-
公开(公告)号:US11991336B2
公开(公告)日:2024-05-21
申请号:US18316534
申请日:2023-05-12
发明人: Shinichi Kanematsu
CPC分类号: H04N1/4433 , G06F21/6218 , H04N1/00344 , H04N1/00477 , H04N1/00854 , H04N1/00875 , H04N1/32101 , H04N2201/0094
摘要: An information processing apparatus capable of preventing damage and loss of an audit log when an attack due to an unauthorized access is detected is provided. The information processing apparatus having one or multiple functions includes a controller configured or programmed to function as a recording unit that records an audit log for each type corresponding to the one or multiple functions, a judging unit that, when an access request to the audit log is received, judges whether or not the access request is an unauthorized access, and a control unit that, in a case that a judgement result of the judging unit indicates that the access request is the unauthorized access, performs a stopping control to stop a function related to the type of the audit log that has received the access request, among the one or multiple functions.
-
公开(公告)号:US20240143725A1
公开(公告)日:2024-05-02
申请号:US18102530
申请日:2023-01-27
发明人: Samuel Davidson , James Howard Ellis , Zachary Nathan Fister , Timothy John Rademacher , Jennifer Topmiller Williams
CPC分类号: G06F21/44 , H04N1/00875 , G06F2221/2103
摘要: A method of determining trust in a supply item in an imaging device for verifying other supply items installed in the imaging device via an algorithm, wherein the imaging device has a plurality of installed supply items. The method comprises: sending challenge data and an indication of the algorithm to a candidate supply item, receiving a challenge response from the candidate supply item, and determining, by the controller, a status of the challenge response, the status being verified or unverified. When the controller determines that the received challenge response is a correct output of the algorithm when the challenge data is input to the algorithm, the status is determined as verified. Further, an imaging device configured to determine trust in a supply item installed in the imaging device for verifying other supply items installed in the imaging device via an algorithm.
-
公开(公告)号:US11847367B2
公开(公告)日:2023-12-19
申请号:US17481058
申请日:2021-09-21
发明人: Hidehiko Asai
CPC分类号: G06F3/1238 , G06F3/1204 , H04N1/00209 , H04N1/00267 , H04N1/00347 , H04N1/00848 , H04N1/00875 , H04N2201/0094
摘要: Embodiments of the present disclosure are directed to a printing system comprising accepting a request to print based on a capture image of an image projected by the projection unit; determining whether or not printing based on the capture image of the image projected by the projection unit is possible; in a case where it is determined that the printing of the image projected by the projection unit is possible, permitting the printer to print based on the capture image of the image projected by the projection unit on the basis of the request accepted; and in a case where it is determined that the printing of the image projected by the projection unit is not possible, restricting the printer from printing based on the capture image of the image projected by the projection unit on the basis of the print request accepted.
-
公开(公告)号:US20180183961A1
公开(公告)日:2018-06-28
申请号:US15843676
申请日:2017-12-15
发明人: Masaki Kashiwagi
CPC分类号: H04N1/00875 , G06Q20/4014 , G06Q30/0283 , H04L63/083 , H04L63/10 , H04N1/00344 , H04N1/00474 , H04N1/00854 , H04N1/34 , H04N2201/0074 , H04N2201/0094
摘要: An image forming apparatus connected to a charging apparatus that collects a fee includes an authentication unit that authenticates users and a display that displays a screen enabling users to select between logging into the image forming apparatus based on being authenticated or by paying a fee using the charging apparatus.
-
公开(公告)号:US09967416B2
公开(公告)日:2018-05-08
申请号:US14847141
申请日:2015-09-08
申请人: Intel Corporation
CPC分类号: H04N1/00843 , G06F3/1222 , G06F3/1238 , G06F3/1239 , G06F3/1285 , G06F17/27 , G06F21/60 , G06F21/608 , H04N1/00278 , H04N1/00854 , H04N1/0087 , H04N1/00875 , H04N1/00925 , H04N1/028 , H04N1/32122 , H04N2201/0082 , H04N2201/0094 , H04N2201/3276
摘要: According to some embodiments, a document processing unit may receive information associated with a document to be processed. The document processing unit might comprise, for example, a printer, scanner, copier, facsimile machine, or multi-function device. The document processing unit may then automatically analyze the received information in view of at least one pre-determined document policy. The document processing unit may then automatically determine, based on the analysis, whether to apply a policy action, associated with the pre-determined document policy, to the processing of the document. For example, the document processing unit might prevent a document from printing.
