WO2023149124A1 - Information processing system and information processing method - Google Patents

Information processing system and information processing method Download PDF

Info

Publication number
WO2023149124A1
WO2023149124A1 PCT/JP2022/047605 JP2022047605W WO2023149124A1 WO 2023149124 A1 WO2023149124 A1 WO 2023149124A1 JP 2022047605 W JP2022047605 W JP 2022047605W WO 2023149124 A1 WO2023149124 A1 WO 2023149124A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
unit
public key
information processing
information
Prior art date
Application number
PCT/JP2022/047605
Other languages
French (fr)
Japanese (ja)
Inventor
健治 藏前
正夫 秋元
Original Assignee
パナソニックIpマネジメント株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by パナソニックIpマネジメント株式会社 filed Critical パナソニックIpマネジメント株式会社
Publication of WO2023149124A1 publication Critical patent/WO2023149124A1/en

Links

Images

Classifications

    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B49/00Electric permutation locks; Circuits therefor ; Mechanical aspects of electronic locks; Mechanical keys therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to an information processing system and an information processing method.
  • Patent Document 1 describes key data necessary for controlling objects to be controlled between a portable terminal possessed by a user and a reader connected to objects to be controlled (specific gates, locks provided at gates, elevators, etc.).
  • a key data communication system is disclosed for communicating a
  • the present invention provides an information processing system and the like that can relatively safely release restrictions on the entry and exit of goods or people using a two-dimensional code.
  • An information processing system is an information processing system used for canceling the restrictions on equipment that restricts the entry and exit of goods or people into and out of a space, comprising: a first information terminal; a management terminal; A control device, wherein the first information terminal includes a first storage unit storing a first secret key and a first public key, and a first communication unit transmitting the first public key to the management terminal.
  • the management terminal includes a terminal storage unit storing a second private key and a second public key, a terminal communication unit receiving the first public key from the first information terminal, generating a first signature for the received first public key using the second private key, a two-dimensional representation of the first public key and a first server certificate containing the first signature; a terminal control unit that issues a code; the first information terminal includes a reading unit that reads the two-dimensional code issued by the management terminal; a first information processing unit for acquiring a server certificate, the first communication unit transmitting the acquired first server certificate to the control device, and the control device performing the second publication a storage unit that stores a root certificate including a key; a communication unit that receives the first server certificate from the first information terminal; and the first signature included in the received first server certificate. a control unit that performs verification using the second public key included in the root certificate stored in the storage unit, and cancels the restriction on the device if the verification is successful.
  • An information processing method is an information processing method executed by an information processing system used for canceling the restriction of a device that restricts the entry and exit of goods or people into and out of a space, wherein the first secret a first information terminal having a first storage unit storing a key and a first public key; a management terminal having a terminal storage unit storing a second secret key and a second public key; and a control device having a storage unit storing a root certificate including a public key of the information processing method, wherein the first information terminal transmits the first public key to the management terminal, and the management a first communication step in which the terminal receives the first public key from the first information terminal; and a first signature on the received first public key by the management terminal using the second private key.
  • a program according to one aspect of the present invention is a program for causing a computer to execute the information processing method.
  • An information processing system and the like according to one aspect of the present invention can use two-dimensional codes to relatively safely release restrictions on the entry and exit of goods or people.
  • FIG. 1 is an external view of an information processing system according to an embodiment.
  • FIG. 2 is a block diagram of the functional configuration of the information processing system according to the embodiment.
  • FIG. 3 is a sequence diagram of the first half of operation example 1 of the information processing system according to the embodiment.
  • FIG. 4 is a sequence diagram of the second half of operation example 1 of the information processing system according to the embodiment.
  • FIG. 5 is a diagram showing an example of the format of a server certificate.
  • FIG. 6 is a sequence diagram of the first half of Operation Example 2 of the information processing system according to the embodiment.
  • FIG. 7 is a sequence diagram of the latter half of Operation Example 2 of the information processing system according to the embodiment.
  • each figure is a schematic diagram and is not necessarily strictly illustrated. Moreover, in each figure, the same code
  • FIG. 1 is an external view of an information processing system according to an embodiment.
  • FIG. 2 is a block diagram of the functional configuration of the information processing system according to the embodiment.
  • an information processing system 10 grants a visitor who visits a facility 80 temporary unlocking authority for an auto-locking door 70 provided at the common entrance of the facility 80.
  • the facility 80 is, for example, an apartment complex, but may be a facility other than a residence such as an office building.
  • the visitor is, for example, a person dispatched by a housekeeping service provider, or a parcel delivery person.
  • the information processing system 10 uses a two-dimensional code such as a QR code (registered trademark) to grant the temporary unlocking authority.
  • a two-dimensional code may also be called a two-dimensional bar code.
  • Two-dimensional codes have a larger amount of information than conventional bar codes (one-dimensional codes), and are used for cashless payment means, airplane boarding tickets, and unlocking keys for lockers.
  • the control device 60 of the auto-locking door 70 confirms that the two-dimensional code is a valid permit issued by the manager of the facility 80. need to verify. In order to implement such verification, it is generally necessary to pre-register in the control device 60 that a new unlocking permit has been issued.
  • the pre-registration with the control device 60 is omitted.
  • the information processing system 10 includes a communication terminal 20 , a management terminal 30 , a first information terminal 40 , a second information terminal 50 , a control device 60 and an auto-locking door 70 .
  • the communication terminal 20 is a terminal possessed by a visitor to the facility 80.
  • the communication terminal 20 displays the two-dimensional code on the display unit 25 when the visitor tries to unlock the auto-locking door 70 .
  • the communication terminal 20 is, for example, a mobile terminal such as a smart phone or a tablet terminal.
  • Communication terminal 20 includes operation reception unit 21 , communication unit 22 , information processing unit 23 , storage unit 24 , and display unit 25 .
  • the operation reception unit 21 receives a visitor's operation.
  • the operation reception unit 21 is implemented by, for example, a touch panel, but may be implemented by hardware keys or the like.
  • the communication unit 22 is a communication circuit for the communication terminal 20 to communicate with the management terminal 30.
  • the communication unit 22 performs wireless communication with, for example, the management terminal 30 through a wide area communication network such as the Internet.
  • the information processing unit 23 performs display processing of the two-dimensional code and the like.
  • the information processing section 23 is implemented by, for example, a microcomputer, but may be implemented by a processor.
  • the functions of the information processing section 23 are realized by, for example, executing a computer program (software) stored in the storage section 24 by a microcomputer, a processor, or the like (hardware) constituting the information processing section 23 .
  • the storage unit 24 is a storage device that stores the information necessary for the display processing, the computer program, and the like.
  • the storage unit 24 is implemented by, for example, a semiconductor memory.
  • the display unit 25 is a display on which the two-dimensional code is displayed by the above display processing.
  • the display unit 25 is implemented by, for example, a display panel such as a liquid crystal panel or an organic EL (Electro-Luminescence) panel.
  • the management terminal 30 is a terminal used by the administrator of the facility 80 or the like.
  • the manager or the like is the owner of the facility 80 or an employee of the management company of the facility 80 or the like.
  • the management terminal 30 is used by an administrator to issue a two-dimensional code in response to a visitor's request.
  • the management terminal 30 is, for example, a portable terminal such as a smart phone or a tablet terminal, but may be a stationary terminal such as a personal computer or a server device.
  • the management terminal 30 includes a terminal communication section 31 , a terminal control section 32 and a terminal storage section 33 .
  • the terminal communication unit 31 is a communication circuit for the management terminal 30 to communicate with each of the communication terminal 20, the first information terminal 40, the second information terminal 50, and the control device 60.
  • the terminal communication unit 31 for example, communicates with each of the communication terminal 20, the first information terminal 40, the second information terminal 50, and the control device 60 through the wide area communication network.
  • the terminal communication unit 31 may perform wired communication or wireless communication.
  • the terminal control unit 32 performs information processing for issuing a two-dimensional code.
  • the terminal control unit 32 is implemented by, for example, a microcomputer, but may be implemented by a processor.
  • the functions of the terminal control unit 32 are realized, for example, by executing a computer program (software) stored in the terminal storage unit 33 by a microcomputer, processor, or the like (hardware) constituting the terminal control unit 32 .
  • the terminal storage unit 33 is a storage device that stores the information necessary for the above information processing, the above computer programs, and the like.
  • the terminal storage unit 33 is implemented by, for example, a semiconductor memory, but may be implemented by an HDD (Hard Disk Drive).
  • the first information terminal 40 is a terminal operated by a visitor to the facility 80 to unlock the auto-locking door 70 .
  • the first information terminal 40 is fixedly installed on the outside (outdoor side) of the auto-locking door 70 in the common area 81 of the facility 80 .
  • the first information terminal 40 is, in other words, a reception terminal and reads the two-dimensional code.
  • the first information terminal 40 is, for example, a portable terminal such as a tablet terminal, but may be a dedicated terminal such as a lobby intercom.
  • the first information terminal 40 includes a first operation reception section 41 , a first communication section 42 , a first information processing section 43 , a first storage section 44 , a first display section 45 and a reading section 46 .
  • the first operation accepting unit 41 accepts the visitor's operation.
  • the first operation accepting unit 41 is implemented by, for example, a touch panel, but may be implemented by hardware keys or the like. Note that the first operation reception unit 41 may be implemented by an input device such as a keyboard externally attached to the first information terminal 40 .
  • the first communication unit 42 is a communication circuit for the first information terminal 40 to communicate with the management terminal 30 and the control device 60.
  • the first communication unit 42 performs wireless communication with the management terminal 30 through a wide area communication network such as the Internet, and wireless communication with the control device 60 through a local communication network.
  • the first information processing section 43 performs processing such as reading the two-dimensional code displayed on the display section 25 of the communication terminal 20 .
  • the first information processing unit 43 is implemented by, for example, a microcomputer, but may be implemented by a processor.
  • the function of the first information processing unit 43 is achieved by, for example, executing a computer program (software) stored in the first storage unit 44 by a microcomputer or processor (hardware) constituting the first information processing unit 43. Realized.
  • the first storage unit 44 is a storage device that stores the information necessary for the reading process, the computer program, and the like.
  • the first storage unit 44 is implemented by, for example, a semiconductor memory.
  • the first display unit 45 is a display that displays information prompting the visitor to present the two-dimensional code near the reading unit 46.
  • the first display unit 45 is implemented by, for example, a display panel such as a liquid crystal panel or an organic EL panel.
  • the reading unit 46 reads the two-dimensional code displayed on the display unit 25 of the communication terminal 20.
  • the reading unit 46 is implemented by a camera.
  • the reading unit 46 is implemented by a camera externally attached to the first information terminal 40 or a two-dimensional code reader (a camera specialized for reading two-dimensional codes) externally attached to the first information terminal 40. may
  • the second information terminal 50 is a terminal possessed by a resident who lives in the exclusive area 82 of the facility 80 .
  • the second information terminal 50 is a terminal operated by the resident to unlock the auto-locking door 70 .
  • the second information terminal 50 is, for example, a portable terminal such as a smart phone or a tablet terminal.
  • the second information terminal 50 includes a second operation reception section 51 , a second communication section 52 , a second information processing section 53 , a second storage section 54 and a second display section 55 .
  • the second operation reception unit 51 receives operations by the resident.
  • the second operation accepting unit 51 is implemented by, for example, a touch panel, but may be implemented by hardware keys or the like.
  • the second communication unit 52 is a communication circuit for the second information terminal 50 to communicate with the management terminal 30 and the control device 60.
  • the second communication unit 52 for example, performs wireless communication with the management terminal 30 through a wide area communication network such as the Internet, and performs wireless communication with the control device 60 through a local communication network.
  • the second information processing unit 53 performs information processing for requesting the management terminal 30 to issue a second server certificate, processing for transmitting the second server certificate to the control device 60, and the like.
  • the second information processing section 53 is implemented by, for example, a microcomputer, but may be implemented by a processor.
  • the function of the second information processing unit 53 is achieved by, for example, executing a computer program (software) stored in the second storage unit 54 by a microcomputer, processor, or the like (hardware) constituting the second information processing unit 53. Realized.
  • the second storage unit 54 is a storage device that stores the information necessary for the information processing and the computer programs.
  • the second storage unit 54 is implemented by, for example, a semiconductor memory.
  • the second display unit 55 is a display on which a display screen or the like is displayed when the second operation accepting unit 51 accepts an operation.
  • the second display unit 55 is implemented by, for example, a display panel such as a liquid crystal panel or an organic EL panel.
  • the control device 60 is a control device that controls unlocking and locking of the auto-locking door 70 .
  • the control device 60 is installed, for example, in the common area 81 of the facility 80 near the auto-locking door 70 .
  • the control device 60 may be a device integrated with the first information terminal 40 , but in the information processing system 10 , it is a device separate from the first information terminal 40 and is located close to the first information terminal 40 . Perform long-distance wireless communication. Therefore, it is also possible to install the first information terminal 40 as the reception terminal at a location distant from the installation location of the control device 60 .
  • the control device 60 includes a communication section 61 , a control section 62 and a storage section 63 .
  • the communication unit 61 is a communication circuit for the control device 60 to communicate with each of the management terminal 30, the first information terminal 40, and the second information terminal 50.
  • the communication unit 61 performs wireless communication with the first information terminal 40 and the second information terminal 50 through the local communication network, and wireless communication with the management terminal 30 through the wide area communication network.
  • the control unit 62 performs information processing for locking or unlocking the auto-locking door 70 . Specifically, the control unit 62 locks or unlocks the auto-locking door 70 by outputting a control signal to the auto-locking door 70 .
  • the control unit 62 is implemented by, for example, a microcomputer, but may be implemented by a processor.
  • the functions of the control unit 62 are realized, for example, by executing a computer program (software) stored in the storage unit 63 by a microcomputer, a processor, or the like (hardware) constituting the control unit 62 .
  • the storage unit 63 is a storage device that stores the information necessary for the information processing, the computer programs, and the like.
  • the storage unit 63 is implemented by, for example, a semiconductor memory.
  • the auto-locking door 70 is a door device provided at the common entrance (entrance) of the facility 80.
  • the auto-locking door 70 is automatically locked (or closed) by the control device 60 after a certain period of time has passed since it was unlocked (or opened).
  • the door included in the auto-locking door 70 may be a sliding door or a hinged door.
  • Unlocking here means, for example, unlocking (unlocking) the lock mechanism (such as an electric lock) of the auto-locking door 70 .
  • Opening means, for example, opening the self-locking door 70 after the self-locking door 70 has been unlocked.
  • Unlocking the auto-locking door 70 in the following embodiments means that the auto-locking door 70 is at least unlocked, and that it may be opened after being unlocked. .
  • FIG. 1 is assumed that the communication terminal 20 is used by a visitor to the facility 80 and the management terminal 30 is used by the administrator of the facility 80 or the like.
  • the server certificate serves as a permit to unlock the auto-locking door 70 .
  • the first storage unit 44 of the first information terminal 40 stores a first public key and a first secret key.
  • the first public key and the first private key are generated, for example, when an application program (hereinafter simply referred to as an application) for the information processing system 10 is installed in the first information terminal 40, and stored in the first storage. Stored in unit 44 .
  • the terminal storage unit 33 of the management terminal 30 stores a second public key and a second secret key.
  • the second public key and the second private key are stored in the terminal storage unit 33 when an application for the information processing system 10 is installed in the management terminal 30, for example.
  • the first information terminal 40 transmits the first public key stored in the first storage unit 44 to the management terminal 30 (S11).
  • the first public key is obtained, for example, by an installer performing a predetermined operation on the first operation reception unit 41 during initial setting work performed when the first information terminal 40 is installed in a facility (communal entrance). By doing so, it is transmitted to the management terminal 30 .
  • the method of transmitting the first public key to the management terminal 30 and the timing of transmitting the first public key are not particularly limited.
  • the terminal communication unit 31 of the management terminal 30 receives the first public key.
  • the terminal control unit 32 stores the received first public key in the terminal storage unit 33 (S12).
  • the visitor After that, the visitor performs a predetermined operation on the operation reception unit 21 of the communication terminal 20 before actually visiting the facility 80 .
  • the prescribed operation includes a setting operation for setting a password.
  • the operation receiving unit 21 receives a predetermined operation ( S ⁇ b>13 )
  • the information processing unit 23 generates a two-dimensional code issue request and causes the communication unit 22 to transmit the generated issue request to the management terminal 30 . That is, the communication unit 22 transmits a two-dimensional code issue request to the management terminal 30 (S14).
  • the communication unit 22 transmits the issue request to the management terminal 30 by wireless communication through the wide area communication network.
  • the issuance request contains the password set by the visitor.
  • the terminal communication unit 31 of the management terminal 30 receives the issue request.
  • the terminal control unit 32 issues the first server certificate (S15).
  • the terminal control unit 32 converts the first public key received in step S11 (stored in the terminal storage unit 33 in step S12) and the first signature for the usage conditions using the second secret key.
  • the usage condition is, for example, information indicating a temporal condition (in other words, an expiration date), and is determined in advance by an administrator who uses the management terminal 30, for example.
  • the usage condition may be a condition related to the valid number of times.
  • the valid number of times means the maximum number of times that the auto-locking door 70 can be unlocked by the first server certificate.
  • the format of the first server certificate is, for example, X. 509 certificates are used.
  • FIG. 5 is a diagram showing an example of the format of the first server certificate.
  • the term of validity of the certificate in FIG. 5 corresponds to the usage conditions (term of validity)
  • the subject public key information corresponds to the first public key
  • the signatureValue corresponds to the first signature.
  • usage conditions other than the expiration date may be stored in the extended area of the format in FIG.
  • the terminal control unit 32 encrypts the first server certificate issued in step S15 with the password included in the issue request received in step S14 (S16). Any existing algorithm may be used as a method of encrypting the first server certificate with a password, and there is no particular limitation.
  • the terminal control unit 32 converts the encrypted first server certificate into a two-dimensional code (S17). That is, the terminal control unit 32 issues a two-dimensional code indicating the first server certificate including the first public key and the first signature, which is encrypted with a password.
  • the terminal control unit 32 also causes the terminal communication unit 31 to transmit two-dimensional code information for displaying the two-dimensional code to the communication terminal 20 (S18).
  • the two-dimensional code information is transmitted from the management terminal 30 to the communication terminal 20 by e-mail, for example.
  • the communication unit 22 of the communication terminal 20 receives the two-dimensional code information.
  • the information processing section 23 stores the received two-dimensional code information in the storage section 24 (S19).
  • the storage unit 63 of the control device 60 stores a root certificate.
  • a root certificate contains a second public key.
