-
1.
公开(公告)号:US20230336675A1
公开(公告)日:2023-10-19
申请号:US18341338
申请日:2023-06-26
发明人: Hiroyuki Morii
CPC分类号: H04N1/4426 , G06K15/4095 , H04N1/00474 , H04N1/4413 , H04N1/00411 , H04N1/00
摘要: An image forming apparatus that dynamically and suitably switches login processing between a user who selects an icon and a user who is identified by reading of a card. The image forming apparatus searches user information of a user who logs in by selecting a user icon displayed on a display unit and a user who logs in using a card, and performs the login processing on a searched user.
-
公开(公告)号:US20180341841A1
公开(公告)日:2018-11-29
申请号:US15984603
申请日:2018-05-21
发明人: Hirokazu Tokumoto
CPC分类号: G06K15/4095 , H04L63/083 , H04W12/00503 , H04W12/00524 , H04W12/06 , H04W12/08 , H04W88/02
摘要: A mobile terminal that is capable of reducing time and effort of a user when the user gives an execution instruction to an image processing apparatus. A memory device stores a set of instructions. At least one processor executes the set of instructions to detect an image processing apparatus that performs wireless communication, display, on a display unit, a lock screen that accepts an unlocking operation by a user, display, on the display unit, a screen of a control application for controlling an image processing apparatus, after the unlocking operation is accepted, accept, while displaying the lock screen, an execution instruction for controlling the detected image processing apparatus, without accepting the unlocking operation by a user.
-
公开(公告)号:US09990167B2
公开(公告)日:2018-06-05
申请号:US14373120
申请日:2012-02-01
申请人: Paul L Jeran , Sean Daniel Fitzgerald , Kenneth K Smith , Stephen C Kranz , Kenneth A Lindblom , Anthony Peter Holden
发明人: Paul L Jeran , Sean Daniel Fitzgerald , Kenneth K Smith , Stephen C Kranz , Kenneth A Lindblom , Anthony Peter Holden
CPC分类号: G06F3/1238 , G06F3/1204 , G06F3/1239 , G06F3/1288 , G06F21/608 , G06K15/007 , G06K15/4095 , G06Q20/40 , H04L63/0853 , H04L63/18 , H04N1/00204 , H04N1/4426 , H04N2201/0094 , H04W12/06
摘要: A system for adding value to a host device via a mobile communication device is described. The system includes: a host device configured for providing additional value to be utilized, wherein the additional value includes at least one printing device function and is provided in response to receiving an authentication code; a central system configured for providing the authentication code for inputting into the host device to authorize the at least one printing device function to be utilized; and a mobile communication device configured for negotiating the additional value to be applied to the host device.
-
公开(公告)号:US20180150619A1
公开(公告)日:2018-05-31
申请号:US15362006
申请日:2016-11-28
CPC分类号: G06F21/10 , G06F21/602 , G06F21/608 , G06F21/6245 , G06K15/4095 , H04L9/14 , H04L9/16
摘要: Systems and methods are provided for piecewise encryption of Page Description Language (PDL) print jobs. One embodiment is a method that includes receiving a Page Description Language (PDL) print job at a printer, wherein the print job includes segments of PDL content, and includes unencrypted PDL content. For each of the segments within the print job, the method includes detecting an identifier (ID) for the segment, correlating the ID with an encryption key stored at the printer, and decrypting the segment at the printer via the encryption key. The method further includes printing the print job, including each segment that has been decrypted.
-
公开(公告)号:US09922276B2
公开(公告)日:2018-03-20
申请号:US14930276
申请日:2015-11-02
IPC分类号: G06F13/38 , G06F13/42 , G06F12/06 , G06F12/14 , G06F13/364 , G06K15/00 , B41J2/175 , G03G15/08 , G06F13/40
CPC分类号: G06K15/4095 , B41J2/17546 , G03G15/0863 , G03G2215/0697 , G06F12/0661 , G06F12/1433 , G06F13/364 , G06F13/38 , G06F13/404 , G06F13/4295
摘要: Component circuitry for a replaceable printer component, including a dynamic address generator which selectively generates component addresses, wherein substantially immediately following an event, the component circuitry performs in succession a plurality of sets of operations, each set of operations including receiving an address change request from a master and generating a new component address by the dynamic address generator in response, a last one of the new component addresses generated being available as the component address for the component circuitry in one or more subsequent communications with the master.
