-
公开(公告)号:US20240333859A1
公开(公告)日:2024-10-03
申请号:US18644409
申请日:2024-04-24
发明人: Ryuichi AOYAMA
CPC分类号: H04N1/4433 , G06F3/1222 , G06F3/1238 , G06F21/36
摘要: According to one embodiment, in a non-transitory storage medium, a computer program is recorded so that a computer of an image forming apparatus executes a code acquisition step, a transmission step, an authority setting acquisition step, and a reflection step. The code acquisition step is to acquire a code for acquiring authority setting information including execution authority indicating a function to be permitted to use among functions of the image forming apparatus. The transmission step is to transmit the acquired code to a server that issued the code. The authority setting acquisition step is to acquire the authority setting information from the server. The reflection step is to reflect the acquired authority setting information in the image forming apparatus.
-
公开(公告)号:US12095954B2
公开(公告)日:2024-09-17
申请号:US18088953
申请日:2022-12-27
发明人: Hirota Masato
CPC分类号: H04N1/00244 , G06F21/31 , G06F21/608 , H04L63/083 , H04N1/00344 , H04N1/4413 , H04N2201/0094
摘要: A system wherein a cloud server assigns a customer site as a tenant with an organization number of the customer site and notifies a customer administrator of the organization number; an MFP notifies the cloud server of the organization number entered by the customer administrator and queries the cloud server about a subdirectory name of the customer site; the cloud server notifies the MFP of the subdirectory name associated with the notified organization number; the MFP notifies the customer site accessed using the notified subdirectory name of a serial number of the MFP; and the customer site manages the notified serial number.
-
公开(公告)号:US12095816B2
公开(公告)日:2024-09-17
申请号:US16696640
申请日:2019-11-26
IPC分类号: H04L9/40 , H04N1/44 , H04N19/184 , H04N21/234
CPC分类号: H04L63/20 , H04L63/0861 , H04N1/4426 , H04N19/184 , H04N21/23418
摘要: Security video is captured when one or more individuals are detected as entering a secure area. Actions of the one or more individuals are monitored based on security policies associated with the secure area. Identifiers for the one or more individuals and action identifiers for the actions are recorded in a security log while the one or more individuals remain in the secure area. The security video is stopped when the individuals are detected as exiting the secure area. The security video is linked to entries recorded in the security log. In an embodiment, when a non-compliant action is detected from the actions based on the security policies, a real-time alert is raised, and/or the security video is streamed in real time to a security monitor.
-
公开(公告)号:US12093413B2
公开(公告)日:2024-09-17
申请号:US16007703
申请日:2018-06-13
CPC分类号: G06F21/6209 , G06F21/6254 , H04N1/444 , H04N1/448 , G06F21/32
摘要: A method of providing information for display, from a portable electronic device, includes displaying information on a display of the portable electronic device, identifying a portion for redacting from the information displayed on the display of the portable electronic device, extracting the portion from the information to provide redacted information and an extracted portion, storing the redacted information, protecting and storing the extracted portion in association with a location identification in a file, and sending the redacted information and sending the file including extracted portions associated with the location identifiers.
-
5.
公开(公告)号:US20240305732A1
公开(公告)日:2024-09-12
申请号:US18664175
申请日:2024-05-14
发明人: Shodai Yano
CPC分类号: H04N1/32101 , H04L51/18 , H04N1/00212 , H04N1/4406 , H04N2201/0094
摘要: An image processing apparatus is connected to an information processing apparatus via a network. The image processing apparatus includes a reception unit configured to receive, from the information processing apparatus, sending information including at least any of a sending destination, a sending source, and a reply destination of an email, and a job relating to sending of the email using the sending information, a setting unit configured to set the sending information received by the reception unit for at least any of the sending destination, the sending source, and the reply destination, and a sending unit configured to create and send the email using the sending information.
