WO1998033293A1 - Apparatus and method for preventing disclosure through user-authentication at a printing node - Google Patents

Apparatus and method for preventing disclosure through user-authentication at a printing node Download PDF

Info

Publication number
WO1998033293A1
WO1998033293A1 PCT/US1997/001190 US9701190W WO9833293A1 WO 1998033293 A1 WO1998033293 A1 WO 1998033293A1 US 9701190 W US9701190 W US 9701190W WO 9833293 A1 WO9833293 A1 WO 9833293A1
Authority
WO
WIPO (PCT)
Prior art keywords
document
node
header
printing
recipient
Prior art date
Application number
PCT/US1997/001190
Other languages
French (fr)
Inventor
Derek L. Davis
Lionel Smith
Original Assignee
Intel Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26792309&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO1998033293(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority to US08/574,843 priority Critical patent/US5633932A/en
Application filed by Intel Corporation filed Critical Intel Corporation
Priority to AU21124/97A priority patent/AU2112497A/en
Priority to DE19782258A priority patent/DE19782258B4/en
Priority to GB9917003A priority patent/GB2336512B/en
Priority to DE19782258T priority patent/DE19782258T1/en
Priority to PCT/US1997/001190 priority patent/WO1998033293A1/en
Publication of WO1998033293A1 publication Critical patent/WO1998033293A1/en

Links

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J29/00Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
    • B41J29/54Locking devices applied to printing mechanisms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K15/00Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers
    • G06K15/002Interacting with the operator
    • G06K15/005Interacting with the operator only locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K15/00Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers
    • G06K15/02Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers using printers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K15/00Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers
    • G06K15/02Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers using printers
    • G06K15/18Conditioning data for presenting it to the physical printing elements
    • G06K15/1801Input data handling means
    • G06K15/1803Receiving particular commands
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity
    • H04N1/4413Restricting access, e.g. according to user identity involving the use of passwords, ID codes or the like, e.g. PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity
    • H04N1/444Restricting access, e.g. according to user identity to a particular document or image or part thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/448Rendering the image unintelligible, e.g. scrambling
    • H04N1/4486Rendering the image unintelligible, e.g. scrambling using digital data encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00838Preventing unauthorised reproduction

Definitions

  • the present invention relates to the field of data security. More particularity, the present invention relates to a system and method for preventing a printing node from outputting confidential information until confirmation that an authorized recipient of the confidential information is proximate to the printing node.
  • a "printing node” is defined as a standalone hardware device which can receive, temporarily store, and print or otherwise display data from a personal computer or any other transmission device.
  • a printing node may be represented as a printer, a printer operating in combination with a print server, a facsimile machine, a plotter, a remote monitor and the like.
  • a frequent problem experienced by distributed networks involves protecting confidential or proprietary information within documents (hereinafter referred to as "sensitive" documents) from being mistakenly or intentionally read by unauthorized persons.
  • sensitive documents documents
  • the printing node Since the printing node is positioned in a public area, upon transmission of a print job to the printing node, the sender must immediately walk or run over to the printing node to pick up the sensitive document in order to protect the confidentiality of the information contained therein.
  • the sender In the event that the printing node is experiencing a temporary problem (e.g., jammed, out of paper, low on toner, etc.) or is queued with other print jobs, the sender must wait at the printing node for the problem to be corrected or for the print job to be performed.
  • the sender could return to his or her computer and cancel the print job associated with the sensitive document. But, of course, there is a risk that the document will be printed or displayed during the sender's return to his or her computer. However, if the print job is mistakenly sent to a different printing node, perhaps an off-site printing node, there are relatively few available options to protect the sensitive document from being printed or displayed and possibly read by an unauthorized individual if the sending error is detected after the print job has begun.
  • the present invention relates to a system and method for preventing a copy of a document from being output (printed, displayed, etc ) by a printing node until the printing node locally authenticates the intended recipient
  • the system includes a sending node, a printing node and a communication link coupling these nodes together in a network fashion
  • the sending node has access to a public key of the printing node and uses this public key to encrypt a header and document before transmission to the printing node over the communication link
  • the printing node has access to its private key to decrypt the header to ascertain whether the document is "sensitive" (i.e , requires recipient authentication before priority) If so, the printing node locally buffers the document until it receives authorization to output the document BRIEF DESCRIPTION OF THE DRAWINGS
  • Figure 1 is a simplified block diagram of a distributed, secure network system comprising a sending node and a printing node.
  • Figures 2a and 2b are block diagrams of a network system using different verification methods concerning the public key of the printing node and both transferring an encrypted header and document from the sending node to the printing node.
  • Figure 3 is a flowchart illustrating the method for ensuring that a sensitive document tagged as containing confidential information will not be output until the recipient is present.
  • the present invention relates to an apparatus and method for preventing the printing of a sensitive document at a printing node until the intended recipient authorizes such printing to occur.
  • a “key” is an encoding and/or decoding parameter for a conventional cryptographic algorithm. More specifically, the key is a sequential distribution ("string") of binary data being “n” bits in length, where "n” is an arbitrary number
  • a “document” is generally defined as a predetermined amount of data such as one or more pages of data being transferred in a sequence of bus cycles
  • a "digital certificate” is defined as a set of any digital information cryptographically bound together through use of a private key by a widely known trusted authority (e.g., bank, governmental entity, trade association, equipment manufacturer, company security, system administration, etc )
  • a "digital signature” is a similar technique used to assure integrity of a message, using the private key of the message originator
  • the secure network system 100 includes at least one sending node 1 10 coupled through communication lines 120 to a printing node 130 Although not shown, more than one sending node could be coupled to the printing node 130 through shared or independent communication similar to lines 120 As secure network systems gain greater commercial acceptance, a document will generally be encrypted within the sending node 1 10 before it is placed on the communication l ⁇ ne(s) 120 This will protect against an interloper gaming access to the confidential information as it is transmitted to the printing node 130
  • the printing node 130 preferably includes software or hardware, such as disclosed in the above cited cross-referenced applications, to decrypt the document before outputting
  • asymmetric key technique uses two separate keys (referred to as a "public key” and "private key") for encryption and decryption purposes
  • the public key of a printing node (“PUK") should be initially accessible to the sending node 1 10 through any one of several verification methods such as through a network-based printer-key server, through an initialization of all network nodes with relevant printer public keys as they are added to the network, or through any other conceivable method.
  • PUK public key of a printing node
  • Each of these possible methods may use one or more digital certificates issued by at least one trusted authority to obtain PUK and substantiate its authenticity of the printer node.
  • a trusted authority such as a printing node manufacturer 225 produces the printing node 130 having a public key (“PUK”) 210 and a private key (“PRK”) 21 1 within a non-volatile storage element 205 implemented within the printing node 130.
  • PKI public key
  • PRK private key
  • the printing node certificate PNCert 215 is equivalent to at least PUK 210 encrypted with a private key (“PRKM”)
  • the PNCert 215 may also be stored in the non-volatile storage element 235. Such storage is optional because PNCert 215 would not be needed again unless PUK 210 is corrupted or accidentally removed from sending node 1 10.
  • the sending node 1 10 can use PNCert 215 to verify (i) the authenticity of the printer node's public key (“PUK”) at its initial distribution and (ii) the characteristics of the printing node (i.e., whether it is able to enforce recipient authentication procedures).
  • PNCert 215 may be accomplished by a local trusted authority 230 (e.g., a system administrator or security office of an entity owning the printing node) issuing a verification certificate (“VCert") 240 being the public key of the manufacturer (“PUKM”) 227 encrypted with the private key of the local trusted authority (“PRKLTA”) 231.
  • the public key of the local trusted authority (“PUKLTA") 232 would be widely available to the users of the network.
  • the verification certificate 240 may be decrypted to obtain PUKM 207 which can be used to obtain PUK 210 by decrypting PNCert 215.
  • FIG. 2b Another example of a method which can obtain as well as verify PUK is shown in Figure 2b in which the local trusted authority 230 internally certifies PUK 210 before providing it to the sending node 110.
  • the local trusted authority 230 obtains PUK 210 from the printing node 130 by decrypting PNCert 215 using the public key of the printing node manufacturer "PUKM" 227. Thereafter, the local trusted authority 230 creates a locally generated verification certificate ("LVCert") 245 and sends LVCert 245 to the sending node 1 10. Similar to PNCert of Figure 2a, LVCert 245 may be stored in the non-volatile storage element 235 after verification of PUK 210 if desired. The sending node 1 10 decrypts LVCert 245 using PUKLTA 231 which is widely available. As a result, the sending node 110 obtains PUK 210 which is subsequently stored in the non-volatile storage element 235.
  • LVCert locally generated verification certificate
  • the sending node 1 10 can encrypt a document 250 under an asymmetric "Rivest Shamir Adlemann" ("RSA") algorithm using PUK 210. This forms an encrypted document 255 to be transmitted to the printing node 130.
  • a header 260 for the document is encrypted using the public key "PUK” 210 of the targeted printing node 130 producing an encrypted header 265.
  • "header” may contain a "session key” that is then used by both the sender and receiver to perform the required cryptographic operations on the document. It is well-known that a "header” is a common technique to reduce the computational performance normally associated with public key cryptography, especially for large data sets.
  • the header 260 includes control information which allows the printing node 130 to support various functions.
  • the header 260 may include control information indicating that the document is a "sensitive" document by selecting the document to have a certain "confidentiality" level thereby requiring on- site authentication of the intended recipient before printing if the confidentiality level exceeds a predetermined (or normal) level.
  • control information may include tag information such as a "print only" tag.
  • This tag would allow the "sensitive" document 250 to be printed from the printing node 130 but would not allow the document 250 to be stored in its text format in memory.
  • a logical extension of this "print only” tag is the control information including a parameter which indicates the number of times the "sensitive" document could be printed.
  • a print job being a concatenation of the encrypted header 265 and the encrypted document 255 is transferred through a public domain 270 and into the printing node 130.
  • the printing node 130 first decrypts the encrypted header 265 using PRK 21 1 to ascertain whether the encrypted document 255 contains confidential information requiring the printing node 130 to refrain from at least printing the document 250 until the intended recipient is present at the printing node 130.
  • the document 250 is temporarily stored in buffer memory (not shown) within the printing node 130 preferably, but not necessarily, in its encrypted format.
  • the encrypted document 250 is (i) retrieved from the buffer memory, (ii) decrypted, and (iii) printed.
  • the printing node may contain memory storing PINs associated with each recognized public key or the PIN may be transmitted to the printing node through the header
  • release code Another technique is to enter a "release code" through the keyboard
  • the release code is job-specific being generated by the sending node at print-time and included in the header
  • the release code is displayed on the display monitor of the computer for a brief period of time to provide the user sufficient information to retrieve the print job If the intended recipient is not the sending user, the sending user may communicate the release code through a telephone call, electronic mail, or any other means to the intended recipient
  • Yet another technique is to use some type of authenticating token such as a PCMCIA identifier card or smart card which can be inserted into the printing node
  • some type of authenticating token such as a PCMCIA identifier card or smart card which can be inserted into the printing node
  • the public key of the token would be included in the header and transmitted to the printing node preferably in an encrypted format
  • the printing node would need to simply match the public key of the token to the public key previously received in the header of the print job and execute a standard challenge/response protocol with the token
  • a challenge/response protocol ensures that the token is authentic by proving the token is in possession of the private key corresponding to the header-specified public key
  • a fourth technique is to utilize an access control technique called "biometries' which uses a capturing device primarily for facility security (e.g., buildings, rooms, etc.).
  • Biometrics involves sensing a characteristic of the user (e.g., finger print, iris, retina, etc.) to capture a single frame of data (generally referred to as "data frame") or more likely multiple data frames of the characteristic and comparing the captured data frames with a previously stored master. If each of the captured data frames compare correctly to the stored master, the user is identified and authenticated.
  • the document must be identified as a "sensitive" document or a normal document depending on whether confidential and/or proprietary information is contained in the document (Step 300). If a normal document, upon transmitting the document to a printing node, the sending node creates a header including disclosure protection information such as "print-only" tags which restrict the document to only be printed, mitigating any chances to modify the document (Steps 305-310). Thereafter, the header and document are encrypted before being transmitted to the printing node.
  • disclosure protection information such as "print-only" tags which restrict the document to only be printed, mitigating any chances to modify the document
  • the sending node upon transmitting the document to a printing node, the sending node creates a header including information necessary to authenticate the intended recipient (public key, tokens and the like) and any information needed for additional disclosure protection (Steps 305, 315). If the authentication information is a release code, the release code must be displayed on a display monitor of the sending node to enable the intended recipient to instruct the printing node to begin printing the sensitive document (Step 320 and 325). Thereafter, the header and document are encrypted forming a print job and the print job is transmitted to the printing node (Step 330).
  • the printing node Upon receiving the print job, the printing node decrypts the header to determine whether the document is a "sensitive document" (Step 335 and 340). If the document is a normal document, the printing node decrypts the document (Step 355) and subsequently prints the document (Step 360). However, if a sensitive document, the printing node stores the encrypted document in an internal buffer memory (Step 345) and awaits authentication by the intended recipient that he or she is near the phnting node (Step 350). Upon receiving authentication through providing a PIN, release code, an authentication token and the like, the printing node decrypts the document and thereafter prints the document (Steps 355 and 360). It is contemplated that the sensitive document may be decrypted prior to Step 345 so that once the intended recipient is identified, the sensitive document is queued for phnting and printed (Step 360).

