, publicly available material.
  • Level one documents which are restricted for employees or personnel within the organization, and which are not to be released outside the organization.
  • Level two documents which are of a company confidential nature, such as technical reports, project specifications, and documents for which there would be commercial or other disadvantage in allowing to leak outside the organization
  • Level three documents having restricted access to named individuals, for example take over/merger plans, personnel files, details of individuals salaries, business plans, financially sensitive data such as company financial accounts before publication, and defense or governmental classified information.
  • paper based information is not entirely secure, and is capable of being photocopied or sent by facsimile, it requires more time and effort to photocopy documents, or send them by facsimile, than it does to send documents electronically.
  • Specific implementations according to the present invention associate rights to a digital object for example a document file, such that it is only possible to print the object on a pre-defined set of devices. Ownership and access of the devices is restricted, and the devices may be physically placed in secure areas.
  • a level of physical security can be applied to the printing of electronic data files.
  • Files may be sent in encrypted format to a secure print room, which may ensure that unauthorized access to the encrypted file would not result in it being printed elsewhere.
  • An authorised device is able to identify whether any restrictive rights are applicable to an object being presented for printing, and depending upon the restrictions, either delete the object, or print it.
  • a network connectable printer device comprising:
  • controller operates to control printing of said physical copy, and after printing said physical copy, automatically deletes said electronic document file from said memory.
  • a printer device comprising:
  • a printer mechanism for printing a physical copy of said document file wherein said controller operates to check a unique device identification data contained in said document file with a stored unique device identification data of said printer device, and provided a successful match is found, print said physical copy of said document file;
  • said controller if said received unique device identifier differs from said stored unique device identifier data, said controller operates to delete said document file without printing a physical copy of said document file.
  • a computer entity configured for sending secure encrypted document files, said computer entity comprising:
  • a device selector for selecting a said uniquely identifiable recipient device
  • a distributed secure document printing system comprising:
  • At least one sending computer entity capable of sending an encrypted electronic document file, said document file having an encrypted data content, and a unique device identifier data identifying a recipient device to which said document file is intended to be printed by;
  • At least one recipient printer device capable of receiving said encrypted document file, establishing that said document file is intended for said recipient printer device, decrypting and printing said document file, and automatically deleting said electronic document file after printing a physical copy of a document from said document file.
  • a sixth aspect of the present invention there is provided a method of secure printing of a received document file, said method comprising the steps of:
  • a seventh aspect of the present invention there is provided a method of sending a document file for printing by a specified authorised recipient printing device, said method comprising the steps of:
  • a method of secure printing of a received document file comprising the steps of:
  • a ninth aspect of the present invention there is provided a method of secure printing of a received document file, said method comprising the steps of:
  • a computer entity comprising a data processor, a data storage device, a printer port, and having an attached printer device, said computer entity comprising:
  • a printer device comprising:
  • printer device locally stores a decryption key for operating said decryption algorithm to decrypt said received document file.
  • a printer device comprising:
  • a data input device for receiving a digital document file
  • said controller operates to compare a received unique identifier data contained in said received document file with a locally stored unique device identifier data stored at said printer device;
  • a printer device comprising:
  • a decryption key is stored locally in said printer device for operating said decryption algorithm to decrypt said received document files
  • said controller operates to compare a received unique identifier data contained in said received document file with a locally stored unique device identifier data stored at said printer device;
  • FIG. 1 illustrates schematically a secure document printing system for securely printing documents over an open access network
  • FIG. 2 illustrates schematically components of a sending computer entity for sending a secure document over said network
  • FIG. 3 illustrates schematically components of an application of said sending computer entity, for formatting a document file for sending over said network, and for storing a document history data;
  • FIG. 4 illustrates schematically process steps carried out by the secure sending computer entity of FIG. 2;
  • FIG. 5 illustrates schematically a document file format of a secure document file sent over said network
  • FIG. 6 illustrates schematically a visual display of a distribution list and history of documents sent over said network, displayed by said send computer entity
  • FIG. 7 illustrates in perspective view a network attached secure printer device for securely printing document files received over said network
  • FIG. 8 illustrates schematically internal components of said secure network attached printing device of FIG. 7;
  • FIG. 9 illustrates schematically process steps carried out by said secure printer device of FIG. 7 for securely printing a physical copy of said document files
  • FIG. 10 illustrates schematically further process steps carried out by said secure printing device for printing physical copies of said document file
  • FIG. 11 illustrates schematically components of an application module installed in a computer entity with printer according to a further specific embodiment of the present invention.
  • FIG. 1 there is illustrated schematically components in a secure printing system according to a specific implementation of the present invention.
  • the system comprises one or more network attached secure printer devices 100 attached to a communications network 101 , for example the internet, or a local area network; one or more secure receiving devices 102 , each comprising a computer and printer device; and one or more secure data sending devices 103 .
  • a communications network 101 for example the internet, or a local area network
  • secure receiving devices 102 each comprising a computer and printer device
  • secure data sending devices 103 In the network environment, there may be also attached a plurality of non-secure computer devices 104 having printer capabilities, and one or more non-secure network attached printer devices 105 .
  • Secure data sending device 103 sends an encrypted document file over the communications network 101 , for example the internet, to a designated authorised recipient device, 100 or 102 .
  • the authorised recipient device decrypts the document file, by a known decryption mechanism, and prints out an authorised number of copies of a document, which are specified in the document file sent over the communications network. Since the document file is encrypted, if the file becomes misappropriated or sent to a non-authorized computer by mistake, the encryption protects the data contained within the file.
  • the one or plurality of authorised recipient devices are pre-registered with the secure data sending device 103 , preferably at the point of manufacture, with data identifying each of the authorised recipient devices being embedded in the inaccessible software and/or hardware of the secure sending device 103 .
  • data identifying the secure sending device 103 may be embedded in inaccessible hardware and/or software of each authorised recipient device 100 , 102 at manufacture, so that the secure data sending device 103 and one or a plurality of authorised recipient devices are registered with each other by data installed into the inaccessible internal components of those devices at the point of manufacture. Therefore, a degree of trust in the secure data sending device and the recipient device(s) is given to those devices, by virtue of a purchaser or user of the system having trust in the company who manufactures the secure data sending device and recipient devices.
  • document files are transferred over into an intermediate network between ascending computer entity and a recipient printer device
  • the document file may be loaded onto an intermediate device having data storage capability, for example a mobile phone, or palm held computer entity, or lap top computer.
  • the recipient printer device need not be network attached, but could receive a document file over an infra-red communications link, from such an intermediate device, storing the document file.
  • Document file transmission may be by any suitable method, for transfer into the recipient printer device.
  • the document file may be introduced to the recipient printer device by means of a floppy disk, CD ROM, by presenting the printer device with an infra-red signal from a hand held portable data storage device, e.g. mobile phone, palm top computer entity, or lap top computer entity having infra-red transmission capability.
  • a hand held portable data storage device e.g. mobile phone, palm top computer entity, or lap top computer entity having infra-red transmission capability.
  • FIG. 2 there is illustrated schematically components of a computer entity adapted to send secure documentation to one or a plurality of secure printing devices.
  • the sending computer entity 200 comprises known components including a processor 201 with associated memory 202 ; data storage 203 , for example a hard disk drive or the like; a user interface 204 , including a visual display unit, keyboard, and pointing device eg mouse or trackball device; a plurality of input/output ports 205 ; a modem and local area network connection 206 ; an operating system 207 having a known file system 208 ; and a secure document sending application, 209 according to a specific implementation of the present invention.
  • a processor 201 with associated memory 202 for example a hard disk drive or the like
  • data storage 203 for example a hard disk drive or the like
  • user interface 204 including a visual display unit, keyboard, and pointing device eg mouse or trackball device; a plurality of input/output ports 205 ; a modem and local area network connection 206 ; an operating system 207 having a known file system 208 ; and a secure document sending application, 209 according to a specific
  • the secure document sending application 209 presents a user interface in the form of a visual display on the video monitor, by which a user can select documents from the file system of the operating system, encrypt those documents, and send them to designated secure destination devices, which are pre-registered with the sending computer entity.
  • the application comprises a document selection and retrieval module 300 , capable of interfacing with the file system of the operating system for the retrieval and selection of individual files, typically of text and/or image data; an encryption algorithm 301 of prior art type, for example the known DES, 3DES, RC5, CAST, IDEA, or Blowfish algorithms; optionally, a one-time pad module, containing a set of one-time pad encryption keys; a recipient address list 303 listing electronic addresses of a plurality of pre-registered receiving devices, e.g.