  • the root certificate is generated, for example, by the terminal control unit 32 of the management terminal 30 , transmitted to the control device 60 by the terminal communication unit 31 , and stored in the storage unit 63 .
  • the root certificate may be stored in the storage unit 63 by manufacturing equipment when the control device 60 is manufactured.
  • the information processing section 23 displays the two-dimensional code on the display section 25 based on the two-dimensional code information stored in the storage section 24 in step S19 (S20).
  • the visitor presents the two-dimensional code displayed on the display unit 25 to the reading unit 46 of the first information terminal 40 by holding the communication terminal 20 over the reading unit 46 .
  • the reading unit 46 reads the two-dimensional code (S21).
  • the visitor performs a password input operation to the first operation reception unit 41 of the first information terminal 40 .
  • the first operation accepting unit 41 accepts a password input operation (S22).
  • the password entered in step S22 is the password set by the visitor himself in step S13.
  • the first information processing unit 43 When the password input operation is accepted by the first operation accepting unit 41, the first information processing unit 43, based on the two-dimensional code read by the reading unit 46 in step S21 and the password entered in step S22, A first server certificate is obtained (S23). Specifically, the first information processing unit 43 converts the two-dimensional code into an encrypted first server certificate, and decrypts the encrypted first server certificate with a password to obtain the first server certificate. get the book. That is, the first information processing unit 43 acquires the first server certificate by reading the issued two-dimensional code and performing decryption processing using the input password.
  • the first information processing section 43 causes the first communication section 42 to transmit the acquired first server certificate to the control device 60 . That is, the first communication unit 42 transmits the server certificate to the control device 60 (S24). Note that the communication unit 22 transmits the server certificate to the control device 60 by wireless communication through the local communication network. This wireless communication is, for example, short-range wireless communication based on a communication standard such as Bluetooth (registered trademark).
  • the communication unit 61 of the control device 60 receives the first server certificate.
  • the control unit 62 verifies the first signature included in the received first server certificate using the second public key included in the root certificate stored in the storage unit 63 (S25). If the verification of the first signature is successful, the control unit 62 determines the terms of use included in the first server certificate (S26).
  • the usage condition is, for example, a temporal condition, and the control unit 62 determines whether or not the temporal condition is satisfied.
  • the control unit 62 When determining that the timing requirements are satisfied, the control unit 62 generates a session key using the first public key included in the first server certificate (S27). The control unit 62 encrypts the generated session key with the first public key, and causes the communication unit 61 to transmit the encrypted session key to the first information terminal 40 (S28).
  • the first communication unit 42 of the first information terminal 40 receives the encrypted session key.
  • the first information processing unit 43 decrypts the session key using the first secret key, and causes the first communication unit 42 to transmit an unlock command to the control device 60 through encrypted communication using the session key (S29 ).
  • the communication unit 61 of the control device 60 receives the unlock command.
  • the controller 62 unlocks the auto-locking door 70 based on the received unlock command (S30). Specifically, the control unit 62 unlocks the auto-locking door 70 by transmitting a control signal to the auto-locking door 70 .
  • the management terminal 30 can safely grant the unlocking authority of the auto-locking door 70 to the communication terminal 20 using the first server certificate and the root certificate.
  • the unlocking method as in Operation Example 1 can give the unlocking authority to the visitor without registering information on the visitor in the first information terminal 40 or the control device 60 in advance. Further, according to the unlocking method as in Operation Example 1, the visitor does not need to install an application (public key and private key) on the communication terminal 20, so there is an advantage that the burden on the visitor is small.
  • the first information terminal 40 and the control device 60 perform encrypted communication (wireless communication) using a session key, even if the first information terminal 40 and the control device 60 are arranged separately, eavesdropping, etc. Therefore, unauthorized unlocking of the auto-locking door 70 by another information terminal impersonating the first information terminal 40 is suppressed.
  • the existing system that can execute the later-described operation example 2 (unlocking the auto-locking door 70 by the resident)
  • operation example 1 unlocking of the auto-locking door 70 by the visitor
  • the processing performed by the control device 60 is also shared.
  • the information processing system 10 can easily implement the operation example 1 by newly introducing the first information terminal 40 into the existing system.
  • the two-dimensional code was displayed on the display unit 25 of the communication terminal 20, but the visitor brings a piece of paper on which the two-dimensional code is printed to the facility 80 and presents it to the reading unit 46. This also allows the auto-locking door 70 to be unlocked.
  • the use of the password prevents a third party other than the visitor from unlocking the auto-locking door 70 using the two-dimensional code. can be suppressed.
  • the password is set by the visitor in Operation Example 1, it may be set by the administrator and notified to the visitor.
  • FIG. 2 is assumed that the second information terminal 50 is used by the resident of the exclusive area 82 of the facility 80 and the management terminal 30 is used by the manager of the facility 80 or the like.
  • the second server certificate serves as a permit to unlock the auto-locking door 70 .
  • the second storage unit 54 of the second information terminal 50 stores a third public key and a third private key.
  • the third public key and the third private key are generated, for example, when an application for the information processing system 10 is installed in the second information terminal 50 and stored in the second storage unit 54 .
  • the terminal storage unit 33 of the management terminal 30 stores a second public key and a second secret key.
  • the resident performs a predetermined operation on the second operation reception unit 51 of the second information terminal 50 running the above application.
  • the predetermined operation is an operation for installing the second server certificate.
  • the second operation accepting unit 51 accepts a predetermined operation (S31).
  • the second information processing unit 53 When the second operation receiving unit 51 receives a predetermined operation, the second information processing unit 53 generates a second server certificate issuance request, and sends the generated issuance request to the second communication unit 52 to the management terminal 30. send.
  • the issuance request includes the third public key. That is, the second communication unit 52 transmits the third public key to the management terminal 30 (S32). The second communication unit 52 transmits the third public key to the management terminal 30 by wireless communication through the wide area communication network.
  • the terminal communication unit 31 of the management terminal 30 receives the issue request including the third public key.
  • the terminal control unit 32 sends the received third public key and the second signature for the usage conditions to the third public key. It is generated using the second secret key (S33).
  • the terminal control unit 32 causes the terminal communication unit 31 to transmit the second server certificate including the third public key, the terms of use, and the second signature to the second information terminal 50 (S34).
  • the usage condition is, for example, information indicating a temporal condition (in other words, an expiration date), and is determined in advance by an administrator who uses the management terminal 30, for example.
  • the usage condition may be a condition related to the valid number of times.
  • the valid number of times means the maximum number of times that the auto-locking door 70 can be unlocked by the second server certificate.
  • the format of the second server certificate is, for example, X.
  • An H.509 certificate (FIG. 5) is used.
  • the validity period of the certificate in FIG. 5 corresponds to the usage conditions
  • the subject public key information corresponds to the third public key
  • the signatureValue corresponds to the second signature.
  • usage conditions other than the expiration date may be stored in the extended area of the format in FIG.
  • the second communication unit 52 of the second information terminal 50 receives the second server certificate.
  • the second information processing unit 53 stores the received second server certificate in the second storage unit 54 (S35).
  • the storage unit 63 of the control device 60 stores a root certificate.
  • a root certificate contains a second public key.
  • the root certificate is generated, for example, by the terminal control unit 32 of the management terminal 30 , transmitted to the control device 60 by the terminal communication unit 31 , and stored in the storage unit 63 .
  • the root certificate may be stored in the storage unit 63 by manufacturing equipment when the control device 60 is manufactured.
  • the resident when the resident arrives at the facility 80, the resident moves near the auto-locking door 70, and unlocks the auto-locking door 70 to the second operation reception unit 51 of the second information terminal 50 running the above application. perform a predetermined unlocking operation for The second operation accepting unit 51 accepts an unlocking operation (S36).
  • the second information processing unit 53 causes the second communication unit 52 to transmit the second server certificate to the control device 60 . That is, the second communication unit 52 transmits the second server certificate to the control device 60 (S37).
  • the second communication unit 52 transmits the second server certificate to the control device 60 by wireless communication through the local communication network.
  • This wireless communication is, for example, short-range wireless communication based on a communication standard such as Bluetooth (registered trademark).
  • the communication unit 61 of the control device 60 receives the second server certificate.
  • the control unit 62 verifies the second signature included in the received second server certificate using the second public key included in the root certificate stored in the storage unit 63 (S38). If the verification of the second signature is successful, the control unit 62 determines the terms of use included in the second server certificate (S39). As described above, the usage condition is, for example, a temporal condition, and the control unit 62 determines whether or not the temporal condition is satisfied.
  • the control unit 62 generates a session key using the third public key included in the second server certificate when determining that the timing requirements are satisfied (S40).
  • the control unit 62 encrypts the generated session key with the third public key, and causes the communication unit 61 to transmit the encrypted session key to the second information terminal 50 (S41).
  • the second communication unit 52 of the second information terminal 50 receives the encrypted session key.
  • the second information processing unit 53 decrypts the session key using the third secret key, and causes the second communication unit 52 to transmit an unlock command to the control device 60 through encrypted communication using the session key (S42 ).
  • the communication unit 61 of the control device 60 receives the unlock command.
  • the control unit 62 unlocks the auto-locking door 70 based on the received unlocking command (S43). Specifically, the control unit 62 unlocks the auto-locking door 70 by transmitting a control signal to the auto-locking door 70 .
  • the second information terminal 50 can also lock the auto-locking door 70 based on the same operation sequence.
  • the management terminal 30 uses the second server certificate and the second root certificate to safely grant the second information terminal 50 the authority to unlock the auto-locking door 70. can do.
  • the terms of use are included in the server certificate (the first server certificate or the second server certificate), but the terms of use are controlled from the communication terminal 20 in a secure manner separately from the server certificate. It may be transmitted to device 60 .
  • the terms of use may be transmitted from the first information terminal 40 to the control device 60 together with the first signature of the management terminal 30 through encrypted communication using a session key.
  • the usage conditions may be transmitted from the second information terminal 50 to the control device 60 together with the second signature of the management terminal 30 by encrypted communication using the session key.
  • the control device 60 controls devices such as the auto-locking door 70 that restrict people from entering and exiting the space in the facility 80, but controls devices that restrict articles from entering and exiting. good too.
  • the control device 60 may control an electric lock that locks and unlocks the door of a delivery box, coin locker, safe deposit box, or the like.
  • the control device 60 may control a device that restricts the entry and exit of goods or people into and out of the space.
  • the information processing system 10 can be applied not only to equipment that restricts the entry and exit of goods or people into and out of a space, but also to the case of permitting only a specific person to control home appliances such as lighting equipment and air conditioning equipment.
  • the information processing system 10 is used to release restrictions on devices that restrict the entry and exit of goods or people into and out of space.
  • the information processing system 10 includes a first information terminal 40 , a management terminal 30 and a control device 60 .
  • the first information terminal 40 has a first storage section 44 storing a first secret key and a first public key, and a first communication section 42 for transmitting the first public key to the management terminal 30 .
  • the management terminal 30 includes a terminal storage unit 33 in which the second secret key and the second public key are stored, a terminal communication unit 31 that receives the first public key from the first information terminal 40, and the received first public key.
  • a terminal control unit 32 that generates a first signature for one public key using a second private key and issues a two-dimensional code indicating a first server certificate that includes the first public key and the first signature.
  • the first information terminal 40 has a reading unit 46 that reads the two-dimensional code issued by the management terminal 30, and a first information processing unit 43 that acquires the first server certificate from the two-dimensional code read by the reading unit 46. have.
  • the first communication unit 42 transmits the acquired first server certificate to the control device 60 .
  • the control device 60 includes a storage unit 63 storing a root certificate including the second public key, a communication unit 61 receiving the first server certificate from the first information terminal 40, and the received first server certificate.
  • control unit 62 that verifies the first signature contained in the certificate using the second public key contained in the root certificate stored in the storage unit 63, and cancels the restriction of the device if the verification is successful.
  • the space is, for example, any closed space within the facility 80 .
  • Such an information processing system 10 can release restrictions on the entry and exit of goods or people in a relatively safe manner on the condition that a two-dimensional code indicating the first server certificate is presented.
  • the two-dimensional code indicates the first server certificate encrypted with a password.
  • the first information terminal 40 includes a first operation reception unit 41 that receives a password input operation.
  • the first information processing unit 43 acquires the first server certificate by reading the issued two-dimensional code and performing decryption processing using the input password.
  • Such an information processing system 10 can relatively safely release restrictions on the entry and exit of goods or people on the condition that a two-dimensional code indicating an encrypted first server certificate is presented and a password is entered. can be done.
  • the terminal control unit 32 issues a two-dimensional code, and causes the terminal communication unit 31 to transmit the issued two-dimensional code to the communication terminal 20 .
  • Such an information processing system 10 can authorize the user of the communication terminal 20 (visitor in the above embodiment) to release restrictions on the entry and exit of goods or people.
  • the terminal control unit 32 issues the two-dimensional code, and transmits the issued two-dimensional code to the terminal communication unit. It causes the unit 31 to transmit to the communication terminal 20 .
  • the first information processing unit 43 reads the issued two-dimensional code displayed on the display unit 25 of the communication terminal 20 with the reading unit 46 , and receives input from the first operation accepting unit 41 .
  • the first server certificate is acquired by performing decryption processing using the password obtained.
  • the information processing system 10 further includes a second information terminal 50 .
  • the second information terminal 50 has a second storage section 54 storing a third private key and a third public key, and a second communication section 52 for transmitting the third public key to the management terminal 30 .
  • Terminal communication unit 31 of management terminal 30 receives the third public key from second information terminal 50 .
  • the terminal control unit 32 generates a second signature for the received third public key using the second private key, and generates a second server certificate including the third public key and the second signature,
  • the terminal communication unit 31 is caused to transmit to the second information terminal 50 .
  • the second communication unit 52 of the second information terminal 50 receives the second server certificate from the management terminal 30 and transmits the received second server certificate to the control device 60 .
  • the communication unit 61 of the control device 60 receives the second server certificate from the second information terminal 50 .
  • the control unit 62 verifies the second signature included in the received second server certificate using the second public key included in the root certificate stored in the storage unit 63, and if the verification is successful, Remove device restrictions.
  • Such an information processing system 10 can authorize the user of the second information terminal 50 (the resident in the above embodiment) to release restrictions on the entry and exit of goods or people.
  • the first information terminal 40 and the control device 60 are installed in the same facility 80.
  • the device is an auto-locking door 70 at the common entrance of facility 80 . Releasing the device restriction means unlocking the auto-locking door 70 .
  • Such an information processing system 10 can unlock the auto-locking door 70 on the condition that the two-dimensional code indicating the first server certificate is presented.
  • the information processing method is an information processing method executed by the information processing system 10 that is used to cancel restrictions on equipment that restricts the movement of goods or people into and out of the space.
  • the information processing method includes a first communication step S11 in which the first information terminal 40 transmits a first public key to the management terminal 30 and the management terminal 30 receives the first public key from the first information terminal 40; Terminal 30 generates a first signature for a first public key received using a second private key, and a two-dimensional representation of the first public key and a first server certificate containing the first signature.
  • Issuing steps S15 to S17 for issuing a code acquiring steps S21 to S23 for acquiring the first server certificate by reading the issued two-dimensional code by the first information terminal 40; a second communication step S24 in which the acquired first server certificate is transmitted to the control device 60 and the control device 60 receives the first server certificate from the first information terminal;
  • the first signature included in the server certificate is verified using the second public key included in the root certificate stored in the storage unit 63, and if the verification is successful, the control step S25 to release the restriction on the device. S30.
  • This information processing method requires the presentation of a two-dimensional code that indicates the first server certificate, and can relatively safely lift restrictions on the entry and exit of goods or people.
  • the information processing program is a program for causing a computer to execute the above information processing method.
  • Such an information processing program requires the presentation of a two-dimensional code that indicates the first server certificate, and can relatively safely lift restrictions on the entry and exit of goods or people.
  • the information processing system was realized by a plurality of devices.
  • the components (especially functional components) of the information processing system may be distributed among the plurality of devices in any way.
  • the information processing system may be implemented as a single device.
  • the information processing system may be implemented as a single device corresponding to any one of the communication terminal, management terminal, first information terminal, second information terminal, and control device.
  • processing executed by a specific processing unit may be executed by another processing unit.
  • order of multiple processes may be changed, and multiple processes may be executed in parallel.
  • each component may be realized by executing a software program suitable for each component.
  • Each component may be realized by reading and executing a software program recorded in a recording medium such as a hard disk or a semiconductor memory by a program execution unit such as a CPU or processor.
  • each component may be realized by hardware.
  • each component may be a circuit (or integrated circuit). These circuits may form one circuit as a whole, or may be separate circuits. These circuits may be general-purpose circuits or dedicated circuits.
  • general or specific aspects of the present invention may be implemented in a system, apparatus, method, integrated circuit, computer program, or recording medium such as a computer-readable CD-ROM. Also, general or specific aspects of the present invention may be implemented in any combination of systems, devices, methods, integrated circuits, computer programs and recording media.
  • the present invention may be implemented as the communication terminal, management terminal, first information terminal, second information terminal, or control device of the above embodiments.
  • the present invention may also be implemented as an information processing method executed by a computer such as the information processing system of the above embodiment. Further, the present invention may be implemented as a program for causing a computer to execute the information processing method. The present invention may be implemented as a computer-readable non-temporary recording medium on which such a program is recorded.
  • the present invention may also be implemented as an application program for causing a general-purpose information terminal to function as the management terminal, first information terminal, or second information terminal of the above embodiments.
  • the present invention may be implemented as a computer-readable non-temporary recording medium on which such an application program is recorded.
  • the present invention may be implemented as a method of constructing an information processing system by adding a first information terminal to an existing system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