Abstract

A system (100) and method for preventing a copy of a document to the output from a printing node (130) until the printing node (130) authenticates the intended recipient. The system (100) includes the sending node (110), the printing node (130), and a communication link (120) coupling these nodes (110, 130) together in a network fashion. The sending node (110) has access to a public key (210) of the printing node (130) and uses this public key (210) to encrypt a header (265) and document (255) before transmission to the printing node (130) over the communication link (120). The printing node (130) has access to its private key (211) to decrypt the header (265) to ascertain whether the document (255) requires authentication by the intended recipient before being output.

Description

APPARATUS AND METHOD FOR PREVENTING
DISCLOSURE THROUGH USER-AUTHENTICATION
AT A PRINTING NODE
CROSS-REFERENCES TO RELATED APPLICATIONS
One of the named inventors of the present application has filed co-pending United States patent applications entitled "Apparatus and Method for Providing Secured Communications" (Application No. 08/251 ,486); "Roving Software License for a Hardware Agent" (Application No. 08/303,084); and "Method for Providing a Roving Software License in a Hardware Agent-Based System" (Application No. 08/472,951 ). These applications are owned by the same assignee of the present Application.
BACKGROUND OF THE INVENTION
1 . Field of the Invention
The present invention relates to the field of data security. More particularity, the present invention relates to a system and method for preventing a printing node from outputting confidential information until confirmation that an authorized recipient of the confidential information is proximate to the printing node.
2. Description of Art Related to the Invention
With the continual emergence of smaller, faster and more powerful computers, many businesses are currently implementing "distributed" networks (e.g., local area networks and the like). These networks are advantageous in that each user has control over his or her own personal computer. Moreover, for economic reasons, multiple users can be connected to less frequently used hardware equipment such as printing nodes located in a public area accessible to all users. For the scope of this application, a "printing node" is defined as a standalone hardware device which can receive, temporarily store, and print or otherwise display data from a personal computer or any other transmission device. For example, a printing node may be represented as a printer, a printer operating in combination with a print server, a facsimile machine, a plotter, a remote monitor and the like.
A frequent problem experienced by distributed networks involves protecting confidential or proprietary information within documents (hereinafter referred to as "sensitive" documents) from being mistakenly or intentionally read by unauthorized persons. Since the printing node is positioned in a public area, upon transmission of a print job to the printing node, the sender must immediately walk or run over to the printing node to pick up the sensitive document in order to protect the confidentiality of the information contained therein. In the event that the printing node is experiencing a temporary problem (e.g., jammed, out of paper, low on toner, etc.) or is queued with other print jobs, the sender must wait at the printing node for the problem to be corrected or for the print job to be performed.
Alternatively, if available, the sender could return to his or her computer and cancel the print job associated with the sensitive document. But, of course, there is a risk that the document will be printed or displayed during the sender's return to his or her computer. However, if the print job is mistakenly sent to a different printing node, perhaps an off-site printing node, there are relatively few available options to protect the sensitive document from being printed or displayed and possibly read by an unauthorized individual if the sending error is detected after the print job has begun.
Regardless of whether print jobs may or may not be canceled, for distributed networks, persons waste valuable work time waiting around the printing nodes for sensitive documents Such waste adversely affects the productivity of the sender and his or her company
Another problem experienced by distributed networks is protecting confidential information in sensitive documents from public view when printed for another person (e g , a co-worker) at another site Of course, the sensitive document could be electronically mailed to the co-worker in an encrypted format Sometimes, however, it may be undesirable to electronically send a sensitive document because of the possibility that it could be altered and/or electronically forwarded to unintended recipients Of course, the document could be printed and mailed to the co-worker but there exist obvious disadvantages such as time delay, mail security, etc Thus, it would also be advantageous to create a system and method which eliminates the inefficiencies associated with protecting sensitive information printed from a printing node intended for the sender or another intended recipient
SUMMARY OF THE INVENTION
The present invention relates to a system and method for preventing a copy of a document from being output (printed, displayed, etc ) by a printing node until the printing node locally authenticates the intended recipient The system includes a sending node, a printing node and a communication link coupling these nodes together in a network fashion The sending node has access to a public key of the printing node and uses this public key to encrypt a header and document before transmission to the printing node over the communication link The printing node has access to its private key to decrypt the header to ascertain whether the document is "sensitive" (i.e , requires recipient authentication before priority) If so, the printing node locally buffers the document until it receives authorization to output the document BRIEF DESCRIPTION OF THE DRAWINGS
The features and advantages of the present invention will become apparent from the following detailed description of the present invention in which:
Figure 1 is a simplified block diagram of a distributed, secure network system comprising a sending node and a printing node.
Figures 2a and 2b are block diagrams of a network system using different verification methods concerning the public key of the printing node and both transferring an encrypted header and document from the sending node to the printing node.
Figure 3 is a flowchart illustrating the method for ensuring that a sensitive document tagged as containing confidential information will not be output until the recipient is present.
DESCRIPTION OF THE PREFERRED EMBODIMENT
The present invention relates to an apparatus and method for preventing the printing of a sensitive document at a printing node until the intended recipient authorizes such printing to occur. Although numerous details are set forth in order to provide a thorough understanding of the present invention, it is apparent to a person of ordinary skill in the art that the present invention may be practiced through many different embodiments in addition to that embodiment illustrated without deviating from the spirit and scope of the present invention. In other instances, well-known circuits, elements and the like are not set forth in detail in order to avoid unnecessarily obscuring the present invention.
In the detailed description, a number of cryptography-related terms are frequently used to describe certain characteristics or qualities which is defined herein. A "key" is an encoding and/or decoding parameter for a conventional cryptographic algorithm. More specifically, the key is a sequential distribution ("string") of binary data being "n" bits in length, where "n" is an arbitrary number A "document" is generally defined as a predetermined amount of data such as one or more pages of data being transferred in a sequence of bus cycles A "digital certificate" is defined as a set of any digital information cryptographically bound together through use of a private key by a widely known trusted authority (e.g., bank, governmental entity, trade association, equipment manufacturer, company security, system administration, etc ) A "digital signature" is a similar technique used to assure integrity of a message, using the private key of the message originator
Referring to Figure 1 , a simplified version of a distributed, secure network system configured to prevent sensitive documents from being mistakenly printed is shown The secure network system 100 includes at least one sending node 1 10 coupled through communication lines 120 to a printing node 130 Although not shown, more than one sending node could be coupled to the printing node 130 through shared or independent communication similar to lines 120 As secure network systems gain greater commercial acceptance, a document will generally be encrypted within the sending node 1 10 before it is placed on the communication lιne(s) 120 This will protect against an interloper gaming access to the confidential information as it is transmitted to the printing node 130 Thus, the printing node 130 preferably includes software or hardware, such as disclosed in the above cited cross-referenced applications, to decrypt the document before outputting
Referring now to Figures 2a-2b, illustrative embodiments of the network system using an asymmetric key technique adopted by the sending and printing nodes 1 10 and 130 are shown This asymmetric technique uses two separate keys (referred to as a "public key" and "private key") for encryption and decryption purposes To establish unidirectional communications from the sending node 1 10 to the printing node 130, the public key of a printing node ("PUK") should be initially accessible to the sending node 1 10 through any one of several verification methods such as through a network-based printer-key server, through an initialization of all network nodes with relevant printer public keys as they are added to the network, or through any other conceivable method. Each of these possible methods may use one or more digital certificates issued by at least one trusted authority to obtain PUK and substantiate its authenticity of the printer node.
One method of obtaining and verifying PUK is shown in Figure 2a. A trusted authority such as a printing node manufacturer 225 produces the printing node 130 having a public key ("PUK") 210 and a private key ("PRK") 21 1 within a non-volatile storage element 205 implemented within the printing node 130. In addition, the manufacturer
225 stores a printing node certificate ("PNCert") 215 within the nonvolatile storage element 205. The printing node certificate PNCert 215 is equivalent to at least PUK 210 encrypted with a private key ("PRKM")
226 of the manufacturer 225. After verification and storage of PUK in a non-volatile storage element 235 of the sending node 1 10, the PNCert 215 may also be stored in the non-volatile storage element 235. Such storage is optional because PNCert 215 would not be needed again unless PUK 210 is corrupted or accidentally removed from sending node 1 10.
After connecting the printing node to a network and distributing PNCert 215 to the sending node 1 10 coupled to the network, the sending node 1 10 can use PNCert 215 to verify (i) the authenticity of the printer node's public key ("PUK") at its initial distribution and (ii) the characteristics of the printing node (i.e., whether it is able to enforce recipient authentication procedures). Such verification may be accomplished by a local trusted authority 230 (e.g., a system administrator or security office of an entity owning the printing node) issuing a verification certificate ("VCert") 240 being the public key of the manufacturer ("PUKM") 227 encrypted with the private key of the local trusted authority ("PRKLTA") 231. The public key of the local trusted authority ("PUKLTA") 232 would be widely available to the users of the network. The verification certificate 240 may be decrypted to obtain PUKM 207 which can be used to obtain PUK 210 by decrypting PNCert 215.
Another example of a method which can obtain as well as verify PUK is shown in Figure 2b in which the local trusted authority 230 internally certifies PUK 210 before providing it to the sending node 110. As shown, the local trusted authority 230 obtains PUK 210 from the printing node 130 by decrypting PNCert 215 using the public key of the printing node manufacturer "PUKM" 227. Thereafter, the local trusted authority 230 creates a locally generated verification certificate ("LVCert") 245 and sends LVCert 245 to the sending node 1 10. Similar to PNCert of Figure 2a, LVCert 245 may be stored in the non-volatile storage element 235 after verification of PUK 210 if desired. The sending node 1 10 decrypts LVCert 245 using PUKLTA 231 which is widely available. As a result, the sending node 110 obtains PUK 210 which is subsequently stored in the non-volatile storage element 235.
As shown in both Figures 2a and 2b, after the public key "PUK" 210 of the priority node 130 is available to the sending node 110, the sending node 1 10 can encrypt a document 250 under an asymmetric "Rivest Shamir Adlemann" ("RSA") algorithm using PUK 210. This forms an encrypted document 255 to be transmitted to the printing node 130. Additionally, a header 260 for the document is encrypted using the public key "PUK" 210 of the targeted printing node 130 producing an encrypted header 265. As an alternative to RSA encryption of the print job, "header" may contain a "session key" that is then used by both the sender and receiver to perform the required cryptographic operations on the document. It is well-known that a "header" is a common technique to reduce the computational performance normally associated with public key cryptography, especially for large data sets. However, for this invention, the header 260 includes control information which allows the printing node 130 to support various functions.
For example, the header 260 may include control information indicating that the document is a "sensitive" document by selecting the document to have a certain "confidentiality" level thereby requiring on- site authentication of the intended recipient before printing if the confidentiality level exceeds a predetermined (or normal) level. Another example is for the header 260 to include a public key of the intended recipient of a printed copy of sensitive document. Thus, before printing the "sensitive" document, the printing node 130 would confirm that the recipient is present through one of a number of authentication techniques (discussed below) using the public key of the intended recipient. A further example is that the control information may include tag information such as a "print only" tag. This tag would allow the "sensitive" document 250 to be printed from the printing node 130 but would not allow the document 250 to be stored in its text format in memory. A logical extension of this "print only" tag is the control information including a parameter which indicates the number of times the "sensitive" document could be printed.
In a preferred embodiment, a print job being a concatenation of the encrypted header 265 and the encrypted document 255 is transferred through a public domain 270 and into the printing node 130. The printing node 130 first decrypts the encrypted header 265 using PRK 21 1 to ascertain whether the encrypted document 255 contains confidential information requiring the printing node 130 to refrain from at least printing the document 250 until the intended recipient is present at the printing node 130. Thus, the document 250 is temporarily stored in buffer memory (not shown) within the printing node 130 preferably, but not necessarily, in its encrypted format. Upon receiving confirmation that the intended recipient is present, the encrypted document 250 is (i) retrieved from the buffer memory, (ii) decrypted, and (iii) printed.
It is contemplated that there may exist conditions when the document is not retrieved or the buffer memory becomes full. In these and other related conditions, it may be necessary to "flush" (i.e., delete from memory) certain unretrieved documents from the buffer memory thereby freeing up memory space. This may be performed automatically through software and/or hardware or manually by a system administrator, users of the network and the like
There are a number of authentication techniques to confirm that the intended recipient is present at the printing node One technique is to await a personal identification number ("PIN") of the intended recipient to be entered through a keyboard and number pad on the printing node before starting a print job of a sensitive document In this case, the printing node may contain memory storing PINs associated with each recognized public key or the PIN may be transmitted to the printing node through the header
Another technique is to enter a "release code" through the keyboard The release code is job-specific being generated by the sending node at print-time and included in the header The release code is displayed on the display monitor of the computer for a brief period of time to provide the user sufficient information to retrieve the print job If the intended recipient is not the sending user, the sending user may communicate the release code through a telephone call, electronic mail, or any other means to the intended recipient
Yet another technique is to use some type of authenticating token such as a PCMCIA identifier card or smart card which can be inserted into the printing node Instead of requiring the printing node to maintain a record of token identifications, the public key of the token would be included in the header and transmitted to the printing node preferably in an encrypted format Thus, the printing node would need to simply match the public key of the token to the public key previously received in the header of the print job and execute a standard challenge/response protocol with the token Such a challenge/response protocol ensures that the token is authentic by proving the token is in possession of the private key corresponding to the header-specified public key
A fourth technique is to utilize an access control technique called "biometries' which uses a capturing device primarily for facility security (e.g., buildings, rooms, etc.). Biometrics involves sensing a characteristic of the user (e.g., finger print, iris, retina, etc.) to capture a single frame of data (generally referred to as "data frame") or more likely multiple data frames of the characteristic and comparing the captured data frames with a previously stored master. If each of the captured data frames compare correctly to the stored master, the user is identified and authenticated.
Referring now to Figure 3, a flowchart illustrating the operations of the network system are shown. First, the document must be identified as a "sensitive" document or a normal document depending on whether confidential and/or proprietary information is contained in the document (Step 300). If a normal document, upon transmitting the document to a printing node, the sending node creates a header including disclosure protection information such as "print-only" tags which restrict the document to only be printed, mitigating any chances to modify the document (Steps 305-310). Thereafter, the header and document are encrypted before being transmitted to the printing node.
However, if the document is "sensitive", upon transmitting the document to a printing node, the sending node creates a header including information necessary to authenticate the intended recipient (public key, tokens and the like) and any information needed for additional disclosure protection (Steps 305, 315). If the authentication information is a release code, the release code must be displayed on a display monitor of the sending node to enable the intended recipient to instruct the printing node to begin printing the sensitive document (Step 320 and 325). Thereafter, the header and document are encrypted forming a print job and the print job is transmitted to the printing node (Step 330).
Upon receiving the print job, the printing node decrypts the header to determine whether the document is a "sensitive document" (Step 335 and 340). If the document is a normal document, the printing node decrypts the document (Step 355) and subsequently prints the document (Step 360). However, if a sensitive document, the printing node stores the encrypted document in an internal buffer memory (Step 345) and awaits authentication by the intended recipient that he or she is near the phnting node (Step 350). Upon receiving authentication through providing a PIN, release code, an authentication token and the like, the printing node decrypts the document and thereafter prints the document (Steps 355 and 360). It is contemplated that the sensitive document may be decrypted prior to Step 345 so that once the intended recipient is identified, the sensitive document is queued for phnting and printed (Step 360).
The invention described herein may be designed in many different methods and using many different configurations. While the present invention has been described in terms of various embodiments, other embodiments may come to mind to those skilled in the art without departing from the spirit and scope of the present invention. The invention should, therefore, be measured in terms of the claims which follows.