  • a visual screen generation module 304 for generating a visual user interface allowing selection, encryption and sending of documents to the recipient devices; and a document history database 305 listing a history of send events of documents detailing which documents have been sent, the destinations and number of copies sent.
  • step 400 a user selects a file content using the user interface generated by the secure document application 209 .
  • Files may be displayed in a format similar to Windows Explorer®, and files may be identified by drag and drop menus.
  • step 401 a user selects individual recipient devices from a drop-down menu of devices generated from one of the pre-stored recipient address lists 303 . Each individual pre-registered device is listed, and the user may assign an individual document to an individual recipient device.
  • step 402 the user allocates a quantity print permission for each selected document to each authorised recipient device which the user has selected.
  • the user may input a number data specifying a number of copies for which permission to print is to be granted.
  • the user activates sending of the document to all recipient devices.
  • the document is encrypted by the encryption module 301 , and sent across the network via the input/output ports 205 and modem and LAN connection 206 . Transport of the encrypted document across the communications network is by conventional manner, and conventional transport protocols, for examples TCP/IP are applied.
  • the algorithm records the details of the documents, recipient device addresses and number of authorized copies in the history database 305 which can be accessed at any time by the user to trace where particular documents have been sent and to provide accountability of document transmission at the send computer entity.
  • the send computer entity may receive acknowledgments from each of the specified secure recipient printer devices, acknowledging from each of those devices that the encrypted electronic document has been received. Acknowledgement data recording time and date at which each individual recipient printer device received the document may be stored in the document history database.
  • the file comprises known transport layer protocol layers, for example ATM packet headers, TCP/IP protocol headers, or the like, followed by an encrypted file content 501 .
  • the complete file may be packetized according to known transport protocols, into a plurality of packets or cells and sent as a series of individual packetized transmissions over the communications network as is known in the art.
  • a unique device identifier data 502 Within the encrypted portion of the file, there is included a unique device identifier data 502 , a quantity print permission data 503 , allowing permission for printing of a specified number of copies; and a payload data 504 being the actual data for containing the information to be printed in hard copy at the recipient device, typically including text and/or image data.
  • FIG. 6 there is illustrated schematically a visual display generated at the sending computer entity 200 , listing distribution of a particular document.
  • the display is generated from data stored in the document history database 305 and may include an electronic address identifier data 600 identifying a unique electronic address for each of a plurality of recipient devices; data describing an encryption method used, for example a one time key or other known encryption method; a number of copies for which print permission has been given, and an acknowledgment time and date data 603 describing an acknowledgement data received from a recipient print device; a document identification data 604 identifying the documents sent; and optionally,, an application data 605 identifying an application package, in which the document is generated.
  • an electronic address identifier data 600 identifying a unique electronic address for each of a plurality of recipient devices
  • data describing an encryption method used, for example a one time key or other known encryption method
  • a number of copies for which print permission has been given and an acknowledgment time and date data 603 describing an acknowledgement data received from a recipient print device
  • a secure network attached printing device 700 attaches directly to a network connection 701 , eg a CAT5 internal wiring system in a building.
  • the secure printer has its own network address, and receives an encrypted file.
  • the printer decrypts the file using a known encryption scheme, and prints out a specified number of prints of the file authorised to be printed on that device.
  • the electronic version of the file received by the printer is deleted from the printer's memory. Deletion of electronic data can be implemented by decrypting an electronic page after each physical page is printed, or by deleting the entire file after the entire file has been printed in hard copy.
  • the printer device comprises a print mechanism 800 as is known in the art including a physical transport mechanism for transporting print media, a print head, ink cartridge and control electronics; a network interface 801 e.g. a local area network interface, or a web interface; a decryption module 802 containing a decryption algorithm; a local memory area 803 for storing image data; and a control mechanism 804 for controlling the processing of a data file, received over the network interface 801 .
  • a print mechanism 800 as is known in the art including a physical transport mechanism for transporting print media, a print head, ink cartridge and control electronics; a network interface 801 e.g. a local area network interface, or a web interface; a decryption module 802 containing a decryption algorithm; a local memory area 803 for storing image data; and a control mechanism 804 for controlling the processing of a data file, received over the network interface 801 .
  • step 900 the printer device receives the encrypted file in known manner.
  • step 901 the decryption algorithm 802 proceeds to decrypt the file using known decryption techniques.
  • step 902 the printer device checks a unique device identifier data 502 contained in the decrypted data file, and checks in step 903 whether that unique device identifier corresponds to the device itself. If the unique device identifier is not recognized as being the devices own device identifier data, then the printer deletes the entire file from its memory.
  • step 906 the algorithm checks whether the encryption algorithm used is of a type recognizable by the printer device. If not, then in step 905 the printer device deletes the entire file from its memory.
  • step 907 the printer device checks the permitted print copy number field 503 and sets a print number flag in step 908 , which determines how many copies of the file the printer will print.
  • step 909 the printer proceeds to print the specified number of permitted copies of the file in hard copy.
  • the recipient printer device may send a confirmation signal back to the sending computer entity, including a time data, date data, and a number of copies printed, confirming that the printer has printed a specified number of copies at a specified time and date.
  • step 1000 a page of the document is raster image processed to obtain image data in a format suitable for reading by the print mechanism 800 of the device.
  • step 1001 the print flag is read, and in step 1002 , the print mechanism proceeds, under control of the control module 804 , to print the permitted copies of the page, specified by the number contained in the print flag, which is initially set at the number of authorised copies read from the quantity print data 503 , and is decremented for a page each time a copy of that page is printed.
  • step 1003 when all permitted copies of the page are printed.
  • the page data is deleted from the memory in step 1004 , and the decrypted data for the next page is raster image processed in step 1000 .
  • These steps repeat until all pages of the document have been printed in step 1005 , in which case the process stops in step 1006 . If at any time printing is interrupted, for example because print media such as paper or ink run out, or if there is a fault, then the printer waits for a restart signal from the prior art known restart mechanisms within the printer.
  • FIG. 11 there is illustrated schematically an applications program 1100 which may be installed in a conventional computer entity and conventional printer device 102 as illustrated in FIG. 1, to convert that conventional computer entity and printer device combination into an authorised recipient device.
  • the application 1100 comprises a decryption algorithm 1101 ; a control module 1102 for controlling part of the memory of the computer entity for storing of decrypted image data prior to sending to the printer; and a control module 1103 .
  • the application operates to receive an encrypted document file, containing a unique recipient device identifier data, decrypt that document file, check that a unique device identifier data contained within the received document file matches the stored unique device identifier data embedded within the application itself, and provided the unique device identifier data received in the document file matches that embedded in the application, then to print the individual pages of image data in the document file one at a time, or the whole document at once, then deleting the electronic form of the document file from the computer entity once printing has taken place.
  • Printing may take place one page at a time, with deletion of the electronic form of the document file occurring for each page, after that page is physically rastered and printed, or alternatively the whole document file may be printed at once, and the electronic form of the document file deleted from the recipient computer entity after physical printing of the whole document has been made.
  • the application can either be embedded with a unique identifier data during manufacture, which is different for each particular application, or a unique identifier data can be provided in an external plug in device e.g. dongle (dongle devices being known in the art), where the external device is programmed with the unique identifier data which converts the conventional computer entity into an authorised recipient device.
  • a unique identifier data can be provided in an external plug in device e.g. dongle (dongle devices being known in the art), where the external device is programmed with the unique identifier data which converts the conventional computer entity into an authorised recipient device.
  • the sending computer entity and recipient devices are factory embedded with unique device identifier data which pre-match, and make the sending computer entity and recipient devices difficult to tamper with.
  • the sending computer entity may be allocated a large number of possible unique device identifiers, enabling expansion of the system to incorporate further authorised recipient devices.
  • Each authorised recipient device may be provided at manufacture with the decryption algorithms without embedding the unique device identifier data, and the unique device identifier data may be installed in a recipient device after manufacture, for example in the form of a plug in hardware device e.g. a dongle or similar.
  • the printer stores a decryption key so there is no need for a user to enter a smart card containing a decryption key.
  • the printer is capable of decrypting an encrypted document file.
  • printer device identifier within the document file, there is a printer device identifier. This matches a locally stored identifier data identifying the printer device, and enables the printer to print out documents of received files if these two identifiers match.
  • the printer device is capable of printing a specified number of copies of a document, where that number is specified in the received file, and then deleting the document file from the printer's memory once those predetermined number of copies have been printed.
  • the printer automatically deletes a file without printing the file at all, thereby reducing the risk of misappropriating a document file to be printed on a specific printer to which it was not intended.