An information processing system (10) comprises a first information terminal (40), a management terminal (30), and a control device (60). The management terminal (30) issues a two-dimensional code that indicates a first server certificate. The first information terminal (40) reads the issued two-dimensional code to acquire the first server certificate and transmits the acquired first server certificate to the control device (60). The control device (60) receives the first server certificate from the first information terminal (40), verifies a first signature included in the acquired first server certificate using a second public key included in a root certificate stored at a storage unit, and releases a restriction on an apparatus when the verification has succeeded.

Description

情報処理システム、及び、情報処理方法Information processing system and information processing method
 本発明は、情報処理システム、及び、情報処理方法に関する。 The present invention relates to an information processing system and an information processing method.
 従来、ドアなどを施錠または解錠するための技術が知られている。特許文献1には、ユーザが所持する携帯端末と、制御対象物(特定のゲート、ゲートに具備される錠前、エレベータなど)と接続するリーダーとの間で制御対象物の制御に必要な鍵データを通信する鍵データ通信システムが開示されている。 Conventionally, techniques for locking or unlocking doors and the like are known. Patent Document 1 describes key data necessary for controlling objects to be controlled between a portable terminal possessed by a user and a reader connected to objects to be controlled (specific gates, locks provided at gates, elevators, etc.). A key data communication system is disclosed for communicating a
特開2016-184875号公報JP 2016-184875 A
 本発明は、二次元コードを用いて比較的安全に物品または人の出入りの制限を解除することができる情報処理システム等を提供する。 The present invention provides an information processing system and the like that can relatively safely release restrictions on the entry and exit of goods or people using a two-dimensional code.
 本発明の一態様に係る情報処理システムは、空間に対する物品または人の出入りを制限する機器の前記制限を解除するために用いられる情報処理システムであって、第一情報端末、管理端末、及び、制御装置を備え、前記第一情報端末は、第一の秘密鍵及び第一の公開鍵が記憶された第一記憶部と、前記第一の公開鍵を前記管理端末へ送信する第一通信部とを有し、前記管理端末は、第二の秘密鍵及び第二の公開鍵が記憶された端末記憶部と、前記第一情報端末から前記第一の公開鍵を受信する端末通信部と、受信された前記第一の公開鍵に対する第一署名を前記第二の秘密鍵を用いて生成し、前記第一の公開鍵、及び、前記第一署名を含む第一サーバ証明書を示す二次元コードを発行する端末制御部とを有し、前記第一情報端末は、前記管理端末によって発行された前記二次元コードを読み取る読取部と、前記読取部が読み取った前記二次元コードにより、前記第一サーバ証明書を取得する第一情報処理部を有し、前記第一通信部は、取得された前記第一サーバ証明書を前記制御装置へ送信し、前記制御装置は、前記第二の公開鍵を含むルート証明書が記憶された記憶部と、前記第一情報端末から前記第一サーバ証明書を受信する通信部と、受信された前記第一サーバ証明書に含まれる前記第一署名を前記記憶部に記憶された前記ルート証明書に含まれる前記第二の公開鍵を用いて検証し、検証に成功した場合に前記機器の前記制限を解除する制御部とを有する。 An information processing system according to an aspect of the present invention is an information processing system used for canceling the restrictions on equipment that restricts the entry and exit of goods or people into and out of a space, comprising: a first information terminal; a management terminal; A control device, wherein the first information terminal includes a first storage unit storing a first secret key and a first public key, and a first communication unit transmitting the first public key to the management terminal. wherein the management terminal includes a terminal storage unit storing a second private key and a second public key, a terminal communication unit receiving the first public key from the first information terminal, generating a first signature for the received first public key using the second private key, a two-dimensional representation of the first public key and a first server certificate containing the first signature; a terminal control unit that issues a code; the first information terminal includes a reading unit that reads the two-dimensional code issued by the management terminal; a first information processing unit for acquiring a server certificate, the first communication unit transmitting the acquired first server certificate to the control device, and the control device performing the second publication a storage unit that stores a root certificate including a key; a communication unit that receives the first server certificate from the first information terminal; and the first signature included in the received first server certificate. a control unit that performs verification using the second public key included in the root certificate stored in the storage unit, and cancels the restriction on the device if the verification is successful.
 本発明の一態様に係る情報処理方法は、空間に対する物品または人の出入りを制限する機器の前記制限を解除するために用いられる情報処理システムが実行する情報処理方法であって、第一の秘密鍵及び第一の公開鍵が記憶された第一記憶部を有する第一情報端末と、第二の秘密鍵及び第二の公開鍵が記憶された端末記憶部を有する管理端末と、前記第二の公開鍵を含むルート証明書が記憶された記憶部を有する制御装置とを備え、前記情報処理方法は、前記第一情報端末が前記第一の公開鍵を前記管理端末へ送信し、前記管理端末が前記第一情報端末から前記第一の公開鍵を受信する第一通信ステップと、前記管理端末が、受信された前記第一の公開鍵に対する第一署名を前記第二の秘密鍵を用いて生成し、前記第一の公開鍵、及び、前記第一署名を含む第一サーバ証明書を示す二次元コードを発行する発行ステップと、前記第一情報端末が、発行された前記二次元コードを読み取ることにより、前記第一サーバ証明書を取得する取得ステップと、前記第一情報端末が取得された前記第一サーバ証明書を前記制御装置へ送信し、前記制御装置が前記第一情報端末から前記第一サーバ証明書を受信する第二通信ステップと、前記制御装置が、受信された前記第一サーバ証明書に含まれる前記第一署名を前記記憶部に記憶された前記ルート証明書に含まれる前記第二の公開鍵を用いて検証し、検証に成功した場合に前記機器の前記制限を解除する制御ステップとを含む。 An information processing method according to an aspect of the present invention is an information processing method executed by an information processing system used for canceling the restriction of a device that restricts the entry and exit of goods or people into and out of a space, wherein the first secret a first information terminal having a first storage unit storing a key and a first public key; a management terminal having a terminal storage unit storing a second secret key and a second public key; and a control device having a storage unit storing a root certificate including a public key of the information processing method, wherein the first information terminal transmits the first public key to the management terminal, and the management a first communication step in which the terminal receives the first public key from the first information terminal; and a first signature on the received first public key by the management terminal using the second private key. and issuing a two-dimensional code indicating the first server certificate including the first public key and the first signature; an obtaining step of obtaining the first server certificate by reading the first information terminal, transmitting the obtained first server certificate to the control device, and the control device sending the first information terminal a second communication step of receiving the first server certificate from the control device, and storing the first signature included in the received first server certificate in the root certificate stored in the storage unit and a control step of verifying using the included second public key, and releasing the restriction of the device if the verification is successful.
 本発明の一態様に係るプログラムは、前記情報処理方法をコンピュータに実行させるためのプログラムである。 A program according to one aspect of the present invention is a program for causing a computer to execute the information processing method.
 本発明の一態様に係る情報処理システム等は、二次元コードを用いて比較的安全に物品または人の出入りの制限を解除することができる。 An information processing system and the like according to one aspect of the present invention can use two-dimensional codes to relatively safely release restrictions on the entry and exit of goods or people.
図1は、実施の形態に係る情報処理システムの外観図である。FIG. 1 is an external view of an information processing system according to an embodiment. 図2は、実施の形態に係る情報処理システムの機能構成を示すブロック図である。FIG. 2 is a block diagram of the functional configuration of the information processing system according to the embodiment. 図3は、実施の形態に係る情報処理システムの動作例1の前半のシーケンス図である。FIG. 3 is a sequence diagram of the first half of operation example 1 of the information processing system according to the embodiment. 図4は、実施の形態に係る情報処理システムの動作例1の後半のシーケンス図である。FIG. 4 is a sequence diagram of the second half of operation example 1 of the information processing system according to the embodiment. 図5は、サーバ証明書のフォーマットの一例を示す図である。FIG. 5 is a diagram showing an example of the format of a server certificate. 図6は、実施の形態に係る情報処理システムの動作例2の前半のシーケンス図である。FIG. 6 is a sequence diagram of the first half of Operation Example 2 of the information processing system according to the embodiment. 図7は、実施の形態に係る情報処理システムの動作例2の後半のシーケンス図である。FIG. 7 is a sequence diagram of the latter half of Operation Example 2 of the information processing system according to the embodiment.
 以下、実施の形態について、図面を参照しながら具体的に説明する。なお、以下で説明する実施の形態は、いずれも包括的または具体的な例を示すものである。以下の実施の形態で示される数値、形状、材料、構成要素、構成要素の配置位置及び接続形態、ステップ、ステップの順序などは、一例であり、本発明を限定する主旨ではない。また、以下の実施の形態における構成要素のうち、独立請求項に記載されていない構成要素については、任意の構成要素として説明される。 Hereinafter, embodiments will be specifically described with reference to the drawings. It should be noted that the embodiments described below are all comprehensive or specific examples. Numerical values, shapes, materials, components, arrangement positions and connection forms of components, steps, order of steps, and the like shown in the following embodiments are examples and are not intended to limit the present invention. Further, among the constituent elements in the following embodiments, constituent elements not described in independent claims will be described as optional constituent elements.
 なお、各図は模式図であり、必ずしも厳密に図示されたものではない。また、各図において、実質的に同一の構成に対しては同一の符号を付し、重複する説明は省略または簡略化される場合がある。 It should be noted that each figure is a schematic diagram and is not necessarily strictly illustrated. Moreover, in each figure, the same code|symbol is attached|subjected with respect to substantially the same structure, and the overlapping description may be abbreviate|omitted or simplified.
 (実施の形態)
 [構成]
 まず、実施の形態に係る情報処理システムの構成について説明する。図1は、実施の形態に係る情報処理システムの外観図である。図2は、実施の形態に係る情報処理システムの機能構成を示すブロック図である。
(Embodiment)
[composition]
First, the configuration of the information processing system according to the embodiment will be described. FIG. 1 is an external view of an information processing system according to an embodiment. FIG. 2 is a block diagram of the functional configuration of the information processing system according to the embodiment.
 図1に示されるように、実施の形態に係る情報処理システム10は、施設80を訪れる訪問者に、施設80の共同玄関に設けられたオートロック式ドア70の一時的な解錠権限を付与するためのシステムである。施設80は、例えば、集合住宅であるが、オフィスビルなどの住宅以外の施設であってもよい。訪問者は、例えば、家事代行サービスの提供事業者から派遣される者、または、荷物の配達員などである。 As shown in FIG. 1, an information processing system 10 according to the embodiment grants a visitor who visits a facility 80 temporary unlocking authority for an auto-locking door 70 provided at the common entrance of the facility 80. It is a system for The facility 80 is, for example, an apartment complex, but may be a facility other than a residence such as an office building. The visitor is, for example, a person dispatched by a housekeeping service provider, or a parcel delivery person.
 情報処理システム10は、上記一時的な解錠権限を付与するために、QRコード(登録商標)などの二次元コードを使用する。二次元コードは、二次元バーコードなどと呼ばれる場合もある。二次元コードは、従来のバーコード(一次元コード)に比べて情報量が多く、キャッシュレス決済の手段、飛行機の搭乗チケット、または、ロッカーの解錠キーといった用途に利用されている。 The information processing system 10 uses a two-dimensional code such as a QR code (registered trademark) to grant the temporary unlocking authority. A two-dimensional code may also be called a two-dimensional bar code. Two-dimensional codes have a larger amount of information than conventional bar codes (one-dimensional codes), and are used for cashless payment means, airplane boarding tickets, and unlocking keys for lockers.
 二次元コードをオートロック式ドア70の解錠許可証として利用する場合、二次元コードが施設80の管理者から発行された正規の許可証であることをオートロック式ドア70の制御装置60が検証する必要がある。このような検証を実現するために、一般的には、制御装置60に新たな解錠許可証が発行されたことを事前登録する必要がある。 When the two-dimensional code is used as a permit for unlocking the auto-locking door 70, the control device 60 of the auto-locking door 70 confirms that the two-dimensional code is a valid permit issued by the manager of the facility 80. need to verify. In order to implement such verification, it is generally necessary to pre-register in the control device 60 that a new unlocking permit has been issued.
 これに対し、情報処理システム10においては、サーバ証明書を二次元コードに変換し、当該二次元コードを認証に用いることで、制御装置60への事前登録の省略を図っている。 On the other hand, in the information processing system 10, by converting the server certificate into a two-dimensional code and using the two-dimensional code for authentication, the pre-registration with the control device 60 is omitted.
 以下、情報処理システム10の具体的な構成について説明する。情報処理システム10は、通信端末20と、管理端末30と、第一情報端末40と、第二情報端末50と、制御装置60と、オートロック式ドア70とを備える。 A specific configuration of the information processing system 10 will be described below. The information processing system 10 includes a communication terminal 20 , a management terminal 30 , a first information terminal 40 , a second information terminal 50 , a control device 60 and an auto-locking door 70 .
 通信端末20は、施設80への訪問者が所持する端末である。通信端末20は、訪問者がオートロック式ドア70の解錠を図るときに、二次元コードを表示部25に表示する。通信端末20は、例えば、スマートフォンまたはタブレット端末などの携帯型の端末である。通信端末20は、操作受付部21と、通信部22と、情報処理部23と、記憶部24と、表示部25とを備える。 The communication terminal 20 is a terminal possessed by a visitor to the facility 80. The communication terminal 20 displays the two-dimensional code on the display unit 25 when the visitor tries to unlock the auto-locking door 70 . The communication terminal 20 is, for example, a mobile terminal such as a smart phone or a tablet terminal. Communication terminal 20 includes operation reception unit 21 , communication unit 22 , information processing unit 23 , storage unit 24 , and display unit 25 .
 操作受付部21は、訪問者の操作を受け付ける。操作受付部21は、例えば、タッチパネルによって実現されるが、ハードウェアキーなどによって実現されてもよい。 The operation reception unit 21 receives a visitor's operation. The operation reception unit 21 is implemented by, for example, a touch panel, but may be implemented by hardware keys or the like.
 通信部22は、通信端末20が管理端末30と通信を行うための通信回路である。通信部22は、例えば、管理端末30と、インターネットなどの広域通信ネットワークを通じた無線通信を行う。 The communication unit 22 is a communication circuit for the communication terminal 20 to communicate with the management terminal 30. The communication unit 22 performs wireless communication with, for example, the management terminal 30 through a wide area communication network such as the Internet.
 情報処理部23は、二次元コードの表示処理などを行う。情報処理部23は、例えば、マイクロコンピュータによって実現されるが、プロセッサによって実現されてもよい。情報処理部23の機能は、例えば、情報処理部23を構成するマイクロコンピュータまたはプロセッサ等(ハードウェア)が記憶部24に記憶されたコンピュータプログラム(ソフトウェア)を実行することによって実現される。 The information processing unit 23 performs display processing of the two-dimensional code and the like. The information processing section 23 is implemented by, for example, a microcomputer, but may be implemented by a processor. The functions of the information processing section 23 are realized by, for example, executing a computer program (software) stored in the storage section 24 by a microcomputer, a processor, or the like (hardware) constituting the information processing section 23 .
 記憶部24は、上記表示処理に必要な情報、及び、上記コンピュータプログラムなどが記憶される記憶装置である。記憶部24は、例えば、半導体メモリによって実現される。 The storage unit 24 is a storage device that stores the information necessary for the display processing, the computer program, and the like. The storage unit 24 is implemented by, for example, a semiconductor memory.
 表示部25は、上記表示処理によって二次元コードが表示されるディスプレイである。表示部25は、例えば、液晶パネルまたは有機EL(Electro-Luminescence)パネルなどの表示パネルによって実現される。 The display unit 25 is a display on which the two-dimensional code is displayed by the above display processing. The display unit 25 is implemented by, for example, a display panel such as a liquid crystal panel or an organic EL (Electro-Luminescence) panel.
 管理端末30は、施設80の管理者等が使用する端末である。管理者等とは、施設80のオーナーまたは施設80の管理事業者の従業員などである。管理端末30は、訪問者の求めに応じて管理者が二次元コードを発行するために使用される。管理端末30は、例えば、スマートフォンまたはタブレット端末などの携帯型の端末であるが、パーソナルコンピュータまたはサーバ装置などの据え置き型の端末であってもよい。管理端末30は、端末通信部31と、端末制御部32と、端末記憶部33とを備える。 The management terminal 30 is a terminal used by the administrator of the facility 80 or the like. The manager or the like is the owner of the facility 80 or an employee of the management company of the facility 80 or the like. The management terminal 30 is used by an administrator to issue a two-dimensional code in response to a visitor's request. The management terminal 30 is, for example, a portable terminal such as a smart phone or a tablet terminal, but may be a stationary terminal such as a personal computer or a server device. The management terminal 30 includes a terminal communication section 31 , a terminal control section 32 and a terminal storage section 33 .
 端末通信部31は、管理端末30が、通信端末20、第一情報端末40、第二情報端末50、及び、制御装置60のそれぞれと通信を行うための通信回路である。端末通信部31は、例えば、通信端末20、第一情報端末40、第二情報端末50、及び、制御装置60のそれぞれと広域通信ネットワークを通じた通信を行う。端末通信部31は、有線通信を行ってもよいし、無線通信を行ってもよい。 The terminal communication unit 31 is a communication circuit for the management terminal 30 to communicate with each of the communication terminal 20, the first information terminal 40, the second information terminal 50, and the control device 60. The terminal communication unit 31, for example, communicates with each of the communication terminal 20, the first information terminal 40, the second information terminal 50, and the control device 60 through the wide area communication network. The terminal communication unit 31 may perform wired communication or wireless communication.
 端末制御部32は、二次元コードを発行するための情報処理を行う。端末制御部32は、例えば、マイクロコンピュータによって実現されるが、プロセッサによって実現されてもよい。端末制御部32の機能は、例えば、端末制御部32を構成するマイクロコンピュータまたはプロセッサ等(ハードウェア)が端末記憶部33に記憶されたコンピュータプログラム(ソフトウェア)を実行することによって実現される。 The terminal control unit 32 performs information processing for issuing a two-dimensional code. The terminal control unit 32 is implemented by, for example, a microcomputer, but may be implemented by a processor. The functions of the terminal control unit 32 are realized, for example, by executing a computer program (software) stored in the terminal storage unit 33 by a microcomputer, processor, or the like (hardware) constituting the terminal control unit 32 .
 端末記憶部33は、上記情報処理に必要な情報、及び、上記コンピュータプログラムなどが記憶される記憶装置である。端末記憶部33は、例えば、半導体メモリによって実現されるが、HDD(Hard Disk Drive)によって実現されてもよい。 The terminal storage unit 33 is a storage device that stores the information necessary for the above information processing, the above computer programs, and the like. The terminal storage unit 33 is implemented by, for example, a semiconductor memory, but may be implemented by an HDD (Hard Disk Drive).
 第一情報端末40は、施設80への訪問者がオートロック式ドア70を解錠するために操作する端末である。第一情報端末40は、施設80の共用部81であってオートロック式ドア70の外側(屋外側)に固定設置される。第一情報端末40は、言い換えれば、受付端末であり、二次元コードの読み取りを行う。第一情報端末40は、例えば、タブレット端末などの携帯型の端末であるが、ロビーインターホンなどの専用端末であってもよい。第一情報端末40は、第一操作受付部41と、第一通信部42と、第一情報処理部43と、第一記憶部44と、第一表示部45と、読取部46を備える。 The first information terminal 40 is a terminal operated by a visitor to the facility 80 to unlock the auto-locking door 70 . The first information terminal 40 is fixedly installed on the outside (outdoor side) of the auto-locking door 70 in the common area 81 of the facility 80 . The first information terminal 40 is, in other words, a reception terminal and reads the two-dimensional code. The first information terminal 40 is, for example, a portable terminal such as a tablet terminal, but may be a dedicated terminal such as a lobby intercom. The first information terminal 40 includes a first operation reception section 41 , a first communication section 42 , a first information processing section 43 , a first storage section 44 , a first display section 45 and a reading section 46 .
 第一操作受付部41は、訪問者の操作を受け付ける。第一操作受付部41は、例えば、タッチパネルによって実現されるが、ハードウェアキーなどによって実現されてもよい。なお、第一操作受付部41は、第一情報端末40に外付けされるキーボードなどの入力装置によって実現されてもよい。 The first operation accepting unit 41 accepts the visitor's operation. The first operation accepting unit 41 is implemented by, for example, a touch panel, but may be implemented by hardware keys or the like. Note that the first operation reception unit 41 may be implemented by an input device such as a keyboard externally attached to the first information terminal 40 .