Claims

CLAIMSWhat is claimed is:
1. A method for preventing a printing node from outputting a copy of a document until an intended recipient of the document is authenticated near the phnting node, the method comprising the steps of: selecting a confidentiality level for the document, the document being a portion of a print job; creating a header for said print job, said header being a first header if said confidentiality level is greater than or equal to a predetermined level, said first header containing at least (i) information to authenticate the recipient and (ii) control information including at least said confidentiality level; transmitting said print job to the printing node; analyzing said header to determine if the confidentiality level is greater than or equal to said predetermined level, wherein if so, outputting the document once the recipient is authenticated.
2. The method according to claim 1 , wherein said header created by said step of creating a header for said print job includes a second header if said confidentiality level is selected to be less than said predetermined level, said second header consists of control information.
3. The method according to claim 2, wherein prior to said transmitting step, the method further includes the step of encrypting said header with a public key of the printing node.
4. The method according to claim 3, wherein prior to said transmitting step, the method further includes the step of encrypting the document with said public key of the phnting node.
5. The method according to claim 3, wherein after said transmitting step, the method further includes the step of decrypting said header with a private key of the printing node to determine said confidentiality level.
6. The method according to claim 4, wherein after analyzing said header and prior to said outputting the document upon authentication of the recipient, the method further includes the steps of buffering the document in a format encrypted by said public key of the printing node; and decrypting the document with a private key of the printing node upon authentication of the recipient.
7. A method for preventing a printing node from outputting a copy of a document until an intended recipient of the document is authenticated near the printing node, the method comprising the steps of: creating a first header for said print job, said first header containing at least (i) information to authenticate the recipient and (ii) control information including at least said confidentiality level; encrypting said first header and the document of said print job with a public key of the printing mode; transmitting said print job to the phnting node; storing the encrypted document in the printing node; and decrypting the encrypted document and queuing the document to be output once the recipient is authenticated.
8. The method according to claim 7, wherein said control information of said header includes a public key of the recipient.
9. The method according to claim 1 , wherein said control information includes a print-only tag.
10. A method for preventing a phnting node from outputting a copy of a document until an intended recipient of the document is authenticated near the phnting node, the method comphsing the steps of: selecting a confidentiality level for the document, the document being a portion of a print job; creating a first header for said print job, wherein if said confidentiality level is greater than or equal to a predetermined level, said header is a first header containing at least (i) information to authenticate the recipient and (ii) a first set of control information including at least said confidentiality level, and if said confidentiality level is less than said predetermined level, said header is a second header containing a second set of control information; encrypting said print job; transmitting said print job to the printing node; decrypting said header to obtain the confidentiality level, wherein if the confidentiality level is greater than or equal to said predetermined level, temporarily storing the document, and outputting the document once the recipient is authenticated if the confidentiality level is less than said predetermined level, preparing the document to be output by the phnting node.
1 1. A system configured to prevent a copy of a document from being output from a printing node until the printing node receives local authentication from an intended recipient of the document, the system comprising: a communication link; a sending node coupled to said communication link, said sending node includes a storage element which contains at least a public key associated with the printing node, said sending node utilizes said public key to encrypt a header and the document prior to transmission to the phnting node via said communication link; and the printing node coupled to said communication link, the phnting node includes a storage element which contains at least a private key associated with the printing node, the printing node decrypts said header to obtain a confidentiality level of the document and prevents the document from being outputted until authentication of the recipient at the printing node if the confidentiality level exceeds a predetermined level.
12. The system according to claim 1 1 , wherein said sending node is a computer.
13. The system according to claim 1 1 , wherein said printing node is one of a group consisting of a printer, plotter, facsimile machine and display monitor.
14. The system according to claim 1 1 , wherein both said storage element of said sending node and said storage element of said phnting node are non-volatile memory.
15. The system according to claim 1 1 , wherein said storage element of said phnting node further contains a digital certificate being at least said public key of the printing node encrypted with a private key of a trusted authority
16 The system according to claim 1 1 , wherein said printing node includes internal memory to store the document until the recipient is authenticated at the printing node
17 A system configured to either immediately queue a non- confidential document to be output from the printing means or prevent a copy of a confidential document from being output from a printing means until the printing means receives authentication from an intended recipient of the document that the recipient is near the printing means, the system comprising sending means for encrypting a print job having a first header and the confidential document with a public key of the printing node and for transmitting the encrypted first header and encrypted confidential document to the printing means, said sending means includes a first storage means for containing at least said public key, printing means for decrypting said first header, analyzing said first header to determine that said print job contains the encrypted confidential document and for preventing the confidential document from being printed until authentication of the recipient at the printing means, and means for communicating between said sending means and said printing means
18 The system according to claim 17, wherein said sending means further encrypts another print job having a second header and the non-confidential document with said public key of the printing node and transmits the encrypted second header and encrypted non- confidential document to said printing means
19. The system according to claim 18, wherein the printing means further decrypts said second header thereby determining that said another print job has the non-confidential document and prepares the non-confidential document to be output without authentication of the recipient.
PCT/US1997/001190 1995-12-19 1997-01-24 Apparatus and method for preventing disclosure through user-authentication at a printing node WO1998033293A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US08/574,843 US5633932A (en) 1995-12-19 1995-12-19 Apparatus and method for preventing disclosure through user-authentication at a printing node
AU21124/97A AU2112497A (en) 1995-12-19 1997-01-24 Apparatus and method for preventing disclosure through user-authentication at a printing node
DE19782258A DE19782258B4 (en) 1995-12-19 1997-01-24 Preventing printer from printing document until authorisation has been received - encrypting header and document before transmission to printer using printer public key and priority node using private key to enable decryption at printer
GB9917003A GB2336512B (en) 1995-12-19 1997-01-24 Apparatus and method for preventing disclosure through user-authentication at aprinting node
DE19782258T DE19782258T1 (en) 1995-12-19 1997-01-24 Device and method for preventing disclosure by user authentication at a printer node
PCT/US1997/001190 WO1998033293A1 (en) 1995-12-19 1997-01-24 Apparatus and method for preventing disclosure through user-authentication at a printing node

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/574,843 US5633932A (en) 1995-12-19 1995-12-19 Apparatus and method for preventing disclosure through user-authentication at a printing node
PCT/US1997/001190 WO1998033293A1 (en) 1995-12-19 1997-01-24 Apparatus and method for preventing disclosure through user-authentication at a printing node

Publications (1)

Publication Number Publication Date
WO1998033293A1 true WO1998033293A1 (en) 1998-07-30

Family

ID=26792309

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/001190 WO1998033293A1 (en) 1995-12-19 1997-01-24 Apparatus and method for preventing disclosure through user-authentication at a printing node

Country Status (5)