Abstract

A secure print system comprises a sending computer entity and a plurality of receiving entities, each capable of decrypting and printing a specified number of copies of a document. The sending computer entity and the plurality of receiving devices are each pre-registered with each other by means of unique device identification number, which is embedded in inaccessible hardware, firmware or software components at the point of manufacture, linking the sending computer entity and the plurality of receiving devices. The receiving devices, after decrypting a received message, print a specified number of copies only, before deleting the electronic data from which the document copies have been printed.

Description

    FIELD OF THE INVENTION
  • The present invention relates to the field of document printing, and particularly although not exclusively, to secure printing of documents. [0001]
  • BACKGROUND OF THE INVENTION
  • Conventional solutions for secure printing attach printing rights to an individual person. Typically, a person sending a secure text and/or image file, may encrypt that file, send it over a network to a recipient, and the recipient, on receiving the file, decrypts the file using a known encryption mechanism, on a personal computer (PC) or other equivalent computer entity. Having decrypted the file, the recipient can send the file to print, load the file onto a data carrier such as a floppy disk, writable CD ROM, digital data storage (DDS) format device or similar. Prior art systems have the characteristic that firstly, once decrypted, there is no limitation on the number of prints which can be made from a received file. Secondly, receipt of the document is location independent. Provided the correct decryption software is loaded into a computer entity, there is no restriction on where the document can be decoded or on which individual computer entity, or printer device printing of a document can take place. Thirdly, the ability to decrypt data follows possession of a decryption key and decryption software, and a person having that key and software has potentially no physically enforceable restrictions on use of the document once decrypted. [0002]
  • In commercial or government organizations, different types of information are accorded different levels of security. For example, a typical four level security system may comprise: [0003]
  • Level zero—documents freely available to anyone inside or outside the organization, publicly available material. [0004]
  • Level one—documents which are restricted for employees or personnel within the organization, and which are not to be released outside the organization. [0005]
  • Level two—documents which are of a company confidential nature, such as technical reports, project specifications, and documents for which there would be commercial or other disadvantage in allowing to leak outside the organization [0006]
  • Level three—documents having restricted access to named individuals, for example take over/merger plans, personnel files, details of individuals salaries, business plans, financially sensitive data such as company financial accounts before publication, and defense or governmental classified information. [0007]
  • For higher security level information, individual paper documents may be individually numbered, and named individuals authorised to read the documents listed within the documents. Documents may be subject to restrictions, such as a bar on photocopying the documents, and restriction on the number of physical copies in circulation. [0008]
  • Electronic storage of such documents may also be restricted to machines which can be physically locked away. [0009]
  • With prior art secure electronic document solutions using computers, a recipient is allowed access to an electronic version of a file, which can be loaded onto a data carrier. The underlying assumption is that a person authorised at a particular security level has access to information in electronic storable format. However, whilst physical paper documents containing information are readily physically identifiable and can be checked by security personnel on leaving a building, electronic data can be easily passed out of an organizations premises and computer networks by electronic means, and in large quantities, without trace. [0010]
  • Although paper based information is not entirely secure, and is capable of being photocopied or sent by facsimile, it requires more time and effort to photocopy documents, or send them by facsimile, than it does to send documents electronically. The speed of sending electronic documents, and the large data volumes which can be sent without trace, make electronic storage of documents inherently less traceable and less secure, than the same information stored in paper format. [0011]
  • SUMMARY OF THE INVENTION
  • Specific implementations according to the present invention associate rights to a digital object for example a document file, such that it is only possible to print the object on a pre-defined set of devices. Ownership and access of the devices is restricted, and the devices may be physically placed in secure areas. [0012]
  • By associating a restrictive set of rights to an object which explicitly identifies which devices the object may be printed on, a level of physical security can be applied to the printing of electronic data files. Files may be sent in encrypted format to a secure print room, which may ensure that unauthorized access to the encrypted file would not result in it being printed elsewhere. [0013]
  • An authorised device is able to identify whether any restrictive rights are applicable to an object being presented for printing, and depending upon the restrictions, either delete the object, or print it. [0014]
  • Specific implementations explicitly specify which devices may be used to print a particular file, thereby providing an extra level of physical security. Further, limits on a number of copies of a file which may be printed may be enforced. [0015]
  • According to a first aspect of the present invention there is provided a network connectable printer device comprising: [0016]
  • a data input device for receiving an encrypted digital document file; [0017]
  • a decryption algorithm for decrypting said received document file; [0018]
  • a controller for controlling printing of an image of data contained in said received document file; and [0019]
  • a printer mechanism for printing a physical copy of said document file, [0020]
  • wherein said controller operates to control printing of said physical copy, and after printing said physical copy, automatically deletes said electronic document file from said memory. [0021]
  • According to a second aspect of the present invention there is provided a printer device comprising: [0022]
  • a data input device for receiving an encrypted digital document file; [0023]
  • a decryption algorithm for decrypting said received document file; [0024]
  • a controller for controlling printing of an image of data contained in said received documents file; and [0025]
  • a printer mechanism for printing a physical copy of said document file, wherein said controller operates to check a unique device identification data contained in said document file with a stored unique device identification data of said printer device, and provided a successful match is found, print said physical copy of said document file; and [0026]
  • if said received unique device identifier differs from said stored unique device identifier data, said controller operates to delete said document file without printing a physical copy of said document file. [0027]
  • According to a third aspect of the present invention there is provided a computer entity configured for sending secure encrypted document files, said computer entity comprising: [0028]
  • a data processor; [0029]
  • a memory; [0030]
  • an encryption algorithm capable of encrypting a document file; [0031]
  • a device selector for selecting a said uniquely identifiable recipient device; [0032]
  • a file selector for selecting a document file; [0033]
  • a stored list of a set of authorised recipient devices, each said recipient device identified by a unique device identifier data inaccessibly embedded within said computer entity; [0034]
  • wherein said computer entity operates to: [0035]
  • select at least one document file; [0036]
  • select at least one device of said set of uniquely identified recipient devices to send said document to; [0037]
  • encrypt said document files; and [0038]
  • address said at least one document file to said selected uniquely identified device(s). [0039]
  • According to a fourth aspect of the present invention there is provided a distributed secure document printing system, said system comprising: [0040]
  • at least one sending computer entity, capable of sending an encrypted electronic document file, said document file having an encrypted data content, and a unique device identifier data identifying a recipient device to which said document file is intended to be printed by; and [0041]
  • at least one recipient printer device, said recipient printer device capable of receiving said encrypted document file, establishing that said document file is intended for said recipient printer device, decrypting and printing said document file, and automatically deleting said electronic document file after printing a physical copy of a document from said document file. [0042]
  • According to fifth aspect of the present invention there is provided a method of securely communicating an electronic document file over a network, said method comprising the steps of: [0043]
  • encrypting said document file; [0044]
  • specifying a recipient device for sending said document file to, said recipient device being uniquely identifiable by a unique device identifier data; [0045]
  • attaching said unique identifier data to said document file; [0046]
  • sending said document file in encrypted format to said intended recipient device; [0047]
  • receiving said transmitted document file and decrypting said document file; [0048]
  • reading said unique device identifier data; [0049]
  • if said unique device identifier data corresponds to a unique device identifier data of said recipient device, printing a physical copy of said document file; and [0050]
  • if said unique device identifier data of said document file does not correspond with said unique device identifier data of said recipient device, deleting said received document file without printing a physical copy of said document file. [0051]
  • According to a sixth aspect of the present invention there is provided a method of secure printing of a received document file, said method comprising the steps of: [0052]
  • receiving said document file in encrypted format at a receiving device; [0053]
  • decrypting said document file; [0054]
  • reading a unique device identifier data identifying a recipient device for which said document file is intended; [0055]
  • comparing said unique device identifier data with a locally stored device identifier data; [0056]
  • if said received unique device identifier data corresponds with said locally stored device identifier data, printing a physical copy of said document file; [0057]
  • if said received unique device identifier differs from said stored unique device identified data, deleting said document file. [0058]
  • According to a seventh aspect of the present invention there is provided a method of sending a document file for printing by a specified authorised recipient printing device, said method comprising the steps of: [0059]
  • selecting a content of said document file; [0060]
  • encrypting said content; [0061]
  • attaching a unique device identifier data, identifying a recipient device to which said document file is to be sent; and [0062]
  • sending said document file to said recipient device. [0063]
  • According to an eighth aspect of the present invention, there is provided a method of secure printing of a received document file, said method comprising the steps of: [0064]
  • receiving said document file in encrypted format; [0065]
  • reading a unique device identifier data identifying a recipient device for which said document file is intended; [0066]
  • comparing said unique device identifier data with a locally stored identifier data corresponding to a local computer entity device; [0067]
  • if said locally stored identifier data differs from said unique device identifier data identifying said recipient device for which said document file is intended, deleting said document file without printing any physical copies of said document file. [0068]
  • According to a ninth aspect of the present invention, there is provided a method of secure printing of a received document file, said method comprising the steps of: [0069]
  • receiving said document file in encrypted format; [0070]
  • reading a unique device identifier data identifying a recipient device for which said document file is intended; [0071]
  • comparing said unique device identifier data with a locally stored device identifier data; [0072]
  • reading a permitted quantity data describing a permitted quantity of copies of said document file; and [0073]
  • if said received unique device identifier data corresponds with said locally stored device identifier data, printing said permitted quantity of copies of said document file. [0074]
  • According to a tenth aspect of the present invention there is provided a computer entity comprising a data processor, a data storage device, a printer port, and having an attached printer device, said computer entity comprising: [0075]
  • a module for decrypting an encrypted document file; [0076]
  • a unique device identifier to identify said computer entity into a uniquely; [0077]
  • wherein said computer entity operates to: [0078]
  • receive a document file in encrypted format; [0079]
  • decrypt said document; [0080]
  • extract a unique device identifier data from said document and compare said extracted unique identifier data with said unique device identifier of said computer entity; [0081]
  • if a match is found between said received unique device identifier data and said unique identifier of said computer entity, send a said document file for print by said printer device; and [0082]
  • after sending said document to said printer device, delete said document file. [0083]
  • According to an eleventh aspect of the present invention there is provided a printer device comprising: [0084]
  • a data input device for receiving an encrypted digital document file; [0085]
  • a decryption algorithm for decrypting said received document file; [0086]
  • a controller for controlling printing of an image of data contained in said received document file; and [0087]
  • a printer mechanism for printing a physical copy of said document file, [0088]
  • wherein said printer device locally stores a decryption key for operating said decryption algorithm to decrypt said received document file. [0089]
  • According to a twelfth aspect of the present invention there is provided a printer device comprising: [0090]
  • a data input device for receiving a digital document file; [0091]
  • a controller for controlling printing of an image of data contained in said received document file; and [0092]
  • a printer mechanism for printing a physical copy of said document file, [0093]
  • wherein said controller operates to compare a received unique identifier data contained in said received document file with a locally stored unique device identifier data stored at said printer device; [0094]
  • if said received unique identifier data matches said stored unique device identifier, control printing of at least one said physical copy of said document file; [0095]
  • and [0096]
  • if said received unique identifier data contained the said received document file does not match said stored unique device identifier data, to inhibit printing of any physical copies of said document file. [0097]
  • According to a thirteenth aspect of the present invention there is provided a printer device comprising: [0098]
  • a data input device for receiving an encrypted digital document file; [0099]
  • a decryption algorithm for decrypting said received document files; [0100]
  • a controller for controlling printing of an image of data contained in said received document file; and [0101]
  • a printer mechanism for printing a physical copy of said document file, [0102]
  • wherein a decryption key is stored locally in said printer device for operating said decryption algorithm to decrypt said received document files; [0103]
  • said controller operates to compare a received unique identifier data contained in said received document file with a locally stored unique device identifier data stored at said printer device; [0104]
  • if said received unique identifier data matches said stored unique device identifier, control printing of at least one said physical copy of said document file; and [0105]
  • if said received unique identifier data contained the said received document file does not match said stored unique device identifier data, to inhibit decryption of said document file and to inhibit printing of any physical copies of said document file. [0106]
  • Other aspects of the invention are as recited in the claims herein.[0107]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a better understanding of the invention and to show how the same may be carried into effect, there will now be described by way of example only, specific embodiments, methods and processes according to the present invention with reference to the accompanying drawings in which: [0108]
  • FIG. 1 illustrates schematically a secure document printing system for securely printing documents over an open access network; [0109]
  • FIG. 2 illustrates schematically components of a sending computer entity for sending a secure document over said network; [0110]
  • FIG. 3 illustrates schematically components of an application of said sending computer entity, for formatting a document file for sending over said network, and for storing a document history data; [0111]
  • FIG. 4 illustrates schematically process steps carried out by the secure sending computer entity of FIG. 2; [0112]
  • FIG. 5 illustrates schematically a document file format of a secure document file sent over said network; [0113]
  • FIG. 6 illustrates schematically a visual display of a distribution list and history of documents sent over said network, displayed by said send computer entity; [0114]
  • FIG. 7 illustrates in perspective view a network attached secure printer device for securely printing document files received over said network; [0115]
  • FIG. 8 illustrates schematically internal components of said secure network attached printing device of FIG. 7; [0116]
  • FIG. 9 illustrates schematically process steps carried out by said secure printer device of FIG. 7 for securely printing a physical copy of said document files; [0117]
  • FIG. 10 illustrates schematically further process steps carried out by said secure printing device for printing physical copies of said document file; and [0118]
  • FIG. 11 illustrates schematically components of an application module installed in a computer entity with printer according to a further specific embodiment of the present invention.[0119]
  • DETAILED DESCRIPTION OF THE BEST MODE FOR CARRYING OUT THE INVENTION
  • There will now be described by way of example the best mode contemplated by the inventors for carrying out the invention. In the following description numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be apparent however, to one skilled in the art, that the present invention may be practiced without limitation to these specific details. In other instances, well known methods and structures have not been described in detail so as not to unnecessarily obscure the present invention. [0120]
  • Referring to FIG. 1 herein, there is illustrated schematically components in a secure printing system according to a specific implementation of the present invention. The system comprises one or more network attached [0121] secure printer devices 100 attached to a communications network 101, for example the internet, or a local area network; one or more secure receiving devices 102, each comprising a computer and printer device; and one or more secure data sending devices 103. In the network environment, there may be also attached a plurality of non-secure computer devices 104 having printer capabilities, and one or more non-secure network attached printer devices 105.
  • Secure [0122] data sending device 103 sends an encrypted document file over the communications network 101, for example the internet, to a designated authorised recipient device, 100 or 102. On receiving the encrypted document file, the authorised recipient device decrypts the document file, by a known decryption mechanism, and prints out an authorised number of copies of a document, which are specified in the document file sent over the communications network. Since the document file is encrypted, if the file becomes misappropriated or sent to a non-authorized computer by mistake, the encryption protects the data contained within the file. The one or plurality of authorised recipient devices are pre-registered with the secure data sending device 103, preferably at the point of manufacture, with data identifying each of the authorised recipient devices being embedded in the inaccessible software and/or hardware of the secure sending device 103. Similarly, data identifying the secure sending device 103 may be embedded in inaccessible hardware and/or software of each authorised recipient device 100, 102 at manufacture, so that the secure data sending device 103 and one or a plurality of authorised recipient devices are registered with each other by data installed into the inaccessible internal components of those devices at the point of manufacture. Therefore, a degree of trust in the secure data sending device and the recipient device(s) is given to those devices, by virtue of a purchaser or user of the system having trust in the company who manufactures the secure data sending device and recipient devices.
  • Whilst in the best mode implementation, document files are transferred over into an intermediate network between ascending computer entity and a recipient printer device, in other embodiments, the document file may be loaded onto an intermediate device having data storage capability, for example a mobile phone, or palm held computer entity, or lap top computer. The recipient printer device need not be network attached, but could receive a document file over an infra-red communications link, from such an intermediate device, storing the document file. [0123]
  • Document file transmission may be by any suitable method, for transfer into the recipient printer device. The document file may be introduced to the recipient printer device by means of a floppy disk, CD ROM, by presenting the printer device with an infra-red signal from a hand held portable data storage device, e.g. mobile phone, palm top computer entity, or lap top computer entity having infra-red transmission capability. [0124]
  • Referring to FIG. 2 herein, there is illustrated schematically components of a computer entity adapted to send secure documentation to one or a plurality of secure printing devices. [0125]
  • The sending [0126] computer entity 200 comprises known components including a processor 201 with associated memory 202; data storage 203, for example a hard disk drive or the like; a user interface 204, including a visual display unit, keyboard, and pointing device eg mouse or trackball device; a plurality of input/output ports 205; a modem and local area network connection 206; an operating system 207 having a known file system 208; and a secure document sending application, 209 according to a specific implementation of the present invention. The secure document sending application 209 presents a user interface in the form of a visual display on the video monitor, by which a user can select documents from the file system of the operating system, encrypt those documents, and send them to designated secure destination devices, which are pre-registered with the sending computer entity.
  • Referring to FIG. 3 herein, there is illustrated schematically modules of the secure document send [0127] application 209. The application comprises a document selection and retrieval module 300, capable of interfacing with the file system of the operating system for the retrieval and selection of individual files, typically of text and/or image data; an encryption algorithm 301 of prior art type, for example the known DES, 3DES, RC5, CAST, IDEA, or Blowfish algorithms; optionally, a one-time pad module, containing a set of one-time pad encryption keys; a recipient address list 303 listing electronic addresses of a plurality of pre-registered receiving devices, e.g. network attached printers; a visual screen generation module 304 for generating a visual user interface allowing selection, encryption and sending of documents to the recipient devices; and a document history database 305 listing a history of send events of documents detailing which documents have been sent, the destinations and number of copies sent.
  • Referring to FIG. 4 herein, there is illustrated schematically process steps implemented by the [0128] send computer entity 200 for sending secure documents across the network to specified recipient devices. In step 400, a user selects a file content using the user interface generated by the secure document application 209. Files may be displayed in a format similar to Windows Explorer®, and files may be identified by drag and drop menus. In step 401 a user selects individual recipient devices from a drop-down menu of devices generated from one of the pre-stored recipient address lists 303. Each individual pre-registered device is listed, and the user may assign an individual document to an individual recipient device. In step 402, the user allocates a quantity print permission for each selected document to each authorised recipient device which the user has selected. Upon a screen, for each selected recipient device, the user may input a number data specifying a number of copies for which permission to print is to be granted. In step 403, having selected the recipient devices, selected the document to send, and allocated quantity permissions to each individual recipient device, the user activates sending of the document to all recipient devices. The document is encrypted by the encryption module 301, and sent across the network via the input/output ports 205 and modem and LAN connection 206. Transport of the encrypted document across the communications network is by conventional manner, and conventional transport protocols, for examples TCP/IP are applied. In step 404, the algorithm records the details of the documents, recipient device addresses and number of authorized copies in the history database 305 which can be accessed at any time by the user to trace where particular documents have been sent and to provide accountability of document transmission at the send computer entity. In step 405, optionally, the send computer entity may receive acknowledgments from each of the specified secure recipient printer devices, acknowledging from each of those devices that the encrypted electronic document has been received. Acknowledgement data recording time and date at which each individual recipient printer device received the document may be stored in the document history database.
  • Referring to FIG. 5 herein, there is illustrated schematically an encrypted file as sent by the sending computer entity. The file comprises known transport layer protocol layers, for example ATM packet headers, TCP/IP protocol headers, or the like, followed by an [0129] encrypted file content 501. The complete file, may be packetized according to known transport protocols, into a plurality of packets or cells and sent as a series of individual packetized transmissions over the communications network as is known in the art. Within the encrypted portion of the file, there is included a unique device identifier data 502, a quantity print permission data 503, allowing permission for printing of a specified number of copies; and a payload data 504 being the actual data for containing the information to be printed in hard copy at the recipient device, typically including text and/or image data.
  • Referring to FIG. 6 herein, there is illustrated schematically a visual display generated at the sending [0130] computer entity 200, listing distribution of a particular document. The display is generated from data stored in the document history database 305 and may include an electronic address identifier data 600 identifying a unique electronic address for each of a plurality of recipient devices; data describing an encryption method used, for example a one time key or other known encryption method; a number of copies for which print permission has been given, and an acknowledgment time and date data 603 describing an acknowledgement data received from a recipient print device; a document identification data 604 identifying the documents sent; and optionally,, an application data 605 identifying an application package, in which the document is generated.
  • Referring to FIG. 7 herein, there is illustrated schematically in perspective view, a secure network attached [0131] printing device 700. The secure network attached printing device attaches directly to a network connection 701, eg a CAT5 internal wiring system in a building. The secure printer has its own network address, and receives an encrypted file. The printer decrypts the file using a known encryption scheme, and prints out a specified number of prints of the file authorised to be printed on that device. After the file has printed, the electronic version of the file received by the printer is deleted from the printer's memory. Deletion of electronic data can be implemented by decrypting an electronic page after each physical page is printed, or by deleting the entire file after the entire file has been printed in hard copy.
  • Referring to FIG. 8 herein, there is illustrated schematically components of the secure network attached [0132] printer device 700 of FIG. 7 herein. The printer device comprises a print mechanism 800 as is known in the art including a physical transport mechanism for transporting print media, a print head, ink cartridge and control electronics; a network interface 801 e.g. a local area network interface, or a web interface; a decryption module 802 containing a decryption algorithm; a local memory area 803 for storing image data; and a control mechanism 804 for controlling the processing of a data file, received over the network interface 801.
  • Referring to FIG. 9 herein, there is illustrated schematically process steps carried out at a [0133] secure printer device 700 for decrypting and printing a specified number of copies of a received document. In step 900, the printer device receives the encrypted file in known manner. In step 901, the decryption algorithm 802 proceeds to decrypt the file using known decryption techniques. In step 902 the printer device checks a unique device identifier data 502 contained in the decrypted data file, and checks in step 903 whether that unique device identifier corresponds to the device itself. If the unique device identifier is not recognized as being the devices own device identifier data, then the printer deletes the entire file from its memory.
  • In [0134] step 902, if decryption is determined to have been unsuccessful, then in step 906, the algorithm checks whether the encryption algorithm used is of a type recognizable by the printer device. If not, then in step 905 the printer device deletes the entire file from its memory.
  • In [0135] step 907, the printer device checks the permitted print copy number field 503 and sets a print number flag in step 908, which determines how many copies of the file the printer will print. In step 909, the printer proceeds to print the specified number of permitted copies of the file in hard copy. In step 910, the recipient printer device may send a confirmation signal back to the sending computer entity, including a time data, date data, and a number of copies printed, confirming that the printer has printed a specified number of copies at a specified time and date.
  • Referring to FIG. 10 herein, there is illustrated schematically process steps carried out by the secure printer device for printing the decrypted document. In [0136] step 1000, a page of the document is raster image processed to obtain image data in a format suitable for reading by the print mechanism 800 of the device. In step 1001, the print flag is read, and in step 1002, the print mechanism proceeds, under control of the control module 804, to print the permitted copies of the page, specified by the number contained in the print flag, which is initially set at the number of authorised copies read from the quantity print data 503, and is decremented for a page each time a copy of that page is printed.
  • In [0137] step 1003, when all permitted copies of the page are printed. The page data is deleted from the memory in step 1004, and the decrypted data for the next page is raster image processed in step 1000. These steps repeat until all pages of the document have been printed in step 1005, in which case the process stops in step 1006. If at any time printing is interrupted, for example because print media such as paper or ink run out, or if there is a fault, then the printer waits for a restart signal from the prior art known restart mechanisms within the printer.
  • Referring to FIG. 11 herein, there is illustrated schematically an [0138] applications program 1100 which may be installed in a conventional computer entity and conventional printer device 102 as illustrated in FIG. 1, to convert that conventional computer entity and printer device combination into an authorised recipient device. The application 1100 comprises a decryption algorithm 1101; a control module 1102 for controlling part of the memory of the computer entity for storing of decrypted image data prior to sending to the printer; and a control module 1103.
  • Similarly as described herein before, the application operates to receive an encrypted document file, containing a unique recipient device identifier data, decrypt that document file, check that a unique device identifier data contained within the received document file matches the stored unique device identifier data embedded within the application itself, and provided the unique device identifier data received in the document file matches that embedded in the application, then to print the individual pages of image data in the document file one at a time, or the whole document at once, then deleting the electronic form of the document file from the computer entity once printing has taken place. [0139]
  • Printing may take place one page at a time, with deletion of the electronic form of the document file occurring for each page, after that page is physically rastered and printed, or alternatively the whole document file may be printed at once, and the electronic form of the document file deleted from the recipient computer entity after physical printing of the whole document has been made. [0140]
  • In the embodiment shown in FIG. 11, because a conventional computer entity and conventional printer are being used, there is the risk of misappropriating the data from a printer port on the computer entity after it has been decrypted and after it has been checked that the document is intended for the particular computer entity as modified by the application, i.e. a specific recipient device. However, there is still an improvement compared to prior art document transfer systems, because once the document has been sent to print, the electronic version of the document file is deleted from the computer entity. [0141]
  • The application can either be embedded with a unique identifier data during manufacture, which is different for each particular application, or a unique identifier data can be provided in an external plug in device e.g. dongle (dongle devices being known in the art), where the external device is programmed with the unique identifier data which converts the conventional computer entity into an authorised recipient device. [0142]
  • In the implementations described herein, in a best mode the sending computer entity and recipient devices are factory embedded with unique device identifier data which pre-match, and make the sending computer entity and recipient devices difficult to tamper with. In other implementations, the sending computer entity may be allocated a large number of possible unique device identifiers, enabling expansion of the system to incorporate further authorised recipient devices. Each authorised recipient device may be provided at manufacture with the decryption algorithms without embedding the unique device identifier data, and the unique device identifier data may be installed in a recipient device after manufacture, for example in the form of a plug in hardware device e.g. a dongle or similar. [0143]
  • Specific implementations according to the present invention may have advantages over prior systems including the following; [0144]
  • The printer stores a decryption key so there is no need for a user to enter a smart card containing a decryption key. The printer is capable of decrypting an encrypted document file. [0145]
  • Within the document file, there is a printer device identifier. This matches a locally stored identifier data identifying the printer device, and enables the printer to print out documents of received files if these two identifiers match. The printer device is capable of printing a specified number of copies of a document, where that number is specified in the received file, and then deleting the document file from the printer's memory once those predetermined number of copies have been printed. [0146]
  • In the case where the identifier data in a received document file does not match the unique identifier data of the printer device, the printer automatically deletes a file without printing the file at all, thereby reducing the risk of misappropriating a document file to be printed on a specific printer to which it was not intended. [0147]

Claims (35)

1. A printer device comprising:
a data input device for receiving an encrypted digital document file;
a decryption algorithm for decrypting said received document file;
a controller for controlling printing of an image of data contained in said received document file; and
a printer mechanism for printing a physical copy of said document file,
wherein said controller operates to control printing of a predetermined quantity of said physical copy, and after printing of said physical copy, automatically deletes said electronic document file from said memory.
2. The printer device as claimed in claim 1, further comprising a decryption key locally stored in said printer device.
3. The printer device as claimed in claim 1, comprising a network interface for receiving said encrypted digital document file over a network.
4. The printer device as claimed in claim 1, wherein said controller stores a unique device identification data uniquely identifying said printer device, said controller operating to:
compare a received unique identifier data contained in said received document file with said stored unique device identifier; and
if said received unique device identifier data differs from said stored unique device identifier data, delete said document file.
5. The printer device as claimed in claim 1, wherein said controller stores a unique device identification data uniquely identifying said printer device, said controller operating to:
compare a received unique identifier data contained in said received document file with said stored unique device identifier; and
if said received document identification data is identical to said received unique device identifier data, control said print mechanism to print at least one said physical copy of said document file.
6. The printer device as claimed in claim 1, wherein:
said controller operates to read a quantity permission data content of said document file, said quantity permission data specifying a number of authorised copies of said document file to be printed; and
said controller controls said printer mechanism such that said permitted quantity of physical copies of said document file are printed.
7. The printer device as claimed in claim 1, wherein:
said controller operates to generate a confirmation message confirming receipt of said document file.
8. The printer device as claimed in claim 1, wherein;
said controller operates to generate a confirmation message confirming receipt of said document file;
said confirmation message comprises a time and date data, specifying a time and date of receipt of said document file and a number of copies printed data, specifying a number of copies of said document file physically printed by said print mechanism.
9. A printer device comprising:
a data input device for receiving an encrypted digital document file;
a decryption algorithm for decrypting said received document file;
a controller for controlling printing of an image of data contained in said received documents file; and
a printer mechanism for printing a physical copy of said document file, wherein said controller operates to check a unique device identification data contained in said document file with a stored unique device identification data of said printer device, and provided a successful match is found, print said physical copy of said document file; and
if said received unique device identifier differs from said stored unique device identifier data, said controller operates to delete said document file without printing a physical copy of said document file.
10. A computer entity configured for sending secure encrypted document files, said computer entity comprising:
a data processor;
a memory;
an encryption algorithm capable of encrypting a document file;
a device selector for selecting a said uniquely identifiable recipient device;
a file selector for selecting a document file;
a stored list of a set of authorised recipient devices, each said recipient device identified by a unique device identifier data inaccessibly embedded within said computer entity;
wherein said computer entity operates to:
select at least one document file;
select at least one said uniquely identifiable recipient device to send said document to;
encrypt said document files; and
address said at least one document file to said selected uniquely identified recipient device.
11. The computer entity as claimed in claim 10, further comprising:
a network interface capable of sending said document file over a network to said selected recipient device.
12. The computer entity as claimed in claim 10, further comprising a user interface capable of displaying a history list of document files sent, said history list comprising:
data describing a document file sent;
data describing at least one said recipient device to which said document file has been sent;
data describing a number of copies of documents said recipient device is authorised to print from said received document file.
13. The computer entity as claimed in claim 10, wherein said user interface further displays:
data describing an encryption method used for sending said document.
14. The computer entity as claimed in claim 10, wherein said user interface displays:
an acknowledgement message data describing receipt of said document file by a said recipient device.
15. A distributed secure document printing system, said system comprising:
at least one sending computer entity, capable of sending an encrypted electronic document file, said document file having an encrypted data content, and a unique device identifier data identifying a recipient printer device to which said document file is intended to be printed by; and
at least one recipient printer device, said recipient printer device capable of receiving said encrypted document file, establishing that said document file is intended for said recipient printer device, decrypting and printing said document file, and automatically deleting said electronic document file after printing a physical copy of a document from said document file.
16. The system as claimed in claim 15, wherein said recipient printer device is capable of reading a permitted quantity data content of said document file; and
said recipient printer device operates for printing a number of physical copies of said document file, corresponding to said permitted quantity data.
17. The system as claimed in claim 15, wherein:
said recipient printer device is configured to send a confirmation message back to said sending computer entity, confirming receipt of said document file, and confirming printing of a specified permitted number of copies of said document file.
18. A method of securely communicating an electronic document file over a network, said method comprising the steps of:
encrypting said document file;
specifying a recipient device for sending said document file to, said recipient device being uniquely identifiable by a unique device identifier data;
attaching said unique identifier data to said document file;
sending said document file in encrypted format to said intended recipient device;
receiving said transmitted document file and decrypting said document file;
reading said unique device identifier data of said document file;
if said unique device identifier data of said document file corresponds to a unique device identifier data of said recipient device, printing a physical copy of said document file; and
if said unique device identifier data of said document file does not correspond with said unique device identifier data of said recipient device, deleting said received document file without printing a physical copy of said document file.
19. The method as claimed in claim 18, further comprising the step of:
after printing said physical copy, deleting said electronic document file from said recipient device;
20. The method as claimed in claim 18, further comprising the step of:
specifying a permitted quantity of physical copies of said document file to be printed; and
printing said permitted number of copies of said document file.
21. A method of secure printing of a received document file, said method comprising the steps of:
receiving said document file in encrypted format at a receiving device;
decrypting said document file;
reading a unique device identifier data identifying a recipient device for which said document file is intended;
comparing said unique device identifier data with a locally stored device identifier data stored at said receiving device;
if said received unique device identifier data corresponds with said locally stored device identifier data, printing at least one physical copy of said document file;
if said received unique device identifier data differs from said stored unique device identifier data, deleting said document file.
22. The method as claimed in claim 21, further comprising the step of:
deleting said electronic document file, after printing said physical copy of said document file.
23. The method as claimed in claim 21, further comprising the step of:
reading a permitted quantity data describing a permitted quantity of copies of said document file; and
printing said permitted quantity of copies of said document file.
24. The method as claimed in claim 21, wherein said document file, after decryption is prevented from being viewed on a visual display device prior to printing.
25. The method as claimed in claim 21, wherein said document file is received via an intermediary carrier device having data storage capability.
26. A method of sending a document file for printing by a specified authorised recipient printing device, said method comprising the steps of:
selecting a content of said document file;
encrypting said content;
attaching a unique device identifier data, identifying a recipient device to which said document file is to be sent; and
sending said document file to said recipient device.
27. The method as claimed in claim 26, further comprising the step of:
adding a permitted quantity data to said document file, said permitted quantity data specifying a permitted number of copies of said document file which can be printed.
28. The method as claim in claim 26, further comprising the steps of:
storing a document history data, said document history data specifying for said document file:
a list of at least one recipient device to which said document file may be sent;
a number of permitted copies of said document file which are permitted to be printed by each said recipient device.
29. A computer entity comprising a data processor, a data storage device, a printer port, and having an attached printer device, said computer entity comprising:
a module for decrypting an encrypted document file;
a unique device identifier for identifying said computer entity;
wherein said computer entity operates to:
receive a document file in encrypted format;
decrypt said document;
extract a unique device identifier data from said document;
compare said extracted unique identifier data with said unique device identifier of said computer entity;
if a match is found between said received unique device identifier data of said document and said unique identifier of said computer entity, send a said document file for printing by said attached printer device; and
after sending said document to said printer device, delete said document file from said computer entity.
30. A method of secure printing of a received document file, said method comprising the steps of:
receiving said document file in encrypted format;
reading a unique device identifier data identifying a recipient device for which said document file is intended;
comparing said unique device identifier data with a locally stored identifier data corresponding to a local computer entity device;
if said locally stored identifier data differs from said unique device identifier data identifying said recipient device for which said document file is intended, deleting said document file without printing any physical copies of said document file.
31. A method of secure printing of a received document file, said method comprising the steps of:
receiving said document file in encrypted format;
reading a unique device identifier data identifying a recipient device for which said document file is intended;
comparing said unique device identifier data with a locally stored device identifier data;
reading a permitted quantity data describing a permitted quantity of copies of said document file; and
if said received unique device identifier data corresponds with said locally stored device identifier data, printing said permitted quantity of copies of said document file.
32. A printer device comprising:
a data input device for receiving an encrypted digital document file;
a decryption algorithm for decrypting said received document file;
a controller for controlling printing of an image of data contained in said received document file; and
a printer mechanism for printing a physical copy of said document file,
wherein said printer device locally stores a decryption key for operating said decryption algorithm to decrypt said received document file.
33. A printer device comprising:
a data input device for receiving a digital document file;
a controller for controlling printing of an image of data contained in said received document file; and
a printer mechanism for printing a physical copy of said document file,
wherein said controller operates to compare a received unique identifier data contained in said received document file with a locally stored unique device identifier data stored at said printer device;
if said received unique identifier data matches said stored unique device identifier, control printing of at least one said physical copy of said document file; and
if said received unique identifier data contained the said received document file does not match said stored unique device identifier data, to inhibit printing of any physical copies of said document file.
34. A printer device as claimed in claim 33, wherein:
said controller operates to control printing of a predetermined quantity of said physical copy, wherein said predetermined quantity is specified in said received document file.
35. A printer device comprising:
a data input device for receiving an encrypted digital document file;
a decryption algorithm for decrypting said received document files;
a controller for controlling printing of an image of data contained in said received document file; and
a printer mechanism for printing a physical copy of said document file,
wherein a decryption key is stored locally in said printer device for operating said decryption algorithm to decrypt said received document files;
said controller operates to compare a received unique identifier data contained in said received document file with a locally stored unique device identifier data stored at said printer device;
if said received unique identifier data matches said stored unique device identifier, control printing of at least one said physical copy of said document file; and
if said received unique identifier data contained the said received document file does not match said stored unique device identifier data, to inhibit decryption of said document file and inhibit printing of any physical copies of said document file.
US10/056,117 2001-01-31 2002-01-28 Mechanism for controlling if/when material can be printed on a specific printer Expired - Fee Related US7222368B2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0102428A GB2371888A (en) 2001-01-31 2001-01-31 A printer device capable of decrypting digital document files and method of securely communicating electronic files over a network
GB0102428.0 2001-01-31

Publications (3)

Publication Number Publication Date
US20020120855A1 true US20020120855A1 (en) 2002-08-29
US20030154383A9 US20030154383A9 (en) 2003-08-14
US7222368B2 US7222368B2 (en) 2007-05-22

Family

ID=9907851

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/056,117 Expired - Fee Related US7222368B2 (en) 2001-01-31 2002-01-28 Mechanism for controlling if/when material can be printed on a specific printer

Country Status (2)

Country Link
US (1) US7222368B2 (en)
GB (2) GB2371888A (en)

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005015353A2 (en) * 2003-08-06 2005-02-17 Polestar, Ltd. Secure document printing
US20050088680A1 (en) * 2003-10-27 2005-04-28 Sang-Kil Ahn Network-based image forming device and print secure method thereof
US20050177739A1 (en) * 2004-02-06 2005-08-11 Ferlitsch Andrew R. Systems and methods for securing an imaging job
US20060020820A1 (en) * 2004-06-12 2006-01-26 Mustafa Seifi System and method for secure document processing
US20060279768A1 (en) * 2005-06-08 2006-12-14 Sam Wang Approach for securely printing electronic documents
US20060279761A1 (en) * 2005-06-08 2006-12-14 Sam Wang Approach for securely printing electronic documents
CN1324453C (en) * 2004-03-03 2007-07-04 佳能株式会社 Printing system and its control method, information processing device and its control method, and control program and storage medium
US20070247660A1 (en) * 2006-04-25 2007-10-25 Jayasimha Nuggehalli Approach for implementing locked printing with remote unlock on printing devices
US20070273925A1 (en) * 2006-05-23 2007-11-29 Jiang Hong Remote stored print job retrieval
US20070291294A1 (en) * 2006-06-16 2007-12-20 Canon Kabushiki Kaisha Printing apparatus, print control method, program, and storage medium
US20080174810A1 (en) * 2007-01-22 2008-07-24 Ricoh Company, Ltd. Fault tolerant printing system
US20080259380A1 (en) * 2007-04-20 2008-10-23 Ricoh Company Limited Approach for implementing locked printing with unlock via a keypad
EP2017721A1 (en) * 2007-07-20 2009-01-21 Ricoh Company, Ltd. Approach for processing print jobs on printing devices
US20090077646A1 (en) * 2002-07-09 2009-03-19 Harvinder Sahota System and method for identity verification
US20090244594A1 (en) * 2008-03-31 2009-10-01 Jayasimha Nuggehalli Approach For Printing Policy-Enabled Electronic Documents Using Locked Printing
US20090244596A1 (en) * 2008-03-31 2009-10-01 Seiichi Katano Approach for printing policy-enabled electronic documents using locked printing and a shared memory data structure
US20090244595A1 (en) * 2008-03-31 2009-10-01 Seong Kim Approach For Processing Print Data Using Password Control Data
EP2116931A1 (en) * 2007-01-30 2009-11-11 Brother Kogyo Kabushiki Kaisha Printing control system, reading terminal, browsing program, printer, printing program, authentication server and authentication program
US20090316183A1 (en) * 2008-06-23 2009-12-24 Ke Wei Performance Of A Locked Print Architecture
US20100002248A1 (en) * 2008-07-02 2010-01-07 Jayasimha Nuggehalli Print Driver For Printing Policy-Enabled Electronic Documents Using Locked Printing
US20100002249A1 (en) * 2008-07-02 2010-01-07 Jayasimha Nuggehalli Locked Print With Intruder Detection And Management
US20100131753A1 (en) * 2008-11-26 2010-05-27 Samsung Electronics Co., Ltd. Image forming apparatus, host apparatus and encryption method of job object document thereof
US20100253968A1 (en) * 2009-04-03 2010-10-07 Jayasimha Nuggehalli Approach for displaying cost data for locked print data at printing devices
US20100265529A1 (en) * 2009-04-15 2010-10-21 Seiichi Katano Control for display of multiple versions of a printable document for locked print
US20110317209A1 (en) * 2010-06-24 2011-12-29 Canon Kabushiki Kaisha Printing system, print management apparatus, print control method, and storage medium
US20130042107A1 (en) * 2004-07-27 2013-02-14 Seiji Eto System and Method for Enabling Device Dependent Rights Protection
CN105022963A (en) * 2014-04-23 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Document storage method, system and mobile terminal
EP2137957B1 (en) * 2007-04-16 2018-06-13 Hewlett-Packard Development Company, L.P. Method for printing on an imaging device
US20190384548A1 (en) * 2018-06-13 2019-12-19 Lexmark International, Inc. Systems and Methods of Processing Print Jobs at an Imaging Device
US11228692B2 (en) * 2019-04-23 2022-01-18 Fujifilm Business Innovation Corp. Information processing apparatus and non-transitory computer readable medium storing information processing program