 第一通信部42は、第一情報端末40が管理端末30及び制御装置60と通信を行うための通信回路である。第一通信部42は、例えば、管理端末30とインターネットなどの広域通信ネットワークを通じた無線通信を行い、制御装置60と局所通信ネットワークを通じた無線通信を行う。 The first communication unit 42 is a communication circuit for the first information terminal 40 to communicate with the management terminal 30 and the control device 60. For example, the first communication unit 42 performs wireless communication with the management terminal 30 through a wide area communication network such as the Internet, and wireless communication with the control device 60 through a local communication network.
 第一情報処理部43は、通信端末20の表示部25に表示される二次元コードの読取処理などを行う。第一情報処理部43は、例えば、マイクロコンピュータによって実現されるが、プロセッサによって実現されてもよい。第一情報処理部43の機能は、例えば、第一情報処理部43を構成するマイクロコンピュータまたはプロセッサ等(ハードウェア)が第一記憶部44に記憶されたコンピュータプログラム(ソフトウェア)を実行することによって実現される。 The first information processing section 43 performs processing such as reading the two-dimensional code displayed on the display section 25 of the communication terminal 20 . The first information processing unit 43 is implemented by, for example, a microcomputer, but may be implemented by a processor. The function of the first information processing unit 43 is achieved by, for example, executing a computer program (software) stored in the first storage unit 44 by a microcomputer or processor (hardware) constituting the first information processing unit 43. Realized.
 第一記憶部44は、上記読取処理に必要な情報、及び、上記コンピュータプログラムなどが記憶される記憶装置である。第一記憶部44は、例えば、半導体メモリによって実現される。 The first storage unit 44 is a storage device that stores the information necessary for the reading process, the computer program, and the like. The first storage unit 44 is implemented by, for example, a semiconductor memory.
 第一表示部45は、訪問者へ読取部46付近に二次元コードを提示することを促す情報などが表示されるディスプレイである。第一表示部45は、例えば、液晶パネルまたは有機ELパネルなどの表示パネルによって実現される。 The first display unit 45 is a display that displays information prompting the visitor to present the two-dimensional code near the reading unit 46. The first display unit 45 is implemented by, for example, a display panel such as a liquid crystal panel or an organic EL panel.
 読取部46は、通信端末20の表示部25に表示される二次元コードを読み取る。読取部46は、カメラによって実現される。なお、読取部46は、第一情報端末40に外付けされるカメラ、または、第一情報端末40に外付けされる二次元コードリーダ(二次元コードの読み取りに特化したカメラ)によって実現されてもよい。 The reading unit 46 reads the two-dimensional code displayed on the display unit 25 of the communication terminal 20. The reading unit 46 is implemented by a camera. The reading unit 46 is implemented by a camera externally attached to the first information terminal 40 or a two-dimensional code reader (a camera specialized for reading two-dimensional codes) externally attached to the first information terminal 40. may
 第二情報端末50は、施設80の専有部82に居住する居住者が所持する端末である。第二情報端末50は、居住者がオートロック式ドア70を解錠するために操作する端末である。第二情報端末50は、例えば、スマートフォンまたはタブレット端末などの携帯型の端末である。第二情報端末50は、第二操作受付部51と、第二通信部52と、第二情報処理部53と、第二記憶部54と、第二表示部55とを備える。 The second information terminal 50 is a terminal possessed by a resident who lives in the exclusive area 82 of the facility 80 . The second information terminal 50 is a terminal operated by the resident to unlock the auto-locking door 70 . The second information terminal 50 is, for example, a portable terminal such as a smart phone or a tablet terminal. The second information terminal 50 includes a second operation reception section 51 , a second communication section 52 , a second information processing section 53 , a second storage section 54 and a second display section 55 .
 第二操作受付部51は、居住者の操作を受け付ける。第二操作受付部51は、例えば、タッチパネルによって実現されるが、ハードウェアキーなどによって実現されてもよい。 The second operation reception unit 51 receives operations by the resident. The second operation accepting unit 51 is implemented by, for example, a touch panel, but may be implemented by hardware keys or the like.
 第二通信部52は、第二情報端末50が管理端末30、及び、制御装置60と通信を行うための通信回路である。第二通信部52は、例えば、管理端末30とインターネットなどの広域通信ネットワークを通じた無線通信を行い、制御装置60と局所通信ネットワークを通じた無線通信を行う。 The second communication unit 52 is a communication circuit for the second information terminal 50 to communicate with the management terminal 30 and the control device 60. The second communication unit 52, for example, performs wireless communication with the management terminal 30 through a wide area communication network such as the Internet, and performs wireless communication with the control device 60 through a local communication network.
 第二情報処理部53は、管理端末30へ第二サーバ証明書の発行を要求するための情報処理、及び、第二サーバ証明書を制御装置60へ送信する処理などを行う。第二情報処理部53は、例えば、マイクロコンピュータによって実現されるが、プロセッサによって実現されてもよい。第二情報処理部53の機能は、例えば、第二情報処理部53を構成するマイクロコンピュータまたはプロセッサ等(ハードウェア)が第二記憶部54に記憶されたコンピュータプログラム(ソフトウェア)を実行することによって実現される。 The second information processing unit 53 performs information processing for requesting the management terminal 30 to issue a second server certificate, processing for transmitting the second server certificate to the control device 60, and the like. The second information processing section 53 is implemented by, for example, a microcomputer, but may be implemented by a processor. The function of the second information processing unit 53 is achieved by, for example, executing a computer program (software) stored in the second storage unit 54 by a microcomputer, processor, or the like (hardware) constituting the second information processing unit 53. Realized.
 第二記憶部54は、上記情報処理に必要な情報、及び、上記コンピュータプログラムなどが記憶される記憶装置である。第二記憶部54は、例えば、半導体メモリによって実現される。 The second storage unit 54 is a storage device that stores the information necessary for the information processing and the computer programs. The second storage unit 54 is implemented by, for example, a semiconductor memory.
 第二表示部55は、第二操作受付部51が操作を受け付けるときの表示画面などが表示されるディスプレイである。第二表示部55は、例えば、液晶パネルまたは有機ELパネルなどの表示パネルによって実現される。 The second display unit 55 is a display on which a display screen or the like is displayed when the second operation accepting unit 51 accepts an operation. The second display unit 55 is implemented by, for example, a display panel such as a liquid crystal panel or an organic EL panel.
 制御装置60は、オートロック式ドア70の解錠及び施錠を制御する制御装置である。制御装置60は、例えば、施設80の共用部81であってオートロック式ドア70に近傍に設置される。制御装置60は、第一情報端末40と一体的な装置であってもよいが、情報処理システム10においては、第一情報端末40とは別体の装置であり、第一情報端末40と近距離無線通信を行う。このため、制御装置60の設置場所と離れた場所に、受付端末である第一情報端末40を設置することも可能である。制御装置60は、通信部61と、制御部62と、記憶部63とを備える。 The control device 60 is a control device that controls unlocking and locking of the auto-locking door 70 . The control device 60 is installed, for example, in the common area 81 of the facility 80 near the auto-locking door 70 . The control device 60 may be a device integrated with the first information terminal 40 , but in the information processing system 10 , it is a device separate from the first information terminal 40 and is located close to the first information terminal 40 . Perform long-distance wireless communication. Therefore, it is also possible to install the first information terminal 40 as the reception terminal at a location distant from the installation location of the control device 60 . The control device 60 includes a communication section 61 , a control section 62 and a storage section 63 .
 通信部61は、制御装置60が、管理端末30、第一情報端末40、及び、第二情報端末50のそれぞれと通信を行うための通信回路である。通信部61は、例えば、第一情報端末40及び第二情報端末50とは局所通信ネットワークを通じた無線通信を行い、管理端末30とは広域通信ネットワークを通じた無線通信を行う。 The communication unit 61 is a communication circuit for the control device 60 to communicate with each of the management terminal 30, the first information terminal 40, and the second information terminal 50. For example, the communication unit 61 performs wireless communication with the first information terminal 40 and the second information terminal 50 through the local communication network, and wireless communication with the management terminal 30 through the wide area communication network.
 制御部62は、オートロック式ドア70を施錠または解錠するための情報処理を行う。制御部62は、具体的には、オートロック式ドア70に制御信号を出力することにより、オートロック式ドア70を施錠または解錠する。制御部62は、例えば、マイクロコンピュータによって実現されるが、プロセッサによって実現されてもよい。制御部62の機能は、例えば、制御部62を構成するマイクロコンピュータまたはプロセッサ等(ハードウェア)が記憶部63に記憶されたコンピュータプログラム(ソフトウェア)を実行することによって実現される。 The control unit 62 performs information processing for locking or unlocking the auto-locking door 70 . Specifically, the control unit 62 locks or unlocks the auto-locking door 70 by outputting a control signal to the auto-locking door 70 . The control unit 62 is implemented by, for example, a microcomputer, but may be implemented by a processor. The functions of the control unit 62 are realized, for example, by executing a computer program (software) stored in the storage unit 63 by a microcomputer, a processor, or the like (hardware) constituting the control unit 62 .
 記憶部63は、上記情報処理に必要な情報、及び、上記コンピュータプログラムなどが記憶される記憶装置である。記憶部63は、例えば、半導体メモリによって実現される。 The storage unit 63 is a storage device that stores the information necessary for the information processing, the computer programs, and the like. The storage unit 63 is implemented by, for example, a semiconductor memory.
 オートロック式ドア70は、施設80の共同玄関(エントランス)に設けられたドア装置である。オートロック式ドア70は、制御装置60により、解錠(または開放)されてから一定時間の経過後に自動的に施錠(または閉鎖)される。オートロック式ドア70が有するドアは、引き戸であってもよいし、開き戸であってもよい。なお、ここでの解錠は、例えば、オートロック式ドア70のロック機構(電気錠など)のロックを解除(解錠)することを意味する。開放は、例えば、オートロック式ドア70が解錠された後にオートロック式ドア70を開放することを意味する。以下の実施の形態における「オートロック式ドア70の解錠」は、オートロック式ドア70が少なくとも解錠されることを意味し、解錠された後に開放されてもよいことを意味している。 The auto-locking door 70 is a door device provided at the common entrance (entrance) of the facility 80. The auto-locking door 70 is automatically locked (or closed) by the control device 60 after a certain period of time has passed since it was unlocked (or opened). The door included in the auto-locking door 70 may be a sliding door or a hinged door. Unlocking here means, for example, unlocking (unlocking) the lock mechanism (such as an electric lock) of the auto-locking door 70 . Opening means, for example, opening the self-locking door 70 after the self-locking door 70 has been unlocked. "Unlocking the auto-locking door 70" in the following embodiments means that the auto-locking door 70 is at least unlocked, and that it may be opened after being unlocked. .
 [動作例1]
 次に、情報処理システム10の動作例1について説明する。図3及び図4は、情報処理システム10の動作例1のシーケンス図である。以下の動作例1においては、通信端末20は、施設80への訪問者によって使用され、管理端末30は、施設80の管理者等によって使用されるものとして説明が行われる。
[Operation example 1]
Next, an operation example 1 of the information processing system 10 will be described. 3 and 4 are sequence diagrams of operation example 1 of the information processing system 10. FIG. In the following operation example 1, it is assumed that the communication terminal 20 is used by a visitor to the facility 80 and the management terminal 30 is used by the administrator of the facility 80 or the like.
 まず、図3を参照しながら、通信端末20の記憶部24にサーバ証明書を示す二次元コードの二次元コード情報が記憶されるまでの動作について説明する。サーバ証明書は、オートロック式ドア70の解錠許可証の役割を果たすものである。図3に示されるように、第一情報端末40の第一記憶部44には、第一の公開鍵及び第一の秘密鍵が記憶される。第一の公開鍵及び第一の秘密鍵は、例えば、第一情報端末40に情報処理システム10用のアプリケーションプログラム(以下、単にアプリとも記載される)をインストールしたときに生成され、第一記憶部44に記憶される。 First, the operation until the two-dimensional code information of the two-dimensional code indicating the server certificate is stored in the storage unit 24 of the communication terminal 20 will be described with reference to FIG. The server certificate serves as a permit to unlock the auto-locking door 70 . As shown in FIG. 3, the first storage unit 44 of the first information terminal 40 stores a first public key and a first secret key. The first public key and the first private key are generated, for example, when an application program (hereinafter simply referred to as an application) for the information processing system 10 is installed in the first information terminal 40, and stored in the first storage. Stored in unit 44 .
 また、管理端末30の端末記憶部33には、第二の公開鍵及び第二の秘密鍵が記憶される。第二の公開鍵及び第二の秘密鍵は、例えば、管理端末30に情報処理システム10用のアプリをインストールしたときに端末記憶部33に記憶される。 In addition, the terminal storage unit 33 of the management terminal 30 stores a second public key and a second secret key. The second public key and the second private key are stored in the terminal storage unit 33 when an application for the information processing system 10 is installed in the management terminal 30, for example.
 まず、第一情報端末40は、第一記憶部44に記憶された第一の公開鍵を管理端末30へ送信する(S11)。第一の公開鍵は、例えば、第一情報端末40の施設(共同玄関)への設置時に行われる初期設定作業の際に、設置者が第一操作受付部41に対して所定の操作を行うことで管理端末30へ送信される。第一の公開鍵の管理端末30への送信方法、及び、第一の公開鍵の送信タイミングは特に限定されない。 First, the first information terminal 40 transmits the first public key stored in the first storage unit 44 to the management terminal 30 (S11). The first public key is obtained, for example, by an installer performing a predetermined operation on the first operation reception unit 41 during initial setting work performed when the first information terminal 40 is installed in a facility (communal entrance). By doing so, it is transmitted to the management terminal 30 . The method of transmitting the first public key to the management terminal 30 and the timing of transmitting the first public key are not particularly limited.
 管理端末30の端末通信部31は、第一の公開鍵を受信する。端末制御部32は、受信した第一の公開鍵を端末記憶部33に記憶する(S12)。 The terminal communication unit 31 of the management terminal 30 receives the first public key. The terminal control unit 32 stores the received first public key in the terminal storage unit 33 (S12).
 その後、訪問者は、施設80を実際に訪問する前などに、通信端末20の操作受付部21へ所定の操作を行う。所定の操作には、パスワードを設定するための設定操作が含まれる。操作受付部21によって所定の操作が受け付けられると(S13)、情報処理部23は、二次元コードの発行要求を生成し、生成した発行要求を通信部22に管理端末30へ送信させる。つまり、通信部22は、二次元コードの発行要求を管理端末30へ送信する(S14)。なお、通信部22は、広域通信ネットワークを通じた無線通信により発行要求を管理端末30へ送信する。発行要求には、訪問者によって設定されたパスワードが含まれる。 After that, the visitor performs a predetermined operation on the operation reception unit 21 of the communication terminal 20 before actually visiting the facility 80 . The prescribed operation includes a setting operation for setting a password. When the operation receiving unit 21 receives a predetermined operation ( S<b>13 ), the information processing unit 23 generates a two-dimensional code issue request and causes the communication unit 22 to transmit the generated issue request to the management terminal 30 . That is, the communication unit 22 transmits a two-dimensional code issue request to the management terminal 30 (S14). The communication unit 22 transmits the issue request to the management terminal 30 by wireless communication through the wide area communication network. The issuance request contains the password set by the visitor.
 管理端末30の端末通信部31は、発行要求を受信する。管理者が訪問者の発行要求を確認し、訪問者によるオートロック式ドア70の解錠を許可する場合、端末制御部32は、第一サーバ証明書を発行する(S15)。端末制御部32は、具体的には、ステップS11において受信した(ステップS12において端末記憶部33に記憶された)第一の公開鍵及び利用条件に対する第一署名を第二の秘密鍵を用いて生成し、第一の公開鍵、利用条件、及び、第一署名を含む第一サーバ証明書を発行する。利用条件は、例えば、時期的な条件(言い換えれば、有効期限)を示す情報であり、例えば、管理端末30を使用する管理者などによってあらかじめ定められる。なお、利用条件は、有効回数に関する条件であってもよい。ここでの有効回数とは、第一サーバ証明書によってオートロック式ドア70を解錠することができる上限回数を意味する。 The terminal communication unit 31 of the management terminal 30 receives the issue request. When the administrator confirms the visitor's request for issuance and permits the visitor to unlock the auto-locking door 70, the terminal control unit 32 issues the first server certificate (S15). Specifically, the terminal control unit 32 converts the first public key received in step S11 (stored in the terminal storage unit 33 in step S12) and the first signature for the usage conditions using the second secret key. Generate and issue a first server certificate that includes a first public key, terms of use, and a first signature. The usage condition is, for example, information indicating a temporal condition (in other words, an expiration date), and is determined in advance by an administrator who uses the management terminal 30, for example. Note that the usage condition may be a condition related to the valid number of times. Here, the valid number of times means the maximum number of times that the auto-locking door 70 can be unlocked by the first server certificate.
 なお、第一サーバ証明書のフォーマットとしては、例えば、X.509証明書が用いられる。図5は、第一サーバ証明書のフォーマットの一例を示す図である。図5における証明書の有効期間は、上記利用条件(有効期限)に相当し、主体者公開鍵情報は、第一の公開鍵に相当し、signatureValueは、第一署名に相当する。なお、図5のフォーマットの拡張領域に、有効期限以外の利用条件(有効回数など)が格納されてもよい。  The format of the first server certificate is, for example, X. 509 certificates are used. FIG. 5 is a diagram showing an example of the format of the first server certificate. The term of validity of the certificate in FIG. 5 corresponds to the usage conditions (term of validity), the subject public key information corresponds to the first public key, and the signatureValue corresponds to the first signature. Note that usage conditions other than the expiration date (such as the number of valid times) may be stored in the extended area of the format in FIG.
 次に、端末制御部32は、ステップS15において発行した第一サーバ証明書を、ステップS14において受信した発行要求に含まれるパスワードによって暗号化する(S16)。第一サーバ証明書をパスワードによって暗号化する方法については既存のどのようなアルゴリズムが用いられてもよく、特に限定されない。 Next, the terminal control unit 32 encrypts the first server certificate issued in step S15 with the password included in the issue request received in step S14 (S16). Any existing algorithm may be used as a method of encrypting the first server certificate with a password, and there is no particular limitation.
 次に、端末制御部32は、暗号化された第一サーバ証明書を二次元コード化する(S17)。つまり、端末制御部32は、第一の公開鍵、及び、第一署名を含む第一サーバ証明書であって、パスワードによって暗号化された第一サーバ証明書を示す二次元コードを発行する。また、端末制御部32は、二次元コードを表示するための二次元コード情報を、端末通信部31に通信端末20へ送信させる(S18)。二次元コード情報は、例えば、電子メールなどによって管理端末30から通信端末20へ送信される。 Next, the terminal control unit 32 converts the encrypted first server certificate into a two-dimensional code (S17). That is, the terminal control unit 32 issues a two-dimensional code indicating the first server certificate including the first public key and the first signature, which is encrypted with a password. The terminal control unit 32 also causes the terminal communication unit 31 to transmit two-dimensional code information for displaying the two-dimensional code to the communication terminal 20 (S18). The two-dimensional code information is transmitted from the management terminal 30 to the communication terminal 20 by e-mail, for example.
 通信端末20の通信部22は、二次元コード情報を受信する。情報処理部23は、受信された二次元コード情報を記憶部24に記憶する(S19)。 The communication unit 22 of the communication terminal 20 receives the two-dimensional code information. The information processing section 23 stores the received two-dimensional code information in the storage section 24 (S19).
 次に、図4を参照しながら、二次元コード(第一サーバ証明書)を用いてオートロック式ドア70が解錠されるまでの動作について説明する。図4に示されるように、制御装置60の記憶部63には、ルート証明書が記憶される。ルート証明書には第二の公開鍵が含まれる。ルート証明書は、例えば、管理端末30の端末制御部32によって生成され、端末通信部31によって制御装置60に送信されることで記憶部63に記憶される。ルート証明書は、制御装置60の製造時に製造設備により記憶部63に記憶されてもよい。 Next, referring to FIG. 4, the operation until the auto-locking door 70 is unlocked using the two-dimensional code (first server certificate) will be described. As shown in FIG. 4, the storage unit 63 of the control device 60 stores a root certificate. A root certificate contains a second public key. The root certificate is generated, for example, by the terminal control unit 32 of the management terminal 30 , transmitted to the control device 60 by the terminal communication unit 31 , and stored in the storage unit 63 . The root certificate may be stored in the storage unit 63 by manufacturing equipment when the control device 60 is manufactured.
 まず、訪問者は、施設80の周辺に到着すると、第一情報端末40の近くへ移動し、通信端末20の操作受付部21へ所定の操作を行う。情報処理部23は、受け付けられた所定の操作を契機に、ステップS19において記憶部24に記憶された二次元コード情報に基づいて二次元コードを表示部25に表示する(S20)。訪問者は、通信端末20を読取部46にかざすことにより、表示部25に表示された二次元コードを第一情報端末40の読取部46に提示する。読取部46は、二次元コードを読み取る(S21)。 First, when the visitor arrives near the facility 80 , he moves near the first information terminal 40 and performs a predetermined operation on the operation reception unit 21 of the communication terminal 20 . Triggered by the received predetermined operation, the information processing section 23 displays the two-dimensional code on the display section 25 based on the two-dimensional code information stored in the storage section 24 in step S19 (S20). The visitor presents the two-dimensional code displayed on the display unit 25 to the reading unit 46 of the first information terminal 40 by holding the communication terminal 20 over the reading unit 46 . The reading unit 46 reads the two-dimensional code (S21).