Country Link
US (1) US5633932A (en)
AU (1) AU2112497A (en)
DE (2) DE19782258B4 (en)
GB (1) GB2336512B (en)
WO (1) WO1998033293A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002015516A2 (en) * 2000-08-17 2002-02-21 Hewlett-Packard Company Assured printing of documents of value
EP1202202A3 (en) * 2000-10-23 2004-08-25 Hewlett-Packard Company Validation and audit of e-media delivery
US6985754B1 (en) 1999-04-26 2006-01-10 Nokia Mobile Phones Limited Radio terminal for browsing the internet
US10841798B2 (en) 2001-01-19 2020-11-17 Flexiworld Technologies, Inc. Information apparatus or client software that wirelessly discovers, within short range, one or more output devices for establishing a wireless connection
US10860290B2 (en) 2000-11-01 2020-12-08 Flexiworld Technologies, Inc. Mobile information apparatuses that include a digital camera, a touch sensitive screen interface, support for voice activated commands, and a wireless communication chip or chipset supporting IEEE 802.11
US10866773B2 (en) 2000-11-01 2020-12-15 Flexiworld Technologies, Inc. Information apparatus for playing digital content that is received from a digital content service provided over the internet
US10915296B2 (en) 2000-11-01 2021-02-09 Flexiworld Technologies, Inc. Information apparatus that includes a touch sensitive screen interface for managing or replying to e-mails
US11204729B2 (en) 2000-11-01 2021-12-21 Flexiworld Technologies, Inc. Internet based digital content services for pervasively providing protected digital content to smart devices based on having subscribed to the digital content service