-
公开(公告)号:US09883070B2
公开(公告)日:2018-01-30
申请号:US15287072
申请日:2016-10-06
发明人: Do-soon Lee
CPC分类号: H04N1/32042 , H04N1/00846 , H04N1/00872 , H04N1/00875 , H04N1/32117 , H04N2201/0094
摘要: An image reading apparatus and a control method thereof are provided. The image reading apparatus includes a communication device configured to perform communication in a preset communication manner, a scanner configured to generate a scan image by scanning a manuscript, and at least one processor configured to control the communication device to transmit use information of the manuscript to an address corresponding to authorship information in response to a preset security pattern including the authorship information being detected in the generated scan image.
-
公开(公告)号:US09854116B2
公开(公告)日:2017-12-26
申请号:US14692608
申请日:2015-04-21
发明人: Daiki Tachi
CPC分类号: H04N1/00854 , H04N1/00114 , H04N1/00501 , H04N1/00875 , H04N1/3209 , H04N1/4413 , H04N1/4433
摘要: An image processing apparatus includes a registration unit configured to register a destination of file transmission, a selection unit configured to select whether to require a user to input, at time of transmission, authentication information required for the file transmission for each destination registered by the registration unit, a transfer unit configured to transfer received image data, and a control unit configured to prevent a destination for which it is selected to require the user to input the authentication information at time of transmission from being set as a transfer destination of the image data.
-
8.
公开(公告)号:US20170286032A1
公开(公告)日:2017-10-05
申请号:US15472481
申请日:2017-03-29
发明人: Senri TANIDA , Sotaro SAKASHITA , Toshio FUJI , Hiroki IIDA , Satoshi YAMAMOTO
CPC分类号: G06F3/1273 , G06F3/121 , G06F3/1222 , G06F3/1234 , G06F3/1286 , H04N1/00342 , H04N1/00474 , H04N1/00854 , H04N1/00875 , H04N2201/0094
摘要: An image forming apparatus includes a reading unit that reads data stored in an activity amount meter, at least one of an image forming unit that forms an image on a recording medium and an image reading unit that reads the image, a display unit that displays an option to be selected such that the display unit receives a use instruction of a function that is selected, and a sending unit that sends the data stored in the activity amount meter and read by the reading unit. The display unit receives the use instruction even when the sending unit is sending the data stored in the activity amount meter and read by the reading unit.
-
公开(公告)号:US09760724B2
公开(公告)日:2017-09-12
申请号:US14726854
申请日:2015-06-01
申请人: Citrix Systems, Inc.
发明人: Simon Frost
IPC分类号: G06F21/00 , G06F21/62 , G06F21/55 , G06F21/88 , H04N1/44 , H04W12/12 , G06F21/60 , G06K9/00 , H04N1/00 , H04W12/02 , H04W88/02
CPC分类号: G06F21/6209 , G06F21/554 , G06F21/604 , G06F21/62 , G06F21/88 , G06K9/00456 , G06K9/00469 , H04N1/00846 , H04N1/00859 , H04N1/00875 , H04N1/444 , H04W12/02 , H04W12/12 , H04W88/02
摘要: Systems, methods and apparatuses are described herein that allow an enterprise to analyze and manage work product images that are stored on a mobile device. Employees of an enterprise may use a mobile device to store both work product images (e.g., images of sensitive or proprietary information) and non-work product images (e.g., personal images). An enterprise may desire to enforce security protocols on the work product images, but the employee may not want the security protocols applied to the non-work product images. In some embodiments, by installing and executing an image manager that is able to analyze and manage images, the enterprise can enforce security protocols on only the work product images. Such security protocols may include the prevention of unauthorized viewing of the work product image (e.g., by encrypting the work product image) or deleting any work product image from the mobile device when the employee's employment has ended.
-
公开(公告)号:US20170214806A1
公开(公告)日:2017-07-27
申请号:US15006315
申请日:2016-01-26
发明人: Takayuki Sadakuni
CPC分类号: H04N1/0044 , G02B27/017 , G02B2027/0178 , H04N1/00328 , H04N1/00411 , H04N1/00875 , H04N2201/0075 , H04N2201/0094
摘要: In general, an image forming apparatus according to the present embodiment comprises an image forming section, a reading section and a controller. The image forming section forms an image on a sheet. The reading section reads the image on the sheet to generate scan image information. The controller generates background image information obtained by excluding extraction image information from the scan image information and forms the background image information, first identification information of the sheet and orientation information indicating orientation of the sheet on the sheet through the image forming section.
-
-
-
-
-
-
-
-
-