-
公开(公告)号:US09892350B2
公开(公告)日:2018-02-13
申请号:US15138662
申请日:2016-04-26
发明人: Min Sik Kim , Seung Jin Ryu , Han Jun Yoon , Do Hoon Lee , Nak Jun Jeong , Min Ho Noh
CPC分类号: G06K15/4095 , B41F11/02 , B65H1/266 , B65H7/02 , B65H2405/113 , B65H2511/414 , B65H2511/415 , B65H2513/40 , B65H2553/52 , G06K15/16 , G06K15/4025 , G06K15/4065 , H04N1/0001 , H04N1/00037 , H04N1/00058 , H04N1/00076 , H04N1/00082 , B65H2220/01 , B65H2220/03 , B65H2220/02
摘要: An image-forming apparatus having an internal security paper detection unit and an image-forming method related to the apparatus. The image-forming apparatus controls a paper feed unit so as to feed a single sheet of paper from a paper stack unit when a command for forming an image on RF tag paper is input, controls a paper transfer unit so as to provide the paper fed from a security paper cassette unit to an image-forming unit along a transfer path, and controls the image-forming unit so as to normally form a desired image on the moving RF tag paper when an RF tag detection signal is input from an RF tag, paper detection unit, whereby the image is formed only on the security paper in which an RF tag is inserted and thus illegal leakage of documents may be prevented.
-
公开(公告)号:US09840105B2
公开(公告)日:2017-12-12
申请号:US14315596
申请日:2014-06-26
IPC分类号: B41M7/00 , H04N1/00 , G06K15/00 , G06K15/14 , H04N1/23 , G03G15/00 , H04N1/44 , G03G21/00 , G06F3/12
CPC分类号: B41M7/00 , B41M7/0009 , G03G15/502 , G03G21/00 , G06F3/1222 , G06F3/1238 , G06K15/14 , G06K15/407 , G06K15/4095 , H04N1/00244 , H04N1/00344 , H04N1/00411 , H04N1/00413 , H04N1/00477 , H04N1/00503 , H04N1/00832 , H04N1/2338 , H04N1/2392 , H04N1/4413 , H04N1/4426 , H04N2201/0094 , H04N2201/3202 , H04N2201/3205 , H04N2201/3214 , H04N2201/3215 , H04N2201/3216 , H04N2201/3222 , H04N2201/3223 , H04N2201/3273 , H04N2201/3274 , H04N2201/3278 , H04N2201/328
摘要: A system in an embodiment includes an image forming apparatus, an erasing apparatus, a first apparatus, and a display unit. The image forming apparatus forms an image on a sheet using a decolorable color material. The erasing apparatus decolorizes an image. The first apparatus computes, from a reduction in the number of sheets achieved by a setting for image formation in the image forming apparatus, the amount of a reduction in environmental burdens achieved by use of the image forming apparatus and computes, from the number of sheets erased by the erasing apparatus, the amount of a reduction in environmental burdens achieved by use of the erasing apparatus. The display unit simultaneously displays the amount of the reduction in environmental burdens achieved by the image forming apparatus and the amount of the reduction in environmental burdens achieved by the erasing apparatus.
-
公开(公告)号:US09813589B2
公开(公告)日:2017-11-07
申请号:US14975580
申请日:2015-12-18
发明人: Naoya Kakutani
CPC分类号: H04N1/4413 , G06F3/1204 , G06F3/1222 , G06F3/1238 , G06F3/1267 , G06F3/1285 , G06F3/1287 , G06K15/005 , G06K15/4095 , H04N1/00204 , H04N2201/0094
摘要: A printing apparatus includes a receiving unit which receives print data, an operating unit which receives a print instruction from a user, a display unit which displays a password entry screen for receiving a password entry from a user, and a printing unit which receives a print instruction from a user through the operating unit and prints print data without accepting a password through a password entry screen if a password added to the print data is matched with a fixed password and print data to be printed if a print instruction from a user is received through the operating unit, if the password added to the print data is matched with the fixed password, and if the password received through a password entry screen is matched with the password added to the print data.
-
9.
公开(公告)号:US20170272615A1
公开(公告)日:2017-09-21
申请号:US15611541
申请日:2017-06-01
CPC分类号: H04N1/4426 , G06F3/1222 , G06F21/34 , G06F21/608 , G06F21/629 , G06K15/40 , G06K15/4095 , H04N1/32122 , H04N1/32561 , H04N1/4413 , H04N1/4433 , H04N1/444 , H04N2201/0094 , H04N2201/3205 , H04N2201/3221
摘要: A management apparatus connected to an image forming apparatus for managing usage of the image forming apparatus is disclosed. The management apparatus includes a user data storage part for storing user identification data and use restriction data corresponding to the user identification data, and a use restriction data acquiring part for acquiring the use restriction data corresponding to the user identification data.
-
公开(公告)号:US09715645B2
公开(公告)日:2017-07-25
申请号:US13908912
申请日:2013-06-03
发明人: Phillip A Mccoog
CPC分类号: G06K15/4095 , G06K15/1803 , G06Q20/145
摘要: In one example of the disclosure, credit data indicative of a subscription credit is received at a printer via a first network. The printer is connected to a marking agent supply. The subscription credit is to authorize the printer to at least one of dispense or consume a credit quantity of marking agent from the supply according to a subscription. Job data is received at the printer via a second network.
-
-
-
-
-
-
-
-
-