Families Citing this family (261)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6775021B1 (en) * 1993-11-26 2004-08-10 Canon Kabushiki Kaisha Data communication apparatus for receiving and recording data and having means for adding a predetermined mark and a time of reception to the recorded data
US7117180B1 (en) 1994-11-23 2006-10-03 Contentguard Holdings, Inc. System for controlling the use of digital works using removable content repositories
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US6963859B2 (en) * 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US6865551B1 (en) 1994-11-23 2005-03-08 Contentguard Holdings, Inc. Removable content repositories
US20050149450A1 (en) * 1994-11-23 2005-07-07 Contentguard Holdings, Inc. System, method, and device for controlling distribution and use of digital works based on a usage rights grammar
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US7362775B1 (en) 1996-07-02 2008-04-22 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
CN100452071C (en) 1995-02-13 2009-01-14 英特特拉斯特技术公司 Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5612682A (en) * 1995-05-30 1997-03-18 Motorola, Inc. Method and apparatus for controlling utilization of a process added to a portable communication device
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US6219423B1 (en) 1995-12-29 2001-04-17 Intel Corporation System and method for digitally signing a digital agreement between remotely located nodes
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US7664263B2 (en) * 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US20010011253A1 (en) * 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US20060265336A1 (en) * 1996-02-26 2006-11-23 Graphon Corporation Automated system for management of licensed digital assets
US5751595A (en) * 1996-03-14 1998-05-12 International Business Machines Corporation Method for building and verifying authenticity of a rule system
US6088450A (en) * 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
WO1997050062A1 (en) * 1996-06-24 1997-12-31 Motorola Inc. Method for controlling use of a process
US7095874B2 (en) * 1996-07-02 2006-08-22 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7457962B2 (en) * 1996-07-02 2008-11-25 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US5889868A (en) * 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7159116B2 (en) * 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
KR100218517B1 (en) * 1996-10-14 1999-09-01 윤종용 Method for controlling teletext mail box by use facsimile
US7730317B2 (en) 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US6021201A (en) 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
AUPO799197A0 (en) 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
US6385723B1 (en) * 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
US6111953A (en) * 1997-05-21 2000-08-29 Walker Digital, Llc Method and apparatus for authenticating a document
US7743262B2 (en) * 1997-07-15 2010-06-22 Silverbrook Research Pty Ltd Integrated circuit incorporating protection from power supply attacks
US7346586B1 (en) 1997-07-15 2008-03-18 Silverbrook Research Pty Ltd Validation protocol and system
US7249108B1 (en) 1997-07-15 2007-07-24 Silverbrook Research Pty Ltd Validation protocol and system
US7246098B1 (en) * 1997-07-15 2007-07-17 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US7702926B2 (en) * 1997-07-15 2010-04-20 Silverbrook Research Pty Ltd Decoy device in an integrated circuit
US7716098B2 (en) * 1997-07-15 2010-05-11 Silverbrook Research Pty Ltd. Method and apparatus for reducing optical emissions in an integrated circuit
US7249109B1 (en) 1997-07-15 2007-07-24 Silverbrook Research Pty Ltd Shielding manipulations of secret data
US5958005A (en) * 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US5970147A (en) * 1997-09-30 1999-10-19 Intel Corporation System and method for configuring and registering a cryptographic device
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6385728B1 (en) * 1997-11-26 2002-05-07 International Business Machines Corporation System, method, and program for providing will-call certificates for guaranteeing authorization for a printer to retrieve a file directly from a file server upon request from a client in a network computer system environment
US6314521B1 (en) * 1997-11-26 2001-11-06 International Business Machines Corporation Secure configuration of a digital certificate for a printer or other network device
JPH11205738A (en) 1998-01-09 1999-07-30 Canon Inc Image input device, its method and storage medium
US6078265A (en) * 1998-02-11 2000-06-20 Nettel Technologies, Inc. Fingerprint identification security system
US6298446B1 (en) * 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US6816968B1 (en) * 1998-07-10 2004-11-09 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US6320964B1 (en) 1998-08-26 2001-11-20 Intel Corporation Cryptographic accelerator
US6249226B1 (en) * 1998-09-10 2001-06-19 Xerox Corporation Network printer document interface using electronic tags
US7068787B1 (en) 1998-10-23 2006-06-27 Contentguard Holdings, Inc. System and method for protection of digital works
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US6937726B1 (en) 1999-04-06 2005-08-30 Contentguard Holdings, Inc. System and method for protecting data files by periodically refreshing a decryption key
US7356688B1 (en) 1999-04-06 2008-04-08 Contentguard Holdings, Inc. System and method for document distribution
US7286665B1 (en) 1999-04-06 2007-10-23 Contentguard Holdings, Inc. System and method for transferring the right to decode messages
US6859533B1 (en) 1999-04-06 2005-02-22 Contentguard Holdings, Inc. System and method for transferring the right to decode messages in a symmetric encoding scheme
US6542261B1 (en) * 1999-04-12 2003-04-01 Hewlett-Packard Development Company, L.P. Method and apparatus for sending or receiving a secure fax
US7102772B1 (en) * 1999-05-25 2006-09-05 Silverbrook Research Pty Ltd Method and system for delivery of a facsimile
US6647494B1 (en) 1999-06-14 2003-11-11 Intel Corporation System and method for checking authorization of remote configuration operations
US6633981B1 (en) 1999-06-18 2003-10-14 Intel Corporation Electronic system and method for controlling access through user authentication
US6711677B1 (en) * 1999-07-12 2004-03-23 Hewlett-Packard Development Company, L.P. Secure printing method
US7475246B1 (en) 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
GB2358115A (en) * 1999-09-17 2001-07-11 Ibm Method and system for remote printing of duplication resistent documents
US6862583B1 (en) * 1999-10-04 2005-03-01 Canon Kabushiki Kaisha Authenticated secure printing
US7003667B1 (en) 1999-10-04 2006-02-21 Canon Kabushiki Kaisha Targeted secure printing
US6885748B1 (en) 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
JP4434465B2 (en) * 1999-11-16 2010-03-17 キヤノン株式会社 Communication apparatus and method, and storage medium
JP2001166390A (en) * 1999-12-07 2001-06-22 Sony Corp Printing system and method
US6801935B2 (en) 1999-12-14 2004-10-05 Canon Kabushiki Kaisha Secure printing using electronic mailbox
JP4035271B2 (en) * 1999-12-27 2008-01-16 キヤノン株式会社 Information transmitting device, information receiving device, control method thereof, storage medium and system
GB0001026D0 (en) * 2000-01-18 2000-03-08 Hewlett Packard Co Configurable connectivity unit and method and system for configuring such a unit
US6952780B2 (en) * 2000-01-28 2005-10-04 Safecom A/S System and method for ensuring secure transfer of a document from a client of a network to a printer
JP2001215853A (en) * 2000-01-31 2001-08-10 Canon Inc Image data processing apparatus, image data recording device, image data recording system, image data recording method and storage medium
AU2001231441B2 (en) * 2000-02-15 2004-02-05 Memjet Technology Limited Consumable authentication protocol and system
JP2001236198A (en) * 2000-02-22 2001-08-31 Nec Corp Network printer with fingerprint authenticating function and recording medium with printing program used for the same recorded thereon
WO2001063831A1 (en) * 2000-02-24 2001-08-30 Valicert Corporation Mechanism for efficient private bulk messaging
US7065646B1 (en) 2000-03-16 2006-06-20 International Business Machines Corporation Remote notification of print or fax hardcopy recipient using standard identification data
JP4860806B2 (en) * 2000-04-07 2012-01-25 キヤノン株式会社 Job processing system, control method therefor, and storage medium
DE60114915T2 (en) * 2000-04-10 2006-08-03 Hewlett-Packard Development Co., L.P., Houston Limited printing of electronically transmitted information
AUPQ724700A0 (en) * 2000-05-02 2000-05-25 Canon Kabushiki Kaisha Printing using secure pickup
US7269845B1 (en) 2000-06-09 2007-09-11 Aramira Corporation Mobile application security system and method
US6931550B2 (en) 2000-06-09 2005-08-16 Aramira Corporation Mobile application security system and method
FI109741B (en) * 2000-07-21 2002-09-30 Suomen Posti Oy Method and apparatus for controlling data transmission in a data network
JP3877944B2 (en) * 2000-08-03 2007-02-07 シャープ株式会社 Image output device control system
GB2366468B (en) * 2000-08-25 2005-03-02 Hewlett Packard Co Improvements relating to document transmission techniques I
GB2366470B (en) * 2000-08-25 2005-07-20 Hewlett Packard Co Improvements relating to document transmission techniques iv
GB2366469B (en) * 2000-08-25 2005-02-23 Hewlett Packard Co Improvements relating to document transmission techniques II
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7237125B2 (en) 2000-08-28 2007-06-26 Contentguard Holdings, Inc. Method and apparatus for automatically deploying security components in a content distribution system
US7073199B1 (en) 2000-08-28 2006-07-04 Contentguard Holdings, Inc. Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine
US6931545B1 (en) * 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US20040243540A1 (en) * 2000-09-07 2004-12-02 Moskowitz Scott A. Method and device for monitoring and analyzing signals
EP1187036B1 (en) 2000-09-11 2012-03-28 Ricoh Company, Ltd. Information input-output device, information input-output system, mobile communication terminal, and input-output control unit
JP2002091742A (en) * 2000-09-14 2002-03-29 Minolta Co Ltd Recording medium with printing program recorded thereon, and printing system
US7127615B2 (en) 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
AU780201B2 (en) * 2000-10-11 2005-03-10 Trustcopy Pte Ltd. Remote printing of secure and/or authenticated documents
US7246348B1 (en) * 2000-10-13 2007-07-17 International Business Machines Corp. Method and apparatus for using print jobs for downloading and executing printer controller code
US6859832B1 (en) 2000-10-16 2005-02-22 Electronics For Imaging, Inc. Methods and systems for the provision of remote printing services over a network
US6748471B1 (en) * 2000-10-16 2004-06-08 Electronics For Imaging, Inc. Methods and apparatus for requesting and receiving a print job via a printer polling device associated with a printer
US7574545B2 (en) * 2000-10-16 2009-08-11 Electronics For Imaging, Inc. Method and apparatus for controlling a document output device with a control request stored at a server
US7587468B2 (en) * 2000-10-16 2009-09-08 Electronics For Imaging, Inc. Methods and systems for the provision of printing services
US7095518B1 (en) * 2000-10-16 2006-08-22 Electronics For Imaging, Inc. Spooling server apparatus and methods for receiving, storing, and forwarding a print job over a network
US6978299B1 (en) * 2000-10-16 2005-12-20 Electronics For Imaging, Inc. Print driver apparatus and methods for forwarding a print job over a network
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US6801932B1 (en) 2000-11-07 2004-10-05 Pitney Bowes Inc Method and system for remote retrieval of documents
US7454796B2 (en) * 2000-12-22 2008-11-18 Canon Kabushiki Kaisha Obtaining temporary exclusive control of a printing device
US6948065B2 (en) 2000-12-27 2005-09-20 Intel Corporation Platform and method for securely transmitting an authorization secret
US20020080959A1 (en) * 2000-12-27 2002-06-27 Xerox Corporation Automatic authentication of printed documents
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
BR0206506A (en) 2001-01-17 2003-10-21 Contentguard Holdings Inc Process and appliance for managing digital content use rights
US20030220880A1 (en) * 2002-01-17 2003-11-27 Contentguard Holdings, Inc. Networked services licensing system and method
US7206765B2 (en) * 2001-01-17 2007-04-17 Contentguard Holdings, Inc. System and method for supplying and managing usage rights based on rules
US6754642B2 (en) 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US7774279B2 (en) * 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US8069116B2 (en) * 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US20020105666A1 (en) * 2001-02-02 2002-08-08 Robert Sesek Method and system for secured printing of documents using biometric identification
JP2002359718A (en) * 2001-03-02 2002-12-13 Canon Inc Image processing device, information processing method, and control program
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7110858B2 (en) * 2001-04-09 2006-09-19 Koninklijke Philips Electronics N.V. Object identification uses prediction of data in distributed network
US7143441B2 (en) * 2001-05-08 2006-11-28 Aramira Corporation Wireless device mobile application security system
US20030043852A1 (en) * 2001-05-18 2003-03-06 Bijan Tadayon Method and apparatus for verifying data integrity based on data compression parameters
US8099364B2 (en) * 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7152046B2 (en) * 2001-05-31 2006-12-19 Contentguard Holdings, Inc. Method and apparatus for tracking status of resource in a system for managing use of the resources
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8275716B2 (en) * 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US20030009424A1 (en) * 2001-05-31 2003-01-09 Contentguard Holdings, Inc. Method for managing access and use of resources by verifying conditions and conditions for use therewith
US8275709B2 (en) * 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7222104B2 (en) * 2001-05-31 2007-05-22 Contentguard Holdings, Inc. Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US8001053B2 (en) * 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US6973445B2 (en) * 2001-05-31 2005-12-06 Contentguard Holdings, Inc. Demarcated digital content and method for creating and processing demarcated digital works
US6976009B2 (en) 2001-05-31 2005-12-13 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
WO2002101494A2 (en) * 2001-06-07 2002-12-19 Contentguard Holdings, Inc. Protected content distribution system
CN1539115A (en) * 2001-06-07 2004-10-20 ��̹�е¿عɹɷ����޹�˾ Method and apparatus for managing transfer of rights
WO2002101490A2 (en) * 2001-06-07 2002-12-19 Contentguard Holdings, Inc. Cryptographic trust zones in digital rights management
US7065783B2 (en) 2001-07-06 2006-06-20 Aramira Corporation Mobile application access control list security system
US6751732B2 (en) * 2001-07-12 2004-06-15 Pitney Bowes Inc. Method and system for secure delivery and printing of documents via a network device
US7113300B2 (en) * 2001-07-12 2006-09-26 Pitney Bowes Inc. Method and system for secure delivery and printing of documents
US7113299B2 (en) * 2001-07-12 2006-09-26 Canon Development Americas, Inc. Printing with credit card as identification
US7072473B2 (en) * 2001-07-12 2006-07-04 Pitney Bowes Inc. Method and system for secure delivery and retrieval of documents utilizing a facsimile machine
US20030014640A1 (en) * 2001-07-13 2003-01-16 Loyd Travis W. Printer regulation through verification of a user
US20030044009A1 (en) * 2001-08-31 2003-03-06 Sridhar Dathathraya System and method for secure communications with network printers
US8041952B2 (en) * 2001-09-28 2011-10-18 Hewlett-Packard Development Company, L.P. Systems and methods for printing documents containing electronic signatures
US8271776B2 (en) * 2001-10-03 2012-09-18 Hewlett-Packard Development Company, L.P. Mobile printing
US9817983B2 (en) 2001-10-03 2017-11-14 Hewlett-Packard Development Company, L.P. Mobile Printing
US6996235B2 (en) * 2001-10-08 2006-02-07 Pitney Bowes Inc. Method and system for secure printing of documents via a printer coupled to the internet
JP4212797B2 (en) * 2001-10-12 2009-01-21 株式会社リコー Security system and security management method
GB2380913B (en) 2001-10-13 2004-11-03 Hewlett Packard Co Remote printing
GB2380912B (en) * 2001-10-13 2004-09-01 Hewlett Packard Co Trusted one-time printing
US20030083996A1 (en) * 2001-10-25 2003-05-01 Todd Fischer Secure remote printing via a communication network
US7284061B2 (en) * 2001-11-13 2007-10-16 Canon Kabushiki Kaisha Obtaining temporary exclusive control of a device
US20030131232A1 (en) * 2001-11-28 2003-07-10 Fraser John D. Directory-based secure communities
US20030130960A1 (en) * 2001-11-28 2003-07-10 Fraser John D. Bridging service for security validation within enterprises
US20030101342A1 (en) * 2001-11-29 2003-05-29 Hansen Von L. Secure printing system and method
US7315824B2 (en) * 2001-12-04 2008-01-01 Canon Development Americas, Inc. Internet printing by hotel guests
US7305556B2 (en) * 2001-12-05 2007-12-04 Canon Kabushiki Kaisha Secure printing with authenticated printer key
KR100421019B1 (en) * 2001-12-18 2004-03-04 삼성전자주식회사 E-mail printer and e-mail printing method having authentication processing
US20030145218A1 (en) * 2002-01-31 2003-07-31 Xerox Corporation Encryption of image data in a digital copier
US7321435B2 (en) * 2002-02-11 2008-01-22 Hewlett-Packard Development Company, L.P. System and method for authorizing printing services
AU2003223238A1 (en) * 2002-03-11 2003-09-29 Visionshare, Inc. Method and system for peer-to-peer secure communication
US7284279B2 (en) * 2002-03-15 2007-10-16 Datacard Corporation System and method for preventing unauthorized operation of identification and financial document production equipment
US20030188186A1 (en) * 2002-04-01 2003-10-02 Cherry Darrel D. System and method for authorizing printing services
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
JP3650611B2 (en) * 2002-06-13 2005-05-25 一浩 宮本 Program for encryption and decryption
US7174465B2 (en) * 2002-06-26 2007-02-06 Lenovo Singapore Pte, Ltd Secure method for system attribute modification
EP1535934A4 (en) * 2002-06-26 2005-11-02 Idemitsu Kosan Co Hydrogenated copolymer, process for producing the same, and hot-melt adhesive composition containing the same
US7284277B2 (en) * 2002-07-15 2007-10-16 Hewlett-Packard Development Company, L.P. Secured printing
JP4262025B2 (en) * 2002-08-06 2009-05-13 キヤノン株式会社 Print control apparatus, image forming apparatus management server, print control method, and computer program
GB0221639D0 (en) 2002-09-17 2002-10-30 Hewlett Packard Co Method and apparatus for printing
US20040059949A1 (en) * 2002-09-20 2004-03-25 Parry Travis J. Device ID dependent print jobs
US7861242B2 (en) * 2002-10-16 2010-12-28 Aramira Corporation Mobile application morphing system and method
US7735134B2 (en) * 2002-10-16 2010-06-08 Aramira Corporation Jumping application security system
US20050235145A1 (en) * 2002-12-05 2005-10-20 Canon Kabushiki Kaisha Secure file format
US20040111610A1 (en) * 2002-12-05 2004-06-10 Canon Kabushiki Kaisha Secure file format
KR100510129B1 (en) * 2003-01-27 2005-08-26 삼성전자주식회사 Security system for facsimile machine and method for printing document data selectively using the same
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US20040169882A1 (en) * 2003-02-28 2004-09-02 Electronics For Imaging, Inc. Methods and apparatus for providing printing services by assigning a telephone number to a printer
JP4188732B2 (en) * 2003-03-20 2008-11-26 株式会社リコー Printer driver program
US7526555B2 (en) * 2003-03-25 2009-04-28 Toshiba Corporation Smart card printing
US20040208320A1 (en) * 2003-04-18 2004-10-21 Chen Steven H. Apparatus and method for secured facsimile transmission by use of a public key encryption algorithm
US7613932B2 (en) * 2003-04-24 2009-11-03 International Business Machines Corporation Method and system for controlling access to software features in an electronic device
JP3685790B2 (en) * 2003-05-30 2005-08-24 シャープ株式会社 Image forming system and image forming apparatus
JP3928589B2 (en) * 2003-06-12 2007-06-13 コニカミノルタビジネステクノロジーズ株式会社 Communication system and method
JP4174381B2 (en) * 2003-06-30 2008-10-29 キヤノン株式会社 Information processing apparatus, distributed printing control method, and distributed printing control program
DE10332850A1 (en) * 2003-07-18 2005-02-17 OCé PRINTING SYSTEMS GMBH Method and device for printing sensitive data
JP4698169B2 (en) * 2003-07-24 2011-06-08 株式会社リコー User authentication method and image forming apparatus
US20050094182A1 (en) * 2003-11-03 2005-05-05 Curtis Reese Printer access control
JP3840244B2 (en) * 2003-11-12 2006-11-01 キヤノン株式会社 Printing apparatus, job processing method, storage medium, program
JP4177275B2 (en) * 2003-11-13 2008-11-05 株式会社リコー Communication device
JP2005151459A (en) * 2003-11-19 2005-06-09 Canon Inc Image processing system and its image data processing method
KR100538245B1 (en) * 2004-01-02 2005-12-21 삼성전자주식회사 Method and system for printing data by using authentication protocol in network printer
US20050188199A1 (en) * 2004-02-20 2005-08-25 Hoke Smith Securing computer data
GB0404714D0 (en) * 2004-03-02 2004-04-07 Software 2000 Ltd Secure printing
US7735143B2 (en) * 2004-06-12 2010-06-08 Toshiba Corporation System and method for secure document processing
JP4996050B2 (en) 2004-10-29 2012-08-08 キヤノン株式会社 Printing apparatus and control method thereof
JP4665963B2 (en) * 2005-02-14 2011-04-06 セイコーエプソン株式会社 Data management method and data management system using external recording medium writing device
JP2006224550A (en) * 2005-02-18 2006-08-31 Canon Inc Image forming apparatus, information processor and image forming system
US20060221375A1 (en) * 2005-04-04 2006-10-05 Ramesh Nagarajan Automatic secure print notification
JP4514215B2 (en) * 2005-04-05 2010-07-28 キヤノン株式会社 Information processing apparatus, image forming apparatus, image forming system, information processing method, and image forming method
US20060271493A1 (en) * 2005-05-24 2006-11-30 Contentguard Holdings, Inc. Method and apparatus for executing code in accordance with usage rights
US7808664B2 (en) * 2005-06-08 2010-10-05 Ricoh Company, Ltd. Approach for securely printing electronic documents
US8031348B2 (en) * 2005-06-08 2011-10-04 Ricoh Company, Ltd. Approach for securely printing electronic documents
US8031349B2 (en) * 2005-06-08 2011-10-04 Ricoh Company, Ltd. Approach for securely printing electronic documents
US7438078B2 (en) * 2005-08-05 2008-10-21 Peter Woodruff Sleeping bag and system
US7890772B2 (en) * 2005-08-10 2011-02-15 Lexmark International, Inc. Multi-function printing device
US20070043684A1 (en) * 2005-08-18 2007-02-22 Fargo Electronics, Inc. Central Management of a Credential Production System
US8099187B2 (en) * 2005-08-18 2012-01-17 Hid Global Corporation Securely processing and tracking consumable supplies and consumable material
JP5020566B2 (en) * 2005-09-01 2012-09-05 キヤノン株式会社 Information processing apparatus and file operation restriction method
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
JP2007128323A (en) * 2005-11-04 2007-05-24 Canon Inc Information processor, authentication processing method and computer program
JP4768471B2 (en) * 2006-02-23 2011-09-07 株式会社沖データ Image forming apparatus
US7738129B2 (en) * 2006-03-13 2010-06-15 International Business Machines Corporation Method and apparatus for assigning candidate processing nodes in a stream-oriented computer system
US8264715B2 (en) * 2006-04-25 2012-09-11 Ricoh Company, Ltd. Approach for implementing locked printing with remote unlock on printing devices
US7812984B2 (en) * 2006-05-23 2010-10-12 Ricoh Company, Ltd. Remote stored print job retrieval
JP4811591B2 (en) * 2006-11-10 2011-11-09 セイコーエプソン株式会社 Authentication printing method and authentication printing system
US20080168554A1 (en) * 2007-01-10 2008-07-10 Samsung Electronics Co., Ltd. Image forming apparatus and method of outputting
US20080174810A1 (en) * 2007-01-22 2008-07-24 Ricoh Company, Ltd. Fault tolerant printing system
US8412926B1 (en) 2007-04-11 2013-04-02 Juniper Networks, Inc. Using file metadata for data obfuscation
US8305604B2 (en) * 2007-04-18 2012-11-06 Hewlett-Packard Development Company, L.P. System and method of network printing
US8115951B2 (en) * 2007-04-20 2012-02-14 Ricoh Company, Ltd. Approach for implementing locked printing with unlock via a user input device
JP2009027525A (en) * 2007-07-20 2009-02-05 Nec Corp Optical transmission system and optical transmission method
US8319992B2 (en) * 2007-07-20 2012-11-27 Ricoh Company, Ltd. Approach for processing locked print jobs obtained from other printing devices
JP5014013B2 (en) * 2007-08-02 2012-08-29 株式会社リコー Image processing device
US20090213269A1 (en) * 2008-02-21 2009-08-27 David Dozoretz Content Slider
US8792110B2 (en) * 2008-05-30 2014-07-29 Hewlett-Packard Development Company, L.P. Secured document transmission
US8228538B2 (en) * 2008-06-23 2012-07-24 Ricoh Company, Ltd. Performance of a locked print architecture
US9411956B2 (en) 2008-07-02 2016-08-09 Ricoh Company, Ltd. Locked print with intruder detection and management
JP4709254B2 (en) * 2008-07-03 2011-06-22 シャープ株式会社 Authentication system and terminal device
KR20100059450A (en) * 2008-11-26 2010-06-04 삼성전자주식회사 Image forming apparatus, host apparatus and encryption method of job object document thereof
JP2011181063A (en) * 2010-02-02 2011-09-15 Ricoh Co Ltd Image forming apparatus, input control method, input control program, and storage medium
JP4900495B2 (en) * 2010-03-15 2012-03-21 コニカミノルタビジネステクノロジーズ株式会社 Image forming apparatus, print job management method, and computer program
JP2011198090A (en) * 2010-03-19 2011-10-06 Fuji Xerox Co Ltd Print job information management device, printer, and print job information management program
EP2593856B1 (en) * 2010-07-15 2019-11-06 Hewlett-Packard Development Company, L.P. Processing print request
US8904036B1 (en) * 2010-12-07 2014-12-02 Chickasaw Management Company, Llc System and method for electronic secure geo-location obscurity network
CN102693597B (en) * 2011-03-25 2014-10-22 航天信息股份有限公司 Local printing method based on remote bill information and apparatus thereof
US9457768B2 (en) 2011-04-21 2016-10-04 Pylon Manufacturing Corp. Vortex damping wiper blade
WO2013016493A1 (en) 2011-07-28 2013-01-31 Pylon Manufacturing Corp. Windshield wiper adapter, connector and assembly
US9108595B2 (en) 2011-07-29 2015-08-18 Pylon Manufacturing Corporation Windshield wiper connector
US10723322B2 (en) 2012-02-24 2020-07-28 Pylon Manufacturing Corp. Wiper blade with cover
EP2674887B1 (en) 2012-06-13 2020-01-01 F. Hoffmann-La Roche AG Controlling an analysis system of biological samples
US8896858B2 (en) 2012-07-22 2014-11-25 Xerox Corporation Method for enforcing document privacy through third party systems
JP6045533B2 (en) * 2014-05-26 2016-12-14 京セラドキュメントソリューションズ株式会社 Document management apparatus and document management program
US10363905B2 (en) 2015-10-26 2019-07-30 Pylon Manufacturing Corp. Wiper blade
EP3458315B1 (en) 2016-05-19 2021-09-08 Pylon Manufacturing Corp. Windshield wiper blade
US10766462B2 (en) 2016-05-19 2020-09-08 Pylon Manufacturing Corporation Windshield wiper connector
US11040705B2 (en) 2016-05-19 2021-06-22 Pylon Manufacturing Corp. Windshield wiper connector
WO2017201470A1 (en) 2016-05-19 2017-11-23 Pylon Manufacturing Corp. Windshield wiper connector
US10661759B2 (en) 2016-05-19 2020-05-26 Pylon Manufacturing Corporation Windshield wiper connector
CN107995195A (en) * 2017-12-02 2018-05-04 北京明朝万达科技股份有限公司 A kind of document security reading method and system based on mobile equipment
US11281787B2 (en) 2018-06-05 2022-03-22 Hewlett-Packard Development Company, L.P. Electronic device with sensor to detect first and second codes and to further performs first and second digital scan of print medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4961224A (en) * 1989-03-06 1990-10-02 Darby Yung Controlling access to network resources
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5483656A (en) * 1993-01-14 1996-01-09 Apple Computer, Inc. System for managing power consumption of devices coupled to a common bus
JPH07148996A (en) * 1993-11-29 1995-06-13 Canon Inc Output
US5552897A (en) * 1994-03-07 1996-09-03 At&T Corp. Secure communication apparatus and method
US5499298A (en) * 1994-03-17 1996-03-12 National University Of Singapore Controlled dissemination of digital information
JPH0898008A (en) * 1994-09-29 1996-04-12 Toshiba Corp Image processor
FR2732532B1 (en) * 1995-03-29 1997-06-20 Lahmi Paul David SECURE PROCESS FOR REPRODUCING SENSITIVE DOCUMENTS

