WO2023170969A1 - Control method, control program, and information processing device - Google Patents

Control method, control program, and information processing device Download PDF

Info

Publication number
WO2023170969A1
WO2023170969A1 PCT/JP2022/011106 JP2022011106W WO2023170969A1 WO 2023170969 A1 WO2023170969 A1 WO 2023170969A1 JP 2022011106 W JP2022011106 W JP 2022011106W WO 2023170969 A1 WO2023170969 A1 WO 2023170969A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
information
electronic signature
signature
requester
Prior art date
Application number
PCT/JP2022/011106
Other languages
French (fr)
Japanese (ja)
Inventor
佳則 片山
大介 岡本
浩一 山崎
大 山本
Original Assignee
富士通株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 富士通株式会社 filed Critical 富士通株式会社
Priority to PCT/JP2022/011106 priority Critical patent/WO2023170969A1/en
Publication of WO2023170969A1 publication Critical patent/WO2023170969A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management

Definitions

  • the present invention relates to a control method, a control program, and an information processing device.
  • a computer generates content data to which a plurality of pieces of authenticity ensuring information for ensuring the authenticity of content data are added together with a plurality of attribute information indicating attributes whose authenticity is ensured by the plurality of pieces of authenticity ensuring information, respectively.
  • information whose authenticity is ensured by each authenticity ensuring information is set as attribute information in an attribute information setting area.
  • the present invention aims to control the display content of verification results to a verifier.
  • a first electronic signature verification request is received, and the electronic signature verified by a plurality of verifiers including the requester is verified by referring to the verification history of an organization corresponding to the requester of the verification request.
  • a control method is provided that determines display content of a verification result of the first electronic signature for the requester based on the order of verification of the signature by the plurality of verifiers.
  • FIG. 1 is an explanatory diagram showing an example of a control method according to an embodiment.
  • FIG. 2 is an explanatory diagram showing an example of the system configuration of the information processing system 200.
  • FIG. 3 is a block diagram showing an example of the hardware configuration of the control device 201.
  • FIG. 4A is an explanatory diagram (Part 1) showing an example of the stored contents of the signature information DB 250.
  • FIG. 4B is an explanatory diagram (Part 2) showing an example of the stored contents of the signature information DB 250.
  • FIG. 5 is an explanatory diagram showing an example of the storage contents of the verification history DB 220.
  • FIG. 6 is an explanatory diagram showing an example of the storage contents of the usage trend table 230.
  • FIG. 1 is an explanatory diagram showing an example of a control method according to an embodiment.
  • FIG. 2 is an explanatory diagram showing an example of the system configuration of the information processing system 200.
  • FIG. 3 is a block diagram showing an example of the hardware configuration of the control device
  • FIG. 7 is a block diagram showing an example of the functional configuration of the control device 201.
  • FIG. 8 is an explanatory diagram showing an example of the stored contents of the verification information table 240.
  • FIG. 9A is an explanatory diagram (part 1) showing an example of a method of displaying verification results.
  • FIG. 9B is an explanatory diagram (part 2) showing an example of a method of displaying verification results.
  • FIG. 10A is an explanatory diagram showing an example of display contents at a summary level.
  • FIG. 10B is an explanatory diagram showing an example of display contents of the detail level.
  • FIG. 11A is an explanatory diagram (Part 1) illustrating an example of the display contents of the electronic signature verification result when there are multiple signer organizations.
  • FIG. 11B is an explanatory diagram (Part 2) illustrating an example of the display content of the electronic signature verification result when there are multiple signer organizations.
  • FIG. 12 is a flowchart illustrating an example of a control processing procedure of the control device 201.
  • FIG. 1 is an explanatory diagram showing an example of a control method according to an embodiment.
  • an information processing apparatus 101 is a computer that controls display contents of verification results of electronic signatures added to digital data.
  • Digital data is information that can be processed by a computer, and includes text, audio, images, videos, and the like. Digital data is, for example, digital documents used for transactions between organizations such as companies and organizations.
  • An electronic signature is a signature created electronically, and is used, for example, to prove when and by whom digital data was created, and to prevent falsification of digital data. The validity of digital data and the declaration of intention are confirmed by, for example, adding an electronic signature to the digital data and verifying the contents of the added signature.
  • the verification of signature content confirms the existence of an electronic signature attached to digital data.
  • it may be desirable to display verification results that match the purpose of the verifier.
  • the content to be confirmed may differ depending on the position of the verifier.
  • the person in charge may not only check whether the electronic signature is correct, but also check who gave the electronic signature and who verified it.
  • the person in charge's superior may check only the person who has finally confirmed that the digital data has been given an electronic signature (the person who has finally confirmed that the digital data has been given an electronic signature) (the person who has finally confirmed that the digital data has been given an electronic signature).
  • the areas to be checked may become more limited.
  • a final verifier such as a department manager may only check whether the electronic signature is correct.
  • the content to be confirmed may differ depending on the department to which the verifier belongs. In this way, the content to be confirmed may differ depending on the position or affiliation of the verifier.
  • the order in which each verifier performs the verification is often determined. For example, after a person in charge performs verification, his or her superior may perform verification. Furthermore, when there are multiple persons in charge, the order in which each person in charge performs the verification may be determined.
  • a control method for controlling the display contents of the verification results of electronic signatures to the verifiers based on the order of verification by the plurality of verifiers with respect to the electronic signatures verified by the plurality of verifiers will be described.
  • a processing example of the information processing apparatus 101 will be described.
  • the information processing device 101 accepts a first electronic signature verification request.
  • the first electronic signature is an electronic signature to be verified.
  • the first electronic signature verification request is for verifying the signature content of the first electronic signature.
  • the first electronic signature verification request is made, for example, by specifying digital data to which the first electronic signature is attached.
  • the first electronic signature is the electronic signature S1 given to the digital data D.
  • the electronic signature S1 is an electronic signature added to the digital data D through signature processing by the signers 111 to 113 of the signing organization 110.
  • the electronic signature S1 is attached to the digital data D using, for example, an existing signature system.
  • the digital data D to which the electronic signature S1 has been added is uploaded to the cloud service CL.
  • the cloud service CL provides cloud storage that can be used by the signing organization 110 and the verifying organization 120, for example.
  • the verification side organization 120 can access the digital data D to which the electronic signature S1 has been added by using the cloud service CL.
  • the information processing device 101 refers to the verification history of the organization corresponding to the requester of the first electronic signature verification request and determines the display content of the first electronic signature verification result for the requester.
  • the verification history is a record of electronic signature verification processing performed in an organization.
  • the verification history includes, for example, information that allows identification of the order in which each of the plurality of verifiers verified the electronic signatures.
  • the information processing apparatus 101 refers to the verification history, and based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers including the requester, the information processing apparatus 101 performs the first Determines the display content of the electronic signature verification result.
  • the requester is the verifier 121 of the verifier organization 120.
  • the information processing apparatus 101 refers to the verification history 130 at the verification side organization 120 and determines the display content of the verification result of the electronic signature S1 to the verifier 121.
  • the information processing apparatus 101 refers to the verification history 130 and performs verification based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers (for example, verifiers 121 to 123). , determines the display content of the verification result of the electronic signature S1 for the verifier 121.
  • the information processing device 101 determines in what order the requestor (verifier 121) performed the verification. to identify the At this time, the information processing apparatus 101 may specify the order (relative order) of which verifiers performed the verification.
  • the information processing device 101 determines the specified order as the order of verification of the requester (verifier 121) with respect to the electronic signature S1. Then, the information processