Job execution apparatus, billing and refunding method thereof and recording medium
    23.
    发明授权
    Job execution apparatus, billing and refunding method thereof and recording medium 有权
    作业执行装置,计费和退款方法以及记录介质

    公开(公告)号:US08600258B2

    公开(公告)日:2013-12-03

    申请号:US12433453

    申请日:2009-04-30

    IPC分类号: G03G21/02

    摘要: A job execution apparatus having the function of billing and refunding by electronic money, determines before job execution, an amount of money required for job execution, and bills before job execution, the determined amount of money to a payment medium having the payment function, which is set to a billing apparatus. And the job execution apparatus can transfer a refund to the payment medium set to the billing apparatus if a refund needs to be transferred. The job execution apparatus also can transfer a refund by a method other than the method of refunding to the payment medium by using the billing apparatus.

    摘要翻译: 具有通过电子货币计费和退还功能的作业执行装置,在作业执行之前确定作业执行所需的金额和作业执行之前的纸币,确定的具有支付功能的支付介质的金额,其中 被设置为计费装置。 并且如果退款需要转移,则作业执行装置可以将退款转移到设置到记帐设备的支付介质。 作业执行装置还可以通过使用计费装置通过除了退款方法之外的方法将退款转移到支付介质。

    Image processing system, image processor and image processing program
    25.
    发明授权
    Image processing system, image processor and image processing program 有权
    图像处理系统,图像处理器和图像处理程序

    公开(公告)号:US08179544B2

    公开(公告)日:2012-05-15

    申请号:US11019248

    申请日:2004-12-23

    IPC分类号: G06F3/12

    摘要: To provide a system in which image data created in an image processor is processed in association with an application activated on a user terminal. The system includes an image processor, and a user terminal connected with the image processor over a network. The image processor includes: an activated application identifying unit for obtaining information about an application activated on the user terminal; a one-touch key generating unit for generating a one-touch key including information for processing image data by the application activated on the user terminal; and a transmission unit for transmitting the image data to the user terminal. The user terminal includes: a receiving unit for receiving the image data from the image processor; and a one-touch key processing unit for processing the image data by the application activated on the user terminal, based on the information of the one-touch key.

    摘要翻译: 提供一种与在用户终端上激活的应用相关联地处理在图像处理器中创建的图像数据的系统。 该系统包括图像处理器和通过网络与图像处理器连接的用户终端。 图像处理器包括:激活的应用识别单元,用于获得关于在用户终端上激活的应用的信息; 一键式生成单元,用于生成包含用户终端激活的应用程序处理图像数据的信息的单触键; 以及发送单元,用于将图像数据发送到用户终端。 用户终端包括:接收单元,用于从图像处理器接收图像数据; 以及一键式处理单元,用于基于用户终端激活的应用程序,基于单触键的信息来处理图像数据。

    IMAGE FORMING APPARATUS AND IMAGE FORMING SYSTEM
    26.
    发明申请
    IMAGE FORMING APPARATUS AND IMAGE FORMING SYSTEM 有权
    图像形成装置和图像形成系统

    公开(公告)号:US20110255121A1

    公开(公告)日:2011-10-20

    申请号:US13080774

    申请日:2011-04-06

    IPC分类号: G06K15/02

    CPC分类号: G06F21/608

    摘要: An image forming system comprises an access control part, a storage part, an extraction part, and an acquisition part. The access control part determines whether to allow or prohibit access to a security image in which a password for access control is embedded. The storage part stores sharing member information which is information on sharing members who are users allowed to share the security image and a check image which is an image for check on the security image, being associated with each other. The extraction part for extracts the check image out of one or more images including the check image on the basis of a determination result on coidentity between the security image and each of the one or more images. The acquisition part acquires the sharing member information associated with the check image. Further, the access control part allows a login user who logs in to the image forming system to have access to the security image without requiring the login user to enter the password on condition that the login user is determined to be one of the sharing members on the basis of the sharing member information.

    摘要翻译: 图像形成系统包括访问控制部分,存储部分,提取部分和获取部分。 访问控制部分确定是否允许或禁止访问其中嵌入有用于访问控制的密码的安全图像。 存储部存储作为被允许共享安全图像的用户的共享成员和作为用于检查安全图像的图像的检查图像的相互关联的共享成员信息。 提取部分,基于对安全图像与一个或多个图像中的每一个之间的共同性的确定结果,从包括检查图像的一个或多个图像中提取检查图像。 获取部分获取与检查图像相关联的共享成员信息。 此外,访问控制部允许登录到图像形成系统的登录用户能够访问安全图像,而不需要登录用户在登录用户被确定为共享成员之一的条件下输入密码 共享成员信息的基础。

    IMAGE FORMATION APPARATUS AND PRINT CONTROL METHOD FOR THE SAME
    27.
    发明申请
    IMAGE FORMATION APPARATUS AND PRINT CONTROL METHOD FOR THE SAME 失效
    图像形成装置和打印控制方法

    公开(公告)号:US20100053660A1

    公开(公告)日:2010-03-04

    申请号:US12546814

    申请日:2009-08-25

    IPC分类号: G06K1/00

    摘要: The present invention provides an image formation apparatus that reconstructs and prints a document based on document data written in a markup language. The image formation apparatus arranges, by using browser software, text data included in the document data within a page of the document, and acquires image data from servers and arranges the image data within the page of the document. If the image formation apparatus fails to acquire one or more pieces of the image data, it judges whether each of the pieces of image data is important or not according to the attribute information of the image data. If judged negatively, the image formation apparatus executes printing of the document reconstructed based on the text data and/or the acquired pieces of image data. If judged affirmatively, the image formation apparatus cancels the printing of the reconstructed document.

    摘要翻译: 本发明提供一种图像形成装置,其基于以标记语言书写的文档数据来重构和打印文档。 图像形成装置通过使用浏览器软件来布置文档数据中包含的文本数据,并从服务器获取图像数据,并将图像数据排列在文档的页面内。 如果图像形成装置不能获取一个或多个图像数据,则根据图像数据的属性信息来判断图像数据是否重要。 如果判断为否定,则图像形成装置执行基于文本数据和/或所获取的图像数据重建的文档的打印。 如果肯定地判断,则图像形成装置取消重建文档的打印。