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4961224A (en) * 1989-03-06 1990-10-02 Darby Yung Controlling access to network resources
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6985754B1 (en) 1999-04-26 2006-01-10 Nokia Mobile Phones Limited Radio terminal for browsing the internet
WO2002015516A2 (en) * 2000-08-17 2002-02-21 Hewlett-Packard Company Assured printing of documents of value
WO2002015516A3 (en) * 2000-08-17 2002-07-11 Hewlett Packard Co Assured printing of documents of value
US6971007B1 (en) 2000-08-17 2005-11-29 Hewlett-Packard Development Company, L.P. Assured printing of documents of value
AU2001284938B2 (en) * 2000-08-17 2006-04-13 Hewlett-Packard Company Assured printing of documents of value
EP1202202A3 (en) * 2000-10-23 2004-08-25 Hewlett-Packard Company Validation and audit of e-media delivery
US7058685B1 (en) 2000-10-23 2006-06-06 Hewlett-Packard Development Company, L.P. Validation and audit of e-media delivery
US10846031B2 (en) 2000-11-01 2020-11-24 Flexiworld Technologies, Inc. Software application for a mobile device to wirelessly manage or wirelessly setup an output system or output device for service
US10860290B2 (en) 2000-11-01 2020-12-08 Flexiworld Technologies, Inc. Mobile information apparatuses that include a digital camera, a touch sensitive screen interface, support for voice activated commands, and a wireless communication chip or chipset supporting IEEE 802.11
US10866773B2 (en) 2000-11-01 2020-12-15 Flexiworld Technologies, Inc. Information apparatus for playing digital content that is received from a digital content service provided over the internet
US10873856B2 (en) 2000-11-01 2020-12-22 Flexiworld Technologies, Inc. Printing devices supporting printing over air or printing over a wireless network
US10915296B2 (en) 2000-11-01 2021-02-09 Flexiworld Technologies, Inc. Information apparatus that includes a touch sensitive screen interface for managing or replying to e-mails
US11029903B2 (en) 2000-11-01 2021-06-08 Flexiworld Technologies, Inc. Output systems, such as television controllers, televisions, display devices, or audio output devices, operable for playing digital content wirelessly received either from a digital content service over the internet or wirelessly received from a client device that is in the same network as the output system
US11096056B2 (en) 2000-11-01 2021-08-17 Flexiworld Technologies, Inc. Output devices, such as televisions, output controllers, or audio output devices, that are setup to wirelessly receive digital content from a digital content service over the internet or from a wireless information apparatus that is in the same network as the output devices
US11204729B2 (en) 2000-11-01 2021-12-21 Flexiworld Technologies, Inc. Internet based digital content services for pervasively providing protected digital content to smart devices based on having subscribed to the digital content service
US11416197B2 (en) 2000-11-01 2022-08-16 Flexiworld Technologies, Inc. Wireless controllers connectable to televisions, wireless televisions, wireless output controllers, or wireless output devices for receiving digital content from one or more servers over the internet
US11169756B2 (en) 2000-11-20 2021-11-09 Flexijet Technologies, Inc. Method for capturing, storing, accessing, and outputting digital content
US10841798B2 (en) 2001-01-19 2020-11-17 Flexiworld Technologies, Inc. Information apparatus or client software that wirelessly discovers, within short range, one or more output devices for establishing a wireless connection

Also Published As

Publication number Publication date
GB2336512A (en) 1999-10-20
DE19782258B4 (en) 2006-05-11
AU2112497A (en) 1998-08-18
US5633932A (en) 1997-05-27
GB2336512B (en) 2001-08-01
GB9917003D0 (en) 1999-09-22
DE19782258T1 (en) 2000-02-24

Similar Documents

Publication Publication Date Title
US5633932A (en) Apparatus and method for preventing disclosure through user-authentication at a printing node
US5473692A (en) Roving software license for a hardware agent
EP0929023B1 (en) Secure printing
US6918042B1 (en) Secure configuration of a digital certificate for a printer or other network device
US6378070B1 (en) Secure printing
US6230272B1 (en) System and method for protecting a multipurpose data string used for both decrypting data and for authenticating a user
US6058478A (en) Apparatus and method for a vetted field upgrade
CN100566336C (en) Secure data transmission in the network system of image processing apparatus
US6862583B1 (en) Authenticated secure printing
AU780201B2 (en) Remote printing of secure and/or authenticated documents
US20090106561A1 (en) Data management apparatus and data management method
JP3218017B2 (en) File printing method, network system, computer system, file server and print server
US6977745B2 (en) Method and apparatus for the secure printing of a document
US20100023781A1 (en) Data processing apparatus, data storage device, and data processing method therefor
JP2004289699A (en) Information processing apparatus
CN102227734A (en) Client computer for protecting confidential file, server computer therefor, method therefor, and computer program
US7152159B2 (en) Encrypted mail transmission system
US6839838B2 (en) Data management system, information processing apparatus, authentification management apparatus, method and storage medium
US7587051B2 (en) System and method for securing information, including a system and method for setting up a correspondent pairing
JP4836499B2 (en) Network printing system
US20020077983A1 (en) Ticket management system, ticket issuance apparatus, ticket input apparatus, its control method, and computer readable storage medium storing programs for realizing functions of such method
KR100420735B1 (en) Mail transmitting/receiving system using watermarking and encoding technique, and method thereof
CN1154291C (en) Apparatus and method for preventing disclosure through user-authentication at a printing node
JP4140617B2 (en) Authentication system using authentication recording medium and method of creating authentication recording medium
KR100352344B1 (en) Apparatus and method for preventing disclosure through user-authentication at a printing node

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 97182070.8

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AT AU AZ BA BB BG BR BY CA CH CN CU CZ CZ DE DE DK DK EE EE ES FI FI GB GE HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SK TJ TM TR TT UA UG US UZ VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): KE LS MW SD SZ UG AM AZ BY KG KZ MD RU TJ TM AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 9917003

Country of ref document: GB

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1019997006673

Country of ref document: KR

RET De translation (de og part 6b)

Ref document number: 19782258

Country of ref document: DE

Date of ref document: 20000224

WWE Wipo information: entry into national phase

Ref document number: 19782258

Country of ref document: DE

NENP Non-entry into the national phase

Ref document number: 1998531931

Country of ref document: JP

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: CA

WWP Wipo information: published in national office

Ref document number: 1019997006673

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 1019997006673

Country of ref document: KR

REG Reference to national code

Ref country code: DE

Ref legal event code: 8607