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7663780B2 (en) * 1999-06-30 2010-02-16 Silverbrook Research Pty Ltd Cartridge with identifiers
US6628194B1 (en) * 1999-08-31 2003-09-30 At&T Wireless Services, Inc. Filtered in-box for voice mail, e-mail, pages, web-based information, and faxes
US7844813B2 (en) * 2001-07-13 2010-11-30 Durward D. Dupre Method, system and process for data encryption and transmission
US20030074315A1 (en) * 2001-10-16 2003-04-17 Sterling National Bank System and apparatus for remotely printing certified documents
GB0203627D0 (en) * 2002-02-15 2002-04-03 Hewlett Packard Co Digital rights management printing system
DE10332850A1 (en) * 2003-07-18 2005-02-17 OCé PRINTING SYSTEMS GMBH Method and device for printing sensitive data
US20050108572A1 (en) * 2003-08-14 2005-05-19 Flynn Kevin C. Electronic document confidentiality system
US7489417B2 (en) 2003-09-30 2009-02-10 Toshiba Corporation USB print
WO2007030920A2 (en) * 2005-09-12 2007-03-22 Sand Box Technologies Inc. System and method for controlling distribution of electronic information
JP4684901B2 (en) * 2006-01-23 2011-05-18 キヤノン株式会社 Printing system, printing apparatus, printing apparatus control method and program
JP4251186B2 (en) * 2006-02-23 2009-04-08 コニカミノルタビジネステクノロジーズ株式会社 Information processing apparatus, control program thereof, and control method thereof
US20070285703A1 (en) * 2006-06-09 2007-12-13 Kabushiki Kaisha Toshiba Image Forming Apparatus
US20080163364A1 (en) * 2006-12-27 2008-07-03 Andrew Rodney Ferlitsch Security method for controlled documents
US20080168047A1 (en) * 2007-01-04 2008-07-10 Embarq Holdings Company, Llc System and method for anonymous mail delivery services
US8400671B2 (en) * 2007-05-10 2013-03-19 Kabushiki Kaisha Toshiba System and method for selectively disabling document rendering
CN101753624A (en) * 2009-12-21 2010-06-23 珠海纳思达企业管理有限公司 Information download processing and information download indicating method, device and system
US20110197144A1 (en) * 2010-01-06 2011-08-11 Terry Coatta Method And System Of Providing A Viewing Experience With Respect To A Document Having Read-only Content
JP5477318B2 (en) * 2011-03-22 2014-04-23 ブラザー工業株式会社 Terminal device
US8626593B2 (en) 2011-08-31 2014-01-07 AppCard, Inc. Apparatus and method for collecting and manipulating transaction data
US9269071B2 (en) * 2012-04-05 2016-02-23 Sap Se Coordination of collaboration partners
CN109313692B (en) * 2016-09-09 2022-02-11 惠普发展公司,有限责任合伙企业 Printer encryption
JP6903944B2 (en) * 2017-02-27 2021-07-14 富士フイルムビジネスイノベーション株式会社 Information processing equipment, printing systems and programs
JP2019146008A (en) * 2018-02-20 2019-08-29 株式会社東芝 Image formation apparatus and image formation method
GB202016306D0 (en) * 2020-10-14 2020-11-25 Cloudstore Ltd A secure platform for digital image sharing

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5210571A (en) * 1991-09-26 1993-05-11 Xerox Corporation System for servicing electronic printers and printing systems
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6362897B1 (en) * 1995-03-10 2002-03-26 The Standard Register Company Printing system and method for printing documents and forms
US20020042884A1 (en) * 2000-10-11 2002-04-11 Wu Jian Kang Remote printing of secure and/or authenticated documents
US20020112172A1 (en) * 1999-07-09 2002-08-15 Simmons Douglas Manning System and method for secure distribution of digital products
US20020194470A1 (en) * 2001-06-13 2002-12-19 Robert Grupe Encrypted data file transmission
US20030182475A1 (en) * 2002-02-15 2003-09-25 Galo Gimenez Digital rights management printing system
US20040054893A1 (en) * 2002-09-18 2004-03-18 Anthony Ellis Method and system for a file encryption and monitoring system
US6711677B1 (en) * 1999-07-12 2004-03-23 Hewlett-Packard Development Company, L.P. Secure printing method
US6801935B2 (en) * 1999-12-14 2004-10-05 Canon Kabushiki Kaisha Secure printing using electronic mailbox
US6907529B1 (en) * 1998-11-12 2005-06-14 Nec Corporation Document management system
US6977745B2 (en) * 2001-10-30 2005-12-20 Pitney Bowes Inc. Method and apparatus for the secure printing of a document
US7154622B2 (en) * 2001-06-27 2006-12-26 Sharp Laboratories Of America, Inc. Method of routing and processing document images sent using a digital scanner and transceiver

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6167514A (en) * 1996-07-05 2000-12-26 Seiko Epson Corporation Method, apparatus, system and information storage medium for wireless communication
GB9616737D0 (en) * 1996-08-09 1996-09-25 Univ Dundee Security in a network environment
EP0935182A1 (en) * 1998-01-09 1999-08-11 Hewlett-Packard Company Secure printing
EP1548542B1 (en) * 1998-01-09 2015-09-02 Hewlett-Packard Development Company, L.P. Secure Printing
US6862583B1 (en) * 1999-10-04 2005-03-01 Canon Kabushiki Kaisha Authenticated secure printing

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5210571A (en) * 1991-09-26 1993-05-11 Xerox Corporation System for servicing electronic printers and printing systems
US6362897B1 (en) * 1995-03-10 2002-03-26 The Standard Register Company Printing system and method for printing documents and forms
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US20010008557A1 (en) * 1997-02-28 2001-07-19 Stefik Mark J. System for controlling the distribution and use of rendered digital works through watermarking
US6907529B1 (en) * 1998-11-12 2005-06-14 Nec Corporation Document management system
US20020112172A1 (en) * 1999-07-09 2002-08-15 Simmons Douglas Manning System and method for secure distribution of digital products
US6711677B1 (en) * 1999-07-12 2004-03-23 Hewlett-Packard Development Company, L.P. Secure printing method
US6801935B2 (en) * 1999-12-14 2004-10-05 Canon Kabushiki Kaisha Secure printing using electronic mailbox
US20020042884A1 (en) * 2000-10-11 2002-04-11 Wu Jian Kang Remote printing of secure and/or authenticated documents
US20020194470A1 (en) * 2001-06-13 2002-12-19 Robert Grupe Encrypted data file transmission
US7154622B2 (en) * 2001-06-27 2006-12-26 Sharp Laboratories Of America, Inc. Method of routing and processing document images sent using a digital scanner and transceiver
US6977745B2 (en) * 2001-10-30 2005-12-20 Pitney Bowes Inc. Method and apparatus for the secure printing of a document
US20030182475A1 (en) * 2002-02-15 2003-09-25 Galo Gimenez Digital rights management printing system
US20040054893A1 (en) * 2002-09-18 2004-03-18 Anthony Ellis Method and system for a file encryption and monitoring system

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090077646A1 (en) * 2002-07-09 2009-03-19 Harvinder Sahota System and method for identity verification
US7765588B2 (en) * 2002-07-09 2010-07-27 Harvinder Sahota System and method for identity verification
US8040541B2 (en) 2002-08-06 2011-10-18 Polestar, Ltd. Secure document printing
WO2005015353A3 (en) * 2003-08-06 2007-05-18 Polestar Ltd Secure document printing
WO2005015353A2 (en) * 2003-08-06 2005-02-17 Polestar, Ltd. Secure document printing
US7746488B2 (en) * 2003-10-27 2010-06-29 Samsung Electronics Co., Ltd. Network-based image forming device and print secure method thereof
US20050088680A1 (en) * 2003-10-27 2005-04-28 Sang-Kil Ahn Network-based image forming device and print secure method thereof
US7770022B2 (en) 2004-02-06 2010-08-03 Sharp Laboratories Of America, Inc. Systems and methods for securing an imaging job
US20050177739A1 (en) * 2004-02-06 2005-08-11 Ferlitsch Andrew R. Systems and methods for securing an imaging job
CN1324453C (en) * 2004-03-03 2007-07-04 佳能株式会社 Printing system and its control method, information processing device and its control method, and control program and storage medium
US7735143B2 (en) 2004-06-12 2010-06-08 Toshiba Corporation System and method for secure document processing
US20060020820A1 (en) * 2004-06-12 2006-01-26 Mustafa Seifi System and method for secure document processing
US20130042107A1 (en) * 2004-07-27 2013-02-14 Seiji Eto System and Method for Enabling Device Dependent Rights Protection
US20120002234A1 (en) * 2005-06-08 2012-01-05 Sam Wang Approach For Securely Printing Electronic Documents
US20060279768A1 (en) * 2005-06-08 2006-12-14 Sam Wang Approach for securely printing electronic documents
US20060279761A1 (en) * 2005-06-08 2006-12-14 Sam Wang Approach for securely printing electronic documents
US8547568B2 (en) * 2005-06-08 2013-10-01 Ricoh Company, Ltd. Approach for securely printing electronic documents
US20070247660A1 (en) * 2006-04-25 2007-10-25 Jayasimha Nuggehalli Approach for implementing locked printing with remote unlock on printing devices
US8264715B2 (en) 2006-04-25 2012-09-11 Ricoh Company, Ltd. Approach for implementing locked printing with remote unlock on printing devices
US20070273925A1 (en) * 2006-05-23 2007-11-29 Jiang Hong Remote stored print job retrieval
US7812984B2 (en) 2006-05-23 2010-10-12 Ricoh Company, Ltd. Remote stored print job retrieval
US20070291294A1 (en) * 2006-06-16 2007-12-20 Canon Kabushiki Kaisha Printing apparatus, print control method, program, and storage medium
US20080174810A1 (en) * 2007-01-22 2008-07-24 Ricoh Company, Ltd. Fault tolerant printing system
US20090279117A1 (en) * 2007-01-30 2009-11-12 Brother Kogyo Kabushiki Kaisha Printing control system, viewing terminal, and printing apparatus
EP2116931A4 (en) * 2007-01-30 2010-08-18 Brother Ind Ltd Printing control system, reading terminal, browsing program, printer, printing program, authentication server and authentication program
EP2116931A1 (en) * 2007-01-30 2009-11-11 Brother Kogyo Kabushiki Kaisha Printing control system, reading terminal, browsing program, printer, printing program, authentication server and authentication program
EP2137957B1 (en) * 2007-04-16 2018-06-13 Hewlett-Packard Development Company, L.P. Method for printing on an imaging device
US8363243B2 (en) 2007-04-20 2013-01-29 Ricoh Company, Ltd. Approach for implementing locked printing with unlock via a user input device
US8115951B2 (en) 2007-04-20 2012-02-14 Ricoh Company, Ltd. Approach for implementing locked printing with unlock via a user input device
US20080259380A1 (en) * 2007-04-20 2008-10-23 Ricoh Company Limited Approach for implementing locked printing with unlock via a keypad
EP2017721A1 (en) * 2007-07-20 2009-01-21 Ricoh Company, Ltd. Approach for processing print jobs on printing devices
US20090021778A1 (en) * 2007-07-20 2009-01-22 Ricoh Company, Limited Approach for processing print jobs on printing devices
US8319992B2 (en) * 2007-07-20 2012-11-27 Ricoh Company, Ltd. Approach for processing locked print jobs obtained from other printing devices
US20090244595A1 (en) * 2008-03-31 2009-10-01 Seong Kim Approach For Processing Print Data Using Password Control Data
US9311031B2 (en) 2008-03-31 2016-04-12 Ricoh Company, Ltd. Approach for printing policy-enabled electronic documents using locked printing and a shared memory data structure
US9513857B2 (en) 2008-03-31 2016-12-06 Ricoh Company, Ltd. Approach for processing print data using password control data
US8797563B2 (en) 2008-03-31 2014-08-05 Ricoh Company, Ltd. Approach for printing policy-enabled electronic documents using locked printing
US20090244594A1 (en) * 2008-03-31 2009-10-01 Jayasimha Nuggehalli Approach For Printing Policy-Enabled Electronic Documents Using Locked Printing
US20090244596A1 (en) * 2008-03-31 2009-10-01 Seiichi Katano Approach for printing policy-enabled electronic documents using locked printing and a shared memory data structure
US20090316183A1 (en) * 2008-06-23 2009-12-24 Ke Wei Performance Of A Locked Print Architecture
US8228538B2 (en) 2008-06-23 2012-07-24 Ricoh Company, Ltd. Performance of a locked print architecture
US9411956B2 (en) 2008-07-02 2016-08-09 Ricoh Company, Ltd. Locked print with intruder detection and management
US20100002249A1 (en) * 2008-07-02 2010-01-07 Jayasimha Nuggehalli Locked Print With Intruder Detection And Management
US20100002248A1 (en) * 2008-07-02 2010-01-07 Jayasimha Nuggehalli Print Driver For Printing Policy-Enabled Electronic Documents Using Locked Printing
US8441662B2 (en) 2008-07-02 2013-05-14 Ricoh Company, Ltd. Print driver for printing policy-enabled electronic documents using locked printing
US9894246B2 (en) 2008-07-02 2018-02-13 Ricoh Company, Ltd. Locked print with intruder detection and management
US9729758B2 (en) 2008-07-02 2017-08-08 Ricoh Company, Ltd. Locked print with intruder detection and management
US8107103B2 (en) 2008-07-02 2012-01-31 Ricoh Company, Ltd. Print driver for printing policy-enabled electronic documents using locked printing
US20100131753A1 (en) * 2008-11-26 2010-05-27 Samsung Electronics Co., Ltd. Image forming apparatus, host apparatus and encryption method of job object document thereof
US8656152B2 (en) * 2008-11-26 2014-02-18 Samsung Electronics Co., Ltd. Image forming apparatus, host apparatus and encryption method of job object document thereof
US20100253968A1 (en) * 2009-04-03 2010-10-07 Jayasimha Nuggehalli Approach for displaying cost data for locked print data at printing devices
US20100265529A1 (en) * 2009-04-15 2010-10-21 Seiichi Katano Control for display of multiple versions of a printable document for locked print
US20110317209A1 (en) * 2010-06-24 2011-12-29 Canon Kabushiki Kaisha Printing system, print management apparatus, print control method, and storage medium
US8873089B2 (en) * 2010-06-24 2014-10-28 Canon Kabushiki Kaisha Printing system, print management apparatus, print control method, and storage medium
CN105022963A (en) * 2014-04-23 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Document storage method, system and mobile terminal
US20190384548A1 (en) * 2018-06-13 2019-12-19 Lexmark International, Inc. Systems and Methods of Processing Print Jobs at an Imaging Device
US11228692B2 (en) * 2019-04-23 2022-01-18 Fujifilm Business Innovation Corp. Information processing apparatus and non-transitory computer readable medium storing information processing program

Also Published As

Publication number Publication date
US7222368B2 (en) 2007-05-22
GB2371899A (en) 2002-08-07
GB2371888A (en) 2002-08-07
GB0202095D0 (en) 2002-03-13
GB2371899B (en) 2004-05-12
US20030154383A9 (en) 2003-08-14
GB0102428D0 (en) 2001-03-14

Similar Documents

Publication Publication Date Title
US7222368B2 (en) Mechanism for controlling if/when material can be printed on a specific printer
US9400891B2 (en) Owner controlled transmitted file protection and access control system and method
EP0885417B1 (en) Access control/crypto system
US8245306B2 (en) Digital rights management printing system
US7730306B2 (en) Information processing apparatus with use-restricted functions, and system and method for canceling use restriction
US20040125402A1 (en) Document printing program, document protecting program, document protecting system, document printing apparatus for printing out a document based on security policy
US20060117178A1 (en) Information leakage prevention method and apparatus and program for the same
JP6204900B2 (en) Permission management system and method integrated with document e-mail transmission
US20100043070A1 (en) File-access control apparatus and program
US20110145702A1 (en) Document use managing system, document processing apparatus, manipulation authority managing apparatus, document managing apparatus and computer readable medium
JP4629581B2 (en) Output information management system
JP2008059286A (en) Portable storage medium encryption system, method for carrying data by using the system, and portable storage medium
JP4814483B2 (en) Image forming apparatus, image forming method, program, and storage medium
US20080016239A1 (en) Automatic method and system for securely transferring files
JP6708239B2 (en) Document management system
GB2387691A (en) A mechanism for controlling if/when material can be printed on a specific printer
JP2005165900A (en) Information leak prevention system
JP4764897B2 (en) Image forming apparatus, image forming method, information processing system, and program
JP3690685B1 (en) Electronic file management system and electronic file management program
JP6733791B2 (en) Management device and processing device
JP4306466B2 (en) Information processing device
JP5097987B2 (en) Electronic file vending machine management system
JP2021044780A (en) System for preventing alteration in electronic authentication
Device IEEE P2600. 2™/D41b Draft Standard for 2 a Protection Profile in Operational Environment B 3
CN116686316A (en) Encrypted file control

Legal Events

Date Code Title Description
AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD COMPANY;REEL/FRAME:014061/0492

Effective date: 20030926

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY L.P.,TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD COMPANY;REEL/FRAME:014061/0492

Effective date: 20030926

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD ESPANOLA, S.L.;REEL/FRAME:017056/0850

Effective date: 20051122

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD ESPANOLA, S.L.;REEL/FRAME:019155/0908

Effective date: 20051111

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: SAMSUNG ELECTRONICS CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:025627/0691

Effective date: 20101015

FPAY Fee payment

Year of fee payment: 8

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20190522