 また、訪問者は、第一情報端末40の第一操作受付部41へパスワードの入力操作を行う。第一操作受付部41は、パスワードの入力操作を受け付ける(S22)。ステップS22において入力されるパスワードは、ステップS13において訪問者自身が設定したパスワードである。 Also, the visitor performs a password input operation to the first operation reception unit 41 of the first information terminal 40 . The first operation accepting unit 41 accepts a password input operation (S22). The password entered in step S22 is the password set by the visitor himself in step S13.
 第一操作受付部41によってパスワードの入力操作が受け付けられると、第一情報処理部43は、ステップS21において読取部46を通じて読み取った二次元コード、及び、ステップS22において入力されたパスワードに基づいて、第一サーバ証明書を取得する(S23)。第一情報処理部43は、具体的には、二次元コードを暗号化された第一サーバ証明書に変換し、暗号化された第一サーバ証明書をパスワードによって復号することで第一サーバ証明書を取得する。つまり、第一情報処理部43は、発行された二次元コードを読み取り、かつ、入力されたパスワードを用いた復号処理を行うことにより、第一サーバ証明書を取得する。 When the password input operation is accepted by the first operation accepting unit 41, the first information processing unit 43, based on the two-dimensional code read by the reading unit 46 in step S21 and the password entered in step S22, A first server certificate is obtained (S23). Specifically, the first information processing unit 43 converts the two-dimensional code into an encrypted first server certificate, and decrypts the encrypted first server certificate with a password to obtain the first server certificate. get the book. That is, the first information processing unit 43 acquires the first server certificate by reading the issued two-dimensional code and performing decryption processing using the input password.
 次に、第一情報処理部43は、取得した第一サーバ証明書を第一通信部42に制御装置60へ送信させる。つまり、第一通信部42は、サーバ証明書を制御装置60へ送信する(S24)。なお、通信部22は、局所通信ネットワークを通じた無線通信により、サーバ証明書を制御装置60へ送信する。この無線通信は、例えば、Bluetooth(登録商標)などの通信規格に基づく近距離無線通信である。 Next, the first information processing section 43 causes the first communication section 42 to transmit the acquired first server certificate to the control device 60 . That is, the first communication unit 42 transmits the server certificate to the control device 60 (S24). Note that the communication unit 22 transmits the server certificate to the control device 60 by wireless communication through the local communication network. This wireless communication is, for example, short-range wireless communication based on a communication standard such as Bluetooth (registered trademark).
 制御装置60の通信部61は、第一サーバ証明書を受信する。制御部62は、受信された第一サーバ証明書に含まれる第一署名を、記憶部63に記憶されたルート証明書に含まれる第二の公開鍵を用いて検証する(S25)。制御部62は、第一署名の検証に成功した場合に、第一サーバ証明書に含まれている利用条件の判定を行う(S26)。上述のように、利用条件は、例えば、時期的な条件であり、制御部62は、時期的な条件が満たされるか否かを判定する。制御部62は、時期的な要件が満たされると判定した場合に、第一サーバ証明書に含まれる第一の公開鍵を用いてセッション鍵を生成する(S27)。制御部62は、生成したセッション鍵を第一の公開鍵で暗号化し、暗号化されたセッション鍵を通信部61に第一情報端末40へ送信させる(S28)。 The communication unit 61 of the control device 60 receives the first server certificate. The control unit 62 verifies the first signature included in the received first server certificate using the second public key included in the root certificate stored in the storage unit 63 (S25). If the verification of the first signature is successful, the control unit 62 determines the terms of use included in the first server certificate (S26). As described above, the usage condition is, for example, a temporal condition, and the control unit 62 determines whether or not the temporal condition is satisfied. When determining that the timing requirements are satisfied, the control unit 62 generates a session key using the first public key included in the first server certificate (S27). The control unit 62 encrypts the generated session key with the first public key, and causes the communication unit 61 to transmit the encrypted session key to the first information terminal 40 (S28).
 第一情報端末40の第一通信部42は、暗号化されたセッション鍵を受信する。第一情報処理部43は、第一の秘密鍵を用いてセッション鍵を復号し、セッション鍵を用いた暗号化通信により、解錠指令を第一通信部42に制御装置60へ送信させる(S29)。 The first communication unit 42 of the first information terminal 40 receives the encrypted session key. The first information processing unit 43 decrypts the session key using the first secret key, and causes the first communication unit 42 to transmit an unlock command to the control device 60 through encrypted communication using the session key (S29 ).
 制御装置60の通信部61は、解錠指令を受信する。制御部62は、受信された解錠指令に基づいてオートロック式ドア70を解錠する(S30)。制御部62は、具体的には、オートロック式ドア70に制御信号を送信することによりオートロック式ドア70を解錠する。 The communication unit 61 of the control device 60 receives the unlock command. The controller 62 unlocks the auto-locking door 70 based on the received unlock command (S30). Specifically, the control unit 62 unlocks the auto-locking door 70 by transmitting a control signal to the auto-locking door 70 .
 このように、情報処理システム10においては、管理端末30は、第一サーバ証明書及びルート証明書を用いて、安全に通信端末20にオートロック式ドア70の解錠権限を付与することができる。動作例1のような解錠方法は、訪問者に関する情報をあらかじめ第一情報端末40または制御装置60に登録しなくても、訪問者に解錠権限を付与することができる。また、動作例1のような解錠方法によれば、訪問者は通信端末20にアプリ(公開鍵及び秘密鍵)をインストールする必要がないことから、訪問者への負担が少ない利点がある。 Thus, in the information processing system 10, the management terminal 30 can safely grant the unlocking authority of the auto-locking door 70 to the communication terminal 20 using the first server certificate and the root certificate. . The unlocking method as in Operation Example 1 can give the unlocking authority to the visitor without registering information on the visitor in the first information terminal 40 or the control device 60 in advance. Further, according to the unlocking method as in Operation Example 1, the visitor does not need to install an application (public key and private key) on the communication terminal 20, so there is an advantage that the burden on the visitor is small.
 また、第一情報端末40及び制御装置60は、セッション鍵を用いた暗号化通信(無線通信)を行うことから、第一情報端末40及び制御装置60を分離して配置したとしても、盗聴などにより第一情報端末40になりすました他の情報端末が不正にオートロック式ドア70を解錠することが抑制される。 In addition, since the first information terminal 40 and the control device 60 perform encrypted communication (wireless communication) using a session key, even if the first information terminal 40 and the control device 60 are arranged separately, eavesdropping, etc. Therefore, unauthorized unlocking of the auto-locking door 70 by another information terminal impersonating the first information terminal 40 is suppressed.
 また、第一情報端末40及び制御装置60を分離して配置できることによれば、後述の動作例2(居住者によるオートロック式ドア70の解錠)を実行することができる既存のシステムに、第一情報端末40を新規に導入することで動作例1(訪問者によるオートロック式ドア70の解錠)を容易に実現することができる。後述の動作例2で説明されるように、訪問者が通信端末20を使用してオートロック式ドア70を解錠する場合、及び、居住者が第二情報端末50を使用してオートロック式ドア70を解錠する場合も制御装置60が行う処理は共通化されている。この点からも、情報処理システム10は、既存のシステムに第一情報端末40を新規に導入することで動作例1を容易に実現することができる。 In addition, according to the fact that the first information terminal 40 and the control device 60 can be arranged separately, the existing system that can execute the later-described operation example 2 (unlocking the auto-locking door 70 by the resident) By newly introducing the first information terminal 40, operation example 1 (unlocking of the auto-locking door 70 by the visitor) can be easily realized. As described in Operation Example 2 below, when the visitor uses the communication terminal 20 to unlock the auto-locking door 70, and when the resident uses the second information terminal 50 to open the auto-locking When unlocking the door 70, the processing performed by the control device 60 is also shared. Also from this point, the information processing system 10 can easily implement the operation example 1 by newly introducing the first information terminal 40 into the existing system.
 なお、動作例1では、二次元コードは通信端末20の表示部25に表示されたが、訪問者は、二次元コードを印刷した紙を施設80に持参し、これを読取部46に提示することによっても、オートロック式ドア70を解錠することができる。 In operation example 1, the two-dimensional code was displayed on the display unit 25 of the communication terminal 20, but the visitor brings a piece of paper on which the two-dimensional code is printed to the facility 80 and presents it to the reading unit 46. This also allows the auto-locking door 70 to be unlocked.
 また、動作例1においてパスワードを使用することは必須ではないが、パスワードが使用されることで訪問者以外の第三者が二次元コードを使用してオートロック式ドア70を解錠することを抑制することができる。動作例1では、パスワードは訪問者によって設定されたが、管理者によって設定されて訪問者に通知されてもよい。 In addition, although it is not essential to use a password in Operation Example 1, the use of the password prevents a third party other than the visitor from unlocking the auto-locking door 70 using the two-dimensional code. can be suppressed. Although the password is set by the visitor in Operation Example 1, it may be set by the administrator and notified to the visitor.
 [動作例2]
 次に、情報処理システム10の動作例2について説明する。図6及び図7は、情報処理システム10の動作例2のシーケンス図である。以下の動作例2においては、第二情報端末50は、施設80の専有部82の居住者によって使用され、管理端末30は、施設80の管理者等によって使用されるものとして説明が行われる。
[Operation example 2]
Next, an operation example 2 of the information processing system 10 will be described. 6 and 7 are sequence diagrams of operation example 2 of the information processing system 10. FIG. In the following operation example 2, it is assumed that the second information terminal 50 is used by the resident of the exclusive area 82 of the facility 80 and the management terminal 30 is used by the manager of the facility 80 or the like.
 まず、図6を参照しながら、第二情報端末50の第二記憶部54に第二サーバ証明書が記憶されるまでの動作について説明する。第二サーバ証明書は、オートロック式ドア70の解錠許可証の役割を果たすものである。図6に示されるように、第二情報端末50の第二記憶部54には、第三の公開鍵及び第三の秘密鍵が記憶される。第三の公開鍵及び第三の秘密鍵は、例えば、第二情報端末50に情報処理システム10用のアプリをインストールしたときに生成され、第二記憶部54に記憶される。また、動作例1と同様に、管理端末30の端末記憶部33には、第二の公開鍵及び第二の秘密鍵が記憶される。 First, the operation until the second server certificate is stored in the second storage unit 54 of the second information terminal 50 will be described with reference to FIG. The second server certificate serves as a permit to unlock the auto-locking door 70 . As shown in FIG. 6, the second storage unit 54 of the second information terminal 50 stores a third public key and a third private key. The third public key and the third private key are generated, for example, when an application for the information processing system 10 is installed in the second information terminal 50 and stored in the second storage unit 54 . Also, as in the first operation example, the terminal storage unit 33 of the management terminal 30 stores a second public key and a second secret key.
 まず、居住者は、上記アプリを実行中の第二情報端末50の第二操作受付部51へ所定の操作を行う。所定の操作は、第二サーバ証明書をインストールするための操作である。第二操作受付部51は、所定の操作を受け付ける(S31)。 First, the resident performs a predetermined operation on the second operation reception unit 51 of the second information terminal 50 running the above application. The predetermined operation is an operation for installing the second server certificate. The second operation accepting unit 51 accepts a predetermined operation (S31).
 第二操作受付部51によって所定の操作が受け付けられると、第二情報処理部53は、第二サーバ証明書の発行要求を生成し、生成した発行要求を第二通信部52に管理端末30へ送信させる。発行要求には、第三の公開鍵が含まれる。つまり、第二通信部52は、第三の公開鍵を管理端末30へ送信する(S32)。なお、第二通信部52は、広域通信ネットワークを通じた無線通信により第三の公開鍵を管理端末30へ送信する。 When the second operation receiving unit 51 receives a predetermined operation, the second information processing unit 53 generates a second server certificate issuance request, and sends the generated issuance request to the second communication unit 52 to the management terminal 30. send. The issuance request includes the third public key. That is, the second communication unit 52 transmits the third public key to the management terminal 30 (S32). The second communication unit 52 transmits the third public key to the management terminal 30 by wireless communication through the wide area communication network.
 管理端末30の端末通信部31は、第三の公開鍵を含む発行要求を受信する。管理者が居住者の発行要求を確認し、居住者によるオートロック式ドア70の解錠を許可する場合、端末制御部32は、受信した第三の公開鍵及び利用条件に対する第二署名を第二の秘密鍵を用いて生成する(S33)。また、端末制御部32は、第三の公開鍵、利用条件、及び、第二署名を含む第二サーバ証明書を、端末通信部31に第二情報端末50へ送信させる(S34)。利用条件は、例えば、時期的な条件(言い換えれば、有効期限)を示す情報であり、例えば、管理端末30を使用する管理者などによってあらかじめ定められる。なお、利用条件は、有効回数に関する条件であってもよい。ここでの有効回数とは、第二サーバ証明書によってオートロック式ドア70を解錠することができる上限回数を意味する。 The terminal communication unit 31 of the management terminal 30 receives the issue request including the third public key. When the administrator confirms the resident's issuance request and permits the resident to unlock the auto-locking door 70, the terminal control unit 32 sends the received third public key and the second signature for the usage conditions to the third public key. It is generated using the second secret key (S33). In addition, the terminal control unit 32 causes the terminal communication unit 31 to transmit the second server certificate including the third public key, the terms of use, and the second signature to the second information terminal 50 (S34). The usage condition is, for example, information indicating a temporal condition (in other words, an expiration date), and is determined in advance by an administrator who uses the management terminal 30, for example. Note that the usage condition may be a condition related to the valid number of times. Here, the valid number of times means the maximum number of times that the auto-locking door 70 can be unlocked by the second server certificate.
 なお、第二サーバ証明書のフォーマットとしては、例えば、X.509証明書(図5)が用いられる。図5における証明書の有効期間は、上記利用条件に相当し、主体者公開鍵情報は、第三の公開鍵に相当し、signatureValueは、第二署名に相当する。なお、図5のフォーマットの拡張領域に、有効期限以外の利用条件(有効回数など)が格納されてもよい。  The format of the second server certificate is, for example, X. An H.509 certificate (FIG. 5) is used. The validity period of the certificate in FIG. 5 corresponds to the usage conditions, the subject public key information corresponds to the third public key, and the signatureValue corresponds to the second signature. Note that usage conditions other than the expiration date (such as the number of valid times) may be stored in the extended area of the format in FIG.
 第二情報端末50の第二通信部52は、第二サーバ証明書を受信する。第二情報処理部53は、受信された第二サーバ証明書を第二記憶部54に記憶する(S35)。 The second communication unit 52 of the second information terminal 50 receives the second server certificate. The second information processing unit 53 stores the received second server certificate in the second storage unit 54 (S35).
 次に、図7を参照しながら、第二サーバ証明書を用いてオートロック式ドア70が解錠されるまでの動作について説明する。図7に示されるように、制御装置60の記憶部63には、ルート証明書が記憶される。ルート証明書には第二の公開鍵が含まれる。ルート証明書は、例えば、管理端末30の端末制御部32によって生成され、端末通信部31によって制御装置60に送信されることで記憶部63に記憶される。ルート証明書は、制御装置60の製造時に製造設備により記憶部63に記憶されてもよい。 Next, referring to FIG. 7, the operation until the auto-locking door 70 is unlocked using the second server certificate will be described. As shown in FIG. 7, the storage unit 63 of the control device 60 stores a root certificate. A root certificate contains a second public key. The root certificate is generated, for example, by the terminal control unit 32 of the management terminal 30 , transmitted to the control device 60 by the terminal communication unit 31 , and stored in the storage unit 63 . The root certificate may be stored in the storage unit 63 by manufacturing equipment when the control device 60 is manufactured.
 まず、居住者は、施設80へ到着するとオートロック式ドア70の近くへ移動し、上記アプリを実行中の第二情報端末50の第二操作受付部51へオートロック式ドア70を解錠するための所定の解錠操作を行う。第二操作受付部51は、解錠操作を受け付ける(S36)。 First, when the resident arrives at the facility 80, the resident moves near the auto-locking door 70, and unlocks the auto-locking door 70 to the second operation reception unit 51 of the second information terminal 50 running the above application. perform a predetermined unlocking operation for The second operation accepting unit 51 accepts an unlocking operation (S36).
 第二操作受付部51によって解錠操作が受け付けられると、第二情報処理部53は、第二サーバ証明書を第二通信部52に制御装置60へ送信させる。つまり、第二通信部52は、第二サーバ証明書を制御装置60へ送信する(S37)。なお、第二通信部52は、局所通信ネットワークを通じた無線通信により、第二サーバ証明書を制御装置60へ送信する。この無線通信は、例えば、Bluetooth(登録商標)などの通信規格に基づく近距離無線通信である。 When the unlocking operation is accepted by the second operation accepting unit 51 , the second information processing unit 53 causes the second communication unit 52 to transmit the second server certificate to the control device 60 . That is, the second communication unit 52 transmits the second server certificate to the control device 60 (S37). The second communication unit 52 transmits the second server certificate to the control device 60 by wireless communication through the local communication network. This wireless communication is, for example, short-range wireless communication based on a communication standard such as Bluetooth (registered trademark).
 制御装置60の通信部61は、第二サーバ証明書を受信する。制御部62は、受信された第二サーバ証明書に含まれる第二署名を、記憶部63に記憶されたルート証明書に含まれる第二の公開鍵を用いて検証する(S38)。制御部62は、第二署名の検証に成功した場合に、第二サーバ証明書に含まれている利用条件の判定を行う(S39)。上述のように、利用条件は、例えば、時期的な条件であり、制御部62は、時期的な条件が満たされるか否かを判定する。制御部62は、時期的な要件が満たされると判定した場合に、第二サーバ証明書に含まれる第三の公開鍵を用いてセッション鍵を生成する(S40)。制御部62は、生成したセッション鍵を第三の公開鍵で暗号化し、暗号化されたセッション鍵を通信部61に第二情報端末50へ送信させる(S41)。 The communication unit 61 of the control device 60 receives the second server certificate. The control unit 62 verifies the second signature included in the received second server certificate using the second public key included in the root certificate stored in the storage unit 63 (S38). If the verification of the second signature is successful, the control unit 62 determines the terms of use included in the second server certificate (S39). As described above, the usage condition is, for example, a temporal condition, and the control unit 62 determines whether or not the temporal condition is satisfied. The control unit 62 generates a session key using the third public key included in the second server certificate when determining that the timing requirements are satisfied (S40). The control unit 62 encrypts the generated session key with the third public key, and causes the communication unit 61 to transmit the encrypted session key to the second information terminal 50 (S41).
 第二情報端末50の第二通信部52は、暗号化されたセッション鍵を受信する。第二情報処理部53は、第三の秘密鍵を用いてセッション鍵を復号し、セッション鍵を用いた暗号化通信により、解錠指令を第二通信部52に制御装置60へ送信させる(S42)。 The second communication unit 52 of the second information terminal 50 receives the encrypted session key. The second information processing unit 53 decrypts the session key using the third secret key, and causes the second communication unit 52 to transmit an unlock command to the control device 60 through encrypted communication using the session key (S42 ).
 制御装置60の通信部61は、解錠指令を受信する。制御部62は、受信された解錠指令に基づいてオートロック式ドア70を解錠する(S43)。制御部62は、具体的には、オートロック式ドア70に制御信号を送信することによりオートロック式ドア70を解錠する。なお、第二情報端末50は、同様の動作シーケンスに基づいて、オートロック式ドア70の施錠を行うこともできる。 The communication unit 61 of the control device 60 receives the unlock command. The control unit 62 unlocks the auto-locking door 70 based on the received unlocking command (S43). Specifically, the control unit 62 unlocks the auto-locking door 70 by transmitting a control signal to the auto-locking door 70 . The second information terminal 50 can also lock the auto-locking door 70 based on the same operation sequence.
 このように、情報処理システム10においては、管理端末30は、第二サーバ証明書及び第二ルート証明書を用いて、安全に第二情報端末50にオートロック式ドア70の解錠権限を付与することができる。 As described above, in the information processing system 10, the management terminal 30 uses the second server certificate and the second root certificate to safely grant the second information terminal 50 the authority to unlock the auto-locking door 70. can do.
 [変形例]
 上記実施の形態では、利用条件がサーバ証明書(第一サーバ証明書または第二サーバ証明書)に含まれたが、利用条件は、サーバ証明書とは別に安全な方法で通信端末20から制御装置60へ送信されてもよい。例えば、図4でステップS28よりも後に、セッション鍵を用いた暗号通信によって、利用条件が管理端末30の第一署名と共に第一情報端末40から制御装置60へ送信されてもよい。また、図7でステップS41よりも後にセッション鍵を用いた暗号化通信によって利用条件が管理端末30の第二署名と共に第二情報端末50から制御装置60へ送信されてもよい。このように、サーバ証明書と利用条件を分けることにより、サーバ証明書の再発行をしなくても利用条件を柔軟に追加または変更することが可能となる。
[Modification]
In the above embodiment, the terms of use are included in the server certificate (the first server certificate or the second server certificate), but the terms of use are controlled from the communication terminal 20 in a secure manner separately from the server certificate. It may be transmitted to device 60 . For example, after step S28 in FIG. 4, the terms of use may be transmitted from the first information terminal 40 to the control device 60 together with the first signature of the management terminal 30 through encrypted communication using a session key. Further, after step S41 in FIG. 7, the usage conditions may be transmitted from the second information terminal 50 to the control device 60 together with the second signature of the management terminal 30 by encrypted communication using the session key. By separating the server certificate and the usage conditions in this way, it is possible to flexibly add or change the usage conditions without reissuing the server certificate.
 また、上記実施の形態では、制御装置60は、オートロック式ドア70などの施設80内の空間への人の出入りを制限する機器を制御したが、物品の出入りを制限する機器を制御してもよい。例えば、制御装置60は、宅配ボックス、コインロッカー、または、貸金庫などの扉を施錠及び解錠する電気錠を制御してもよい。つまり、制御装置60は、空間に対する物品または人の出入りを制限する機器を制御すればよい。 In the above embodiment, the control device 60 controls devices such as the auto-locking door 70 that restrict people from entering and exiting the space in the facility 80, but controls devices that restrict articles from entering and exiting. good too. For example, the control device 60 may control an electric lock that locks and unlocks the door of a delivery box, coin locker, safe deposit box, or the like. In other words, the control device 60 may control a device that restricts the entry and exit of goods or people into and out of the space.
 また、情報処理システム10は、空間に対する物品または人の出入りを制限する機器だけでなく、照明機器及び空調機器などの家電機器の制御を特定の人にのみ許可する場合にも適用できる。 In addition, the information processing system 10 can be applied not only to equipment that restricts the entry and exit of goods or people into and out of a space, but also to the case of permitting only a specific person to control home appliances such as lighting equipment and air conditioning equipment.
 [効果等]
 以上説明したように、情報処理システム10は、空間に対する物品または人の出入りを制限する機器の制限を解除するために用いられる。情報処理システム10は、第一情報端末40、管理端末30、及び、制御装置60を備える。第一情報端末40は、第一の秘密鍵及び第一の公開鍵がされた第一記憶部44と、第一の公開鍵を管理端末30へ送信する第一通信部42とを有する。管理端末30は、第二の秘密鍵及び第二の公開鍵が記憶された端末記憶部33と、第一情報端末40から第一の公開鍵を受信する端末通信部31と、受信された第一の公開鍵に対する第一署名を第二の秘密鍵を用いて生成し、第一の公開鍵、及び、第一署名を含む第一サーバ証明書を示す二次元コードを発行する端末制御部32とを有する。第一情報端末40は、管理端末30によって発行された二次元コードを読み取る読取部46と、読取部46が読み取った二次元コードにより、第一サーバ証明書を取得する第一情報処理部43を有する。第一通信部42は、取得された第一サーバ証明書を制御装置60へ送信する。制御装置60は、第二の公開鍵を含むルート証明書が記憶された記憶部63と、第一情報端末40から第一サーバ証明書を受信する通信部61と、受信された第一サーバ証明書に含まれる第一署名を記憶部63に記憶されたルート証明書に含まれる第二の公開鍵を用いて検証し、検証に成功した場合に機器の制限を解除する制御部62とを有する。なお、空間は、例えば、施設80内の任意の閉空間である。
[Effects, etc.]
As described above, the information processing system 10 is used to release restrictions on devices that restrict the entry and exit of goods or people into and out of space. The information processing system 10 includes a first information terminal 40 , a management terminal 30 and a control device 60 . The first information terminal 40 has a first storage section 44 storing a first secret key and a first public key, and a first communication section 42 for transmitting the first public key to the management terminal 30 . The management terminal 30 includes a terminal storage unit 33 in which the second secret key and the second public key are stored, a terminal communication unit 31 that receives the first public key from the first information terminal 40, and the received first public key. A terminal control unit 32 that generates a first signature for one public key using a second private key and issues a two-dimensional code indicating a first server certificate that includes the first public key and the first signature. and The first information terminal 40 has a reading unit 46 that reads the two-dimensional code issued by the management terminal 30, and a first information processing unit 43 that acquires the first server certificate from the two-dimensional code read by the reading unit 46. have. The first communication unit 42 transmits the acquired first server certificate to the control device 60 . The control device 60 includes a storage unit 63 storing a root certificate including the second public key, a communication unit 61 receiving the first server certificate from the first information terminal 40, and the received first server certificate. a control unit 62 that verifies the first signature contained in the certificate using the second public key contained in the root certificate stored in the storage unit 63, and cancels the restriction of the device if the verification is successful. . Note that the space is, for example, any closed space within the facility 80 .
 このような情報処理システム10は、第一サーバ証明書を示す二次元コードの提示を要件として、比較的安全に物品または人の出入りの制限を解除することができる。 Such an information processing system 10 can release restrictions on the entry and exit of goods or people in a relatively safe manner on the condition that a two-dimensional code indicating the first server certificate is presented.
 また、例えば、二次元コードは、パスワードによって暗号化された第一サーバ証明書を示す。第一情報端末40は、パスワードの入力操作を受け付ける第一操作受付部41を備える。第一情報処理部43は、発行された二次元コードを読み取り、かつ、入力されたパスワードを用いた復号処理を行うことにより、第一サーバ証明書を取得する。 Also, for example, the two-dimensional code indicates the first server certificate encrypted with a password. The first information terminal 40 includes a first operation reception unit 41 that receives a password input operation. The first information processing unit 43 acquires the first server certificate by reading the issued two-dimensional code and performing decryption processing using the input password.
 このような情報処理システム10は、暗号化された第一サーバ証明書を示す二次元コードの提示と、パスワードの入力とを要件として、比較的安全に物品または人の出入りの制限を解除することができる。 Such an information processing system 10 can relatively safely release restrictions on the entry and exit of goods or people on the condition that a two-dimensional code indicating an encrypted first server certificate is presented and a password is entered. can be done.
 また、例えば、端末制御部32は、パスワードの設定操作を受け付ける操作受付部21を備える通信端末20によって送信された、パスワードを含む二次元コードの発行要求が端末通信部31によって受信された場合に、二次元コードを発行し、発行した二次元コードを端末通信部31に通信端末20へ送信させる。 Further, for example, when the terminal communication unit 31 receives a two-dimensional code issuance request including a password, which is transmitted by the communication terminal 20 including the operation reception unit 21 that receives a password setting operation, the terminal control unit 32 , issues a two-dimensional code, and causes the terminal communication unit 31 to transmit the issued two-dimensional code to the communication terminal 20 .
 このような情報処理システム10は、通信端末20のユーザ(上記実施の形態の訪問者)に対して、物品または人の出入りの制限を解除する権限を付与することができる。 Such an information processing system 10 can authorize the user of the communication terminal 20 (visitor in the above embodiment) to release restrictions on the entry and exit of goods or people.
 また、例えば、端末制御部32は、通信端末20によって送信された二次元コードの発行要求が端末通信部31によって受信された場合に、二次元コードを発行し、発行した二次元コードを端末通信部31に通信端末20へ送信させる。第一情報処理部43は、発行された二次元コードであって通信端末20が有する表示部25に表示された二次元コードを読取部46で読み取り、かつ、第一操作受付部41より入力されたパスワードを用いた復号処理を行うことにより、第一サーバ証明書を取得する。 Further, for example, when the terminal communication unit 31 receives the two-dimensional code issue request transmitted by the communication terminal 20, the terminal control unit 32 issues the two-dimensional code, and transmits the issued two-dimensional code to the terminal communication unit. It causes the unit 31 to transmit to the communication terminal 20 . The first information processing unit 43 reads the issued two-dimensional code displayed on the display unit 25 of the communication terminal 20 with the reading unit 46 , and receives input from the first operation accepting unit 41 . The first server certificate is acquired by performing decryption processing using the password obtained.
 このような情報処理システム10は、通信端末20の表示部25に表示された二次元コードを読み取ることにより、物品または人の出入りの制限を解除することができる。 By reading the two-dimensional code displayed on the display unit 25 of the communication terminal 20, such an information processing system 10 can release restrictions on the entry and exit of goods or people.
 また、例えば、情報処理システム10は、さらに、第二情報端末50を備える。第二情報端末50は、第三の秘密鍵及び第三の公開鍵が記憶された第二記憶部54と、第三の公開鍵を管理端末30へ送信する第二通信部52とを有する。管理端末30の端末通信部31は、第二情報端末50から第三の公開鍵を受信する。端末制御部32は、受信された第三の公開鍵に対する第二署名を第二の秘密鍵を用いて生成し、第三の公開鍵、及び、第二署名を含む第二サーバ証明書を、端末通信部31に第二情報端末50へ送信させる。第二情報端末50の第二通信部52は、管理端末30から第二サーバ証明書を受信し、受信した第二サーバ証明書を制御装置60へ送信する。制御装置60の通信部61は、第二情報端末50から第二サーバ証明書を受信する。制御部62は、受信された第二サーバ証明書に含まれる第二署名を記憶部63に記憶されたルート証明書に含まれる第二の公開鍵を用いて検証し、検証に成功した場合に機器の制限を解除する。 Also, for example, the information processing system 10 further includes a second information terminal 50 . The second information terminal 50 has a second storage section 54 storing a third private key and a third public key, and a second communication section 52 for transmitting the third public key to the management terminal 30 . Terminal communication unit 31 of management terminal 30 receives the third public key from second information terminal 50 . The terminal control unit 32 generates a second signature for the received third public key using the second private key, and generates a second server certificate including the third public key and the second signature, The terminal communication unit 31 is caused to transmit to the second information terminal 50 . The second communication unit 52 of the second information terminal 50 receives the second server certificate from the management terminal 30 and transmits the received second server certificate to the control device 60 . The communication unit 61 of the control device 60 receives the second server certificate from the second information terminal 50 . The control unit 62 verifies the second signature included in the received second server certificate using the second public key included in the root certificate stored in the storage unit 63, and if the verification is successful, Remove device restrictions.
 このような情報処理システム10は、第二情報端末50のユーザ(上記実施の形態の居住者)に対して、物品または人の出入りの制限を解除する権限を付与することができる。 Such an information processing system 10 can authorize the user of the second information terminal 50 (the resident in the above embodiment) to release restrictions on the entry and exit of goods or people.
 また、例えば、第一情報端末40、及び、制御装置60は、同一の施設80に設置される。機器は、施設80の共同玄関に設けられたオートロック式ドア70である。機器の制限の解除とは、オートロック式ドア70を解錠することである。 Also, for example, the first information terminal 40 and the control device 60 are installed in the same facility 80. The device is an auto-locking door 70 at the common entrance of facility 80 . Releasing the device restriction means unlocking the auto-locking door 70 .
 このような情報処理システム10は、第一サーバ証明書を示す二次元コードの提示を要件として、オートロック式ドア70を解錠することができる。 Such an information processing system 10 can unlock the auto-locking door 70 on the condition that the two-dimensional code indicating the first server certificate is presented.
 また、情報処理方法は、空間に対する物品または人の出入りを制限する機器の制限を解除するために用いられる情報処理システム10が実行する情報処理方法である。情報処理方法は、第一情報端末40が第一の公開鍵を管理端末30へ送信し、管理端末30が第一情報端末40から第一の公開鍵を受信する第一通信ステップS11と、管理端末30が、受信された第一の公開鍵に対する第一署名を第二の秘密鍵を用いて生成し、第一の公開鍵、及び、第一署名を含む第一サーバ証明書を示す二次元コードを発行する発行ステップS15~S17と、第一情報端末40が、発行された二次元コードを読み取ることにより、第一サーバ証明書を取得する取得ステップS21~S23と、第一情報端末40が取得された第一サーバ証明書を制御装置60へ送信し、制御装置60が第一情報端末から第一サーバ証明書を受信する第二通信ステップS24と、制御装置60が、受信された第一サーバ証明書に含まれる第一署名を記憶部63に記憶されたルート証明書に含まれる第二の公開鍵を用いて検証し、検証に成功した場合に機器の制限を解除する制御ステップS25~S30とを含む。 Also, the information processing method is an information processing method executed by the information processing system 10 that is used to cancel restrictions on equipment that restricts the movement of goods or people into and out of the space. The information processing method includes a first communication step S11 in which the first information terminal 40 transmits a first public key to the management terminal 30 and the management terminal 30 receives the first public key from the first information terminal 40; Terminal 30 generates a first signature for a first public key received using a second private key, and a two-dimensional representation of the first public key and a first server certificate containing the first signature. Issuing steps S15 to S17 for issuing a code; acquiring steps S21 to S23 for acquiring the first server certificate by reading the issued two-dimensional code by the first information terminal 40; a second communication step S24 in which the acquired first server certificate is transmitted to the control device 60 and the control device 60 receives the first server certificate from the first information terminal; The first signature included in the server certificate is verified using the second public key included in the root certificate stored in the storage unit 63, and if the verification is successful, the control step S25 to release the restriction on the device. S30.
 このような情報処理方法は、第一サーバ証明書を示す二次元コードの提示を要件として、比較的安全に物品または人の出入りの制限を解除することができる。 This information processing method requires the presentation of a two-dimensional code that indicates the first server certificate, and can relatively safely lift restrictions on the entry and exit of goods or people.
 また、情報処理プログラムは、上記情報処理方法をコンピュータに実行させるためのプログラムである。 Also, the information processing program is a program for causing a computer to execute the above information processing method.
 このような情報処理プログラムは、第一サーバ証明書を示す二次元コードの提示を要件として、比較的安全に物品または人の出入りの制限を解除することができる。 Such an information processing program requires the presentation of a two-dimensional code that indicates the first server certificate, and can relatively safely lift restrictions on the entry and exit of goods or people.
 (その他の実施の形態)
 以上、実施の形態について説明したが、本発明は、上記実施の形態に限定されるものではない。
(Other embodiments)
Although the embodiments have been described above, the present invention is not limited to the above embodiments.
 例えば、上記実施の形態において、情報処理システムは、複数の装置によって実現された。この場合、情報処理システムが備える構成要素(特に、機能的な構成要素)は、複数の装置にどのように振り分けられてもよい。また、情報処理システムは、単一の装置として実現されてもよい。例えば、情報処理システムは、通信端末、管理端末、第一情報端末、第二情報端末、及び、制御装置のいずれかに相当する単一の装置として実現されてもよい。 For example, in the above embodiments, the information processing system was realized by a plurality of devices. In this case, the components (especially functional components) of the information processing system may be distributed among the plurality of devices in any way. Also, the information processing system may be implemented as a single device. For example, the information processing system may be implemented as a single device corresponding to any one of the communication terminal, management terminal, first information terminal, second information terminal, and control device.
 また、上記実施の形態において、特定の処理部が実行する処理を別の処理部が実行してもよい。また、複数の処理の順序が変更されてもよいし、複数の処理が並行して実行されてもよい。 Further, in the above embodiment, the processing executed by a specific processing unit may be executed by another processing unit. In addition, the order of multiple processes may be changed, and multiple processes may be executed in parallel.
 また、上記実施の形態において、各構成要素は、各構成要素に適したソフトウェアプログラムを実行することによって実現されてもよい。各構成要素は、CPUまたはプロセッサなどのプログラム実行部が、ハードディスクまたは半導体メモリなどの記録媒体に記録されたソフトウェアプログラムを読み出して実行することによって実現されてもよい。 Also, in the above embodiments, each component may be realized by executing a software program suitable for each component. Each component may be realized by reading and executing a software program recorded in a recording medium such as a hard disk or a semiconductor memory by a program execution unit such as a CPU or processor.
 また、各構成要素は、ハードウェアによって実現されてもよい。例えば、各構成要素は、回路(または集積回路)でもよい。これらの回路は、全体として1つの回路を構成してもよいし、それぞれ別々の回路でもよい。また、これらの回路は、それぞれ、汎用的な回路でもよいし、専用の回路でもよい。 Also, each component may be realized by hardware. For example, each component may be a circuit (or integrated circuit). These circuits may form one circuit as a whole, or may be separate circuits. These circuits may be general-purpose circuits or dedicated circuits.
 また、本発明の全般的または具体的な態様は、システム、装置、方法、集積回路、コンピュータプログラムまたはコンピュータ読み取り可能なCD-ROMなどの記録媒体で実現されてもよい。また、本発明の全般的または具体的な態様は、システム、装置、方法、集積回路、コンピュータプログラム及び記録媒体の任意な組み合わせで実現されてもよい。 Also, general or specific aspects of the present invention may be implemented in a system, apparatus, method, integrated circuit, computer program, or recording medium such as a computer-readable CD-ROM. Also, general or specific aspects of the present invention may be implemented in any combination of systems, devices, methods, integrated circuits, computer programs and recording media.
 例えば、本発明は、上記実施の形態の通信端末、管理端末、第一情報端末、第二情報端末、または、制御装置として実現されてもよい。 For example, the present invention may be implemented as the communication terminal, management terminal, first information terminal, second information terminal, or control device of the above embodiments.
 また、本発明は、上記実施の形態の情報処理システムなどのコンピュータが実行する情報処理方法として実現されてもよい。また、本発明は、情報処理方法をコンピュータに実行させるためのプログラムとして実現されてもよい。本発明は、このようなプログラムが記録されたコンピュータ読み取り可能な非一時的な記録媒体として実現されてもよい。 The present invention may also be implemented as an information processing method executed by a computer such as the information processing system of the above embodiment. Further, the present invention may be implemented as a program for causing a computer to execute the information processing method. The present invention may be implemented as a computer-readable non-temporary recording medium on which such a program is recorded.
 また、本発明は、汎用の情報端末を、上記実施の形態の管理端末、第一情報端末、または、第二情報端末として機能させるためのアプリケーションプログラムとして実現されてもよい。本発明は、このようなアプリケーションプログラムが記録されたコンピュータ読み取り可能な非一時的な記録媒体として実現されてもよい。 The present invention may also be implemented as an application program for causing a general-purpose information terminal to function as the management terminal, first information terminal, or second information terminal of the above embodiments. The present invention may be implemented as a computer-readable non-temporary recording medium on which such an application program is recorded.
 また、本発明は、既存のシステムに第一情報端末を追加することで情報処理システムを構築する方法として実現されてもよい。 Also, the present invention may be implemented as a method of constructing an information processing system by adding a first information terminal to an existing system.
 その他、各実施の形態に対して当業者が思いつく各種変形を施して得られる形態、または、本発明の趣旨を逸脱しない範囲で各実施の形態における構成要素及び機能を任意に組み合わせることで実現される形態も本発明に含まれる。 In addition, forms obtained by applying various modifications to each embodiment that a person skilled in the art can think of, or realized by arbitrarily combining the constituent elements and functions of each embodiment without departing from the spirit of the present invention. Also included in the present invention.
 10 情報処理システム
 20 通信端末
 21 操作受付部
 22 通信部
 23 情報処理部
 24 記憶部
 25 表示部
 30 管理端末
 31 端末通信部
 32 端末制御部
 33 端末記憶部
 40 第一情報端末
 41 第一操作受付部
 42 第一通信部
 43 第一情報処理部
 44 第一記憶部
 45 第一表示部
 46 読取部
 50 第二情報端末
 51 第二操作受付部
 52 第二通信部
 53 第二情報処理部
 54 第二記憶部
 55 第二表示部
 60 制御装置
 61 通信部
 62 制御部
 63 記憶部
 70 オートロック式ドア(機器)
 80 施設
 81 共用部
 82 専有部
REFERENCE SIGNS LIST 10 information processing system 20 communication terminal 21 operation reception unit 22 communication unit 23 information processing unit 24 storage unit 25 display unit 30 management terminal 31 terminal communication unit 32 terminal control unit 33 terminal storage unit 40 first information terminal 41 first operation reception unit 42 first communication unit 43 first information processing unit 44 first storage unit 45 first display unit 46 reading unit 50 second information terminal 51 second operation reception unit 52 second communication unit 53 second information processing unit 54 second memory Part 55 Second display part 60 Control device 61 Communication part 62 Control part 63 Storage part 70 Auto-locking door (equipment)
80 facilities 81 common areas 82 private areas

Claims (8)

  1.  空間に対する物品または人の出入りを制限する機器の前記制限を解除するために用いられる情報処理システムであって、
     第一情報端末、管理端末、及び、制御装置を備え、
     前記第一情報端末は、
     第一の秘密鍵及び第一の公開鍵が記憶された第一記憶部と、
     前記第一の公開鍵を前記管理端末へ送信する第一通信部とを有し、
     前記管理端末は、
     第二の秘密鍵及び第二の公開鍵が記憶された端末記憶部と、
     前記第一情報端末から前記第一の公開鍵を受信する端末通信部と、
     受信された前記第一の公開鍵に対する第一署名を前記第二の秘密鍵を用いて生成し、前記第一の公開鍵、及び、前記第一署名を含む第一サーバ証明書を示す二次元コードを発行する端末制御部とを有し、
     前記第一情報端末は、
     前記管理端末によって発行された前記二次元コードを読み取る読取部と、
     前記読取部が読み取った前記二次元コードにより、前記第一サーバ証明書を取得する第一情報処理部を有し、
     前記第一通信部は、取得された前記第一サーバ証明書を前記制御装置へ送信し、
     前記制御装置は、
     前記第二の公開鍵を含むルート証明書が記憶された記憶部と、
     前記第一情報端末から前記第一サーバ証明書を受信する通信部と、
     受信された前記第一サーバ証明書に含まれる前記第一署名を前記記憶部に記憶された前記ルート証明書に含まれる前記第二の公開鍵を用いて検証し、検証に成功した場合に前記機器の前記制限を解除する制御部とを有する
     情報処理システム。
    An information processing system used to remove the restriction of a device that restricts the entry and exit of goods or people to a space,
    A first information terminal, a management terminal, and a control device,
    The first information terminal is
    a first storage unit storing a first private key and a first public key;
    a first communication unit that transmits the first public key to the management terminal;
    The management terminal
    a terminal storage unit storing a second private key and a second public key;
    a terminal communication unit that receives the first public key from the first information terminal;
    generating a first signature for the received first public key using the second private key, a two-dimensional representation of the first public key and a first server certificate containing the first signature; a terminal control unit that issues a code;
    The first information terminal is
    a reading unit that reads the two-dimensional code issued by the management terminal;
    a first information processing unit that acquires the first server certificate from the two-dimensional code read by the reading unit;
    The first communication unit transmits the obtained first server certificate to the control device,
    The control device is
    a storage unit storing a root certificate including the second public key;
    a communication unit that receives the first server certificate from the first information terminal;
    The first signature included in the received first server certificate is verified using the second public key included in the root certificate stored in the storage unit, and if the verification is successful, the An information processing system, comprising: a control unit that cancels the restriction of the device.
  2.  前記二次元コードは、パスワードによって暗号化された前記第一サーバ証明書を示し、
     前記第一情報端末は、前記パスワードの入力操作を受け付ける第一操作受付部を備え、
     前記第一情報処理部は、発行された前記二次元コードを読み取り、かつ、入力された前記パスワードを用いた復号処理を行うことにより、前記第一サーバ証明書を取得する
     請求項1に記載の情報処理システム。
    the two-dimensional code indicates the first server certificate encrypted with a password;
    The first information terminal includes a first operation reception unit that receives an input operation of the password,
    2. The first information processing unit according to claim 1, wherein the first information processing unit acquires the first server certificate by reading the issued two-dimensional code and performing decryption processing using the input password. Information processing system.
  3.  前記端末制御部は、前記パスワードの設定操作を受け付ける操作受付部を備える通信端末によって送信された、前記パスワードを含む前記二次元コードの発行要求が前記端末通信部によって受信された場合に、前記二次元コードを発行し、発行した二次元コードを前記端末通信部に前記通信端末へ送信する
     請求項2に記載の情報処理システム。
    The terminal control unit, when the terminal communication unit receives the two-dimensional code issuance request including the password, which is transmitted by a communication terminal having an operation reception unit that receives the password setting operation, The information processing system according to claim 2, wherein a dimensional code is issued, and the issued 2D code is transmitted to the terminal communication unit to the communication terminal.
  4.  前記端末制御部は、通信端末によって送信された前記二次元コードの発行要求が前記端末通信部によって受信された場合に、前記二次元コードを発行し、発行した二次元コードを前記端末通信部に前記通信端末へ送信させ、
     前記第一情報処理部は、発行された前記二次元コードであって前記通信端末が有する表示部に表示された前記二次元コードを前記読取部で読み取ることにより、前記第一サーバ証明書を取得する
     請求項1~3のいずれか1項に記載の情報処理システム。
    The terminal control unit issues the two-dimensional code when the terminal communication unit receives the two-dimensional code issuance request transmitted by the communication terminal, and sends the issued two-dimensional code to the terminal communication unit. Send to the communication terminal,
    The first information processing unit acquires the first server certificate by reading, with the reading unit, the issued two-dimensional code displayed on the display unit of the communication terminal. The information processing system according to any one of claims 1 to 3.
  5.  前記情報処理システムは、さらに、第二情報端末を備え、
     前記第二情報端末は、
     第三の秘密鍵及び第三の公開鍵が記憶された第二記憶部と、
     前記第三の公開鍵を前記管理端末へ送信する第二通信部とを有し、
     前記管理端末の前記端末通信部は、前記第二情報端末から前記第三の公開鍵を受信し、
     前記端末制御部は、受信された前記第三の公開鍵に対する第二署名を前記第二の秘密鍵を用いて生成し、前記第三の公開鍵、及び、前記第二署名を含む第二サーバ証明書を、前記端末通信部に前記第二情報端末へ送信させ、
     前記第二情報端末の前記第二通信部は、前記管理端末から前記第二サーバ証明書を受信し、受信した前記第二サーバ証明書を前記制御装置へ送信し、
     前記制御装置の前記通信部は、前記第二情報端末から前記第二サーバ証明書を受信し、
     前記制御部は、受信された前記第二サーバ証明書に含まれる前記第二署名を前記記憶部に記憶された前記ルート証明書に含まれる前記第二の公開鍵を用いて検証し、検証に成功した場合に前記機器の前記制限を解除する
     請求項1~3のいずれか1項に記載の情報処理システム。
    The information processing system further comprises a second information terminal,
    The second information terminal is
    a second storage unit storing a third private key and a third public key;
    a second communication unit that transmits the third public key to the management terminal;
    The terminal communication unit of the management terminal receives the third public key from the second information terminal,
    The terminal control unit generates a second signature for the received third public key using the second private key, and a second server including the third public key and the second signature cause the terminal communication unit to transmit a certificate to the second information terminal;
    the second communication unit of the second information terminal receives the second server certificate from the management terminal and transmits the received second server certificate to the control device;
    The communication unit of the control device receives the second server certificate from the second information terminal,
    The control unit verifies the second signature included in the received second server certificate using the second public key included in the root certificate stored in the storage unit, and 4. The information processing system according to any one of claims 1 to 3, wherein the restriction of the device is lifted if successful.
  6.  前記第一情報端末、及び、前記制御装置は、同一の施設に設置され、
     前記機器は、前記施設の共同玄関に設けられたオートロック式ドアであり、
     前記機器の前記制限の解除とは、前記オートロック式ドアを解錠することである
     請求項1~3のいずれか1項に記載の情報処理システム。
    The first information terminal and the control device are installed in the same facility,
    The device is an auto-locking door provided at the common entrance of the facility,
    4. The information processing system according to any one of claims 1 to 3, wherein the release of the restriction of the device is to unlock the auto-locking door.
  7.  空間に対する物品または人の出入りを制限する機器の前記制限を解除するために用いられる情報処理システムが実行する情報処理方法であって、
     第一の秘密鍵及び第一の公開鍵が記憶された第一記憶部を有する第一情報端末と、
     第二の秘密鍵及び第二の公開鍵が記憶された端末記憶部を有する管理端末と、
     前記第二の公開鍵を含むルート証明書が記憶された記憶部を有する制御装置とを備え、
     前記情報処理方法は、
     前記第一情報端末が前記第一の公開鍵を前記管理端末へ送信し、前記管理端末が前記第一情報端末から前記第一の公開鍵を受信する第一通信ステップと、
     前記管理端末が、受信された前記第一の公開鍵に対する第一署名を前記第二の秘密鍵を用いて生成し、前記第一の公開鍵、及び、前記第一署名を含む第一サーバ証明書を示す二次元コードを発行する発行ステップと、
     前記第一情報端末が、発行された前記二次元コードを読み取ることにより、前記第一サーバ証明書を取得する取得ステップと、
     前記第一情報端末が取得された前記第一サーバ証明書を前記制御装置へ送信し、前記制御装置が前記第一情報端末から前記第一サーバ証明書を受信する第二通信ステップと、
     前記制御装置が、受信された前記第一サーバ証明書に含まれる前記第一署名を前記記憶部に記憶された前記ルート証明書に含まれる前記第二の公開鍵を用いて検証し、検証に成功した場合に前記機器の前記制限を解除する制御ステップとを含む
     情報処理方法。
    An information processing method executed by an information processing system used for canceling the restriction of a device that restricts movement of goods or people into and out of a space,
    a first information terminal having a first storage unit storing a first private key and a first public key;
    a management terminal having a terminal storage unit in which a second private key and a second public key are stored;
    a control device having a storage unit in which a root certificate containing the second public key is stored;
    The information processing method includes:
    a first communication step in which the first information terminal transmits the first public key to the management terminal, and the management terminal receives the first public key from the first information terminal;
    The management terminal generates a first signature for the received first public key using the second private key, and a first server certificate including the first public key and the first signature. an issuing step of issuing a two-dimensional code indicating a document;
    an acquisition step in which the first information terminal acquires the first server certificate by reading the issued two-dimensional code;
    a second communication step in which the first information terminal transmits the obtained first server certificate to the control device, and the control device receives the first server certificate from the first information terminal;
    The control device verifies the first signature included in the received first server certificate using the second public key included in the root certificate stored in the storage unit, and and a control step of removing said restriction of said device if successful.
  8.  請求項7に記載の情報処理方法をコンピュータに実行させるためのプログラム。 A program for causing a computer to execute the information processing method according to claim 7.
PCT/JP2022/047605 2022-02-07 2022-12-23 Information processing system and information processing method WO2023149124A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2022016839 2022-02-07
JP2022-016839 2022-02-07

Publications (1)

Publication Number Publication Date
WO2023149124A1 true WO2023149124A1 (en) 2023-08-10

Family

ID=87552251

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/047605 WO2023149124A1 (en) 2022-02-07 2022-12-23 Information processing system and information processing method

Country Status (1)

Country Link
WO (1) WO2023149124A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2016148920A (en) * 2015-02-10 2016-08-18 大日本印刷株式会社 Institution use management system
JP2019176441A (en) * 2018-03-29 2019-10-10 セコム株式会社 Electric lock
JP2019173523A (en) * 2018-03-29 2019-10-10 セコム株式会社 Electric lock system and lock control terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2016148920A (en) * 2015-02-10 2016-08-18 大日本印刷株式会社 Institution use management system
JP2019176441A (en) * 2018-03-29 2019-10-10 セコム株式会社 Electric lock
JP2019173523A (en) * 2018-03-29 2019-10-10 セコム株式会社 Electric lock system and lock control terminal

Similar Documents

Publication Publication Date Title
US11164413B2 (en) Access control system with secure pass-through
US7325132B2 (en) Authentication method, system and apparatus of an electronic value
CN109155088B (en) Dynamic key access control system, method and device
JP5292862B2 (en) Security system, server device, security method, electronic key management method, and program
KR101233527B1 (en) Entrance/exit management system and entrance/exit management method
JP5127429B2 (en) Admission restriction system and relay device
EP3452994B1 (en) Virtual panel for access control system
CN103248484A (en) Door access control system and method
TWI569230B (en) Control system with mobile devices
US8176550B2 (en) Authentication-capable apparatus and security system
KR101637516B1 (en) Method and apparatus for controlling entrance and exit
JP2007241368A (en) Security management device, security management method, and program
KR20180125729A (en) Vehicle access control system and method through code display
JP5404822B2 (en) Authentication system
WO2023149124A1 (en) Information processing system and information processing method
JP5106264B2 (en) Elevator security control system and elevator security control method
JP6120434B2 (en) Gate electronic key management system and electronic key management method thereof
JP7398685B2 (en) Information processing system and information processing method
JP2014066079A5 (en)
JP5465593B2 (en) Entrance / exit management system
WO2023021968A1 (en) Information processing system, first management device, second management device, and information processing method
WO2024042928A1 (en) Information processing system, control device, and information processing method
JP6763681B2 (en) Key data distribution system
JP6934441B2 (en) Management server, authentication method, computer program and service cooperation system
JP2022014824A (en) Entrance check system, unlocking system, utilization management system, entrance check method, unlocking method, and utilization management method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22925027

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2023578419

Country of ref document: JP