-
公开(公告)号:US12088764B2
公开(公告)日:2024-09-10
申请号:US17964815
申请日:2022-10-12
发明人: Tsuyoshi Nagao
CPC分类号: H04N1/00082 , H04N1/00204 , H04N1/00411 , H04N1/00413 , H04N1/4426 , H04N1/4433 , H04N2201/0094
摘要: An image processing apparatus includes a controller, a display, and a job executor that executes a job at a predetermined setting based on setting information for job execution sent from a terminal device, wherein the controller starts up an application in response to a startup instruction, generates apparatus information including identification information on the image processing apparatus based on the started application, displays the generated apparatus information on the display for the terminal device, and controls the job executor to output the job at a predetermined setting based on setting information for job execution sent from the terminal device having read the displayed apparatus information, and terminates the application when a termination determination time has elapsed after startup of the application.
-
公开(公告)号:US20240244145A1
公开(公告)日:2024-07-18
申请号:US18389985
申请日:2023-12-20
发明人: AKIRA ISHIKAWA
CPC分类号: H04N1/00344 , H04N1/44 , H04N2201/0072 , H04N2201/0094
摘要: A management system that manages a plurality of image processing devices acquires a use type corresponding to at least one of an environment in which each device is installed and a way in which the device is used from among the plurality of image processing devices, acquires setting information including a plurality of setting values from the plurality of image processing devices, and provides a report screen based on a reflection status of each setting value that may be involved in each of a plurality of threats with respect to the use type acquired from the image processing devices, for the image processing device among the plurality of image processing devices.
-
公开(公告)号:US12010283B2
公开(公告)日:2024-06-11
申请号:US17552316
申请日:2021-12-15
发明人: Shodai Yano
CPC分类号: H04N1/32101 , H04L51/18 , H04N1/00212 , H04N1/4406 , H04N2201/0094
摘要: An image processing apparatus is connected to an information processing apparatus via a network. The image processing apparatus includes a reception unit configured to receive, from the information processing apparatus, sending information including at least any of a sending destination, a sending source, and a reply destination of an email, and a job relating to sending of the email using the sending information, a setting unit configured to set the sending information received by the reception unit for at least any of the sending destination, the sending source, and the reply destination, and a sending unit configured to create and send the email using the sending information.
-
公开(公告)号:US12003683B2
公开(公告)日:2024-06-04
申请号:US18176641
申请日:2023-03-01
发明人: Kumi Hatada
CPC分类号: H04N1/34 , H04N1/00344 , H04N1/00514 , H04N1/4433 , H04N2201/0082
摘要: A server for a device information management system includes a terminal device, and a communication device. The server has a storage and a controller. The controller is configured to perform registering user information indicating a user, first service information indicating a first service to be provided to the user, and authentication information in an associated manner, obtaining a request containing the user information from the terminal device, in response to the request, transmitting the authentication information associated with the request to the terminal device, obtaining target communication device information indicating a target device and the authentication information received by the terminal device from the target communication device, and registering the target communication device information in the storage in association with the user information associated with the authentication information obtained from the target communication device and the first service information associated with the authentication information obtained from the target communication device.
-
10.
公开(公告)号:US11968342B2
公开(公告)日:2024-04-23
申请号:US18218132
申请日:2023-07-05
发明人: Keanu Go , Eliot Emerson Uy , Romel Dianon, Jr. , Roy Vincent Maranon , Peter James Bulat-Ag , J'mark Ramos , Gerald Galanida , Hazel Ozon , Fritzer Abapo , Maria Johanna Ybanez , Kenneth Kienzle Arrieta , July Descartin
CPC分类号: H04N1/2166 , G06F16/16 , G06F21/6218 , G06V30/413 , H04N1/0023 , H04N1/00238 , H04N1/00331 , H04N1/00336 , H04N1/444 , H04N2201/0094
摘要: An image forming apparatus includes a storage device and a control device. The storage device stores a document. The control device includes a processor and functions, through the processor executing a control program, as a character recognizer and a tag generator. The character recognizer analyzes the document stored in the storage device and recognizes characters contained in the document. The tag generator analyzes, based on a recognition result of the character recognizer, a sequence of characters contained in the document and generates a tag expressing a feature of descriptive content of the document.
-
-
-
-
-
-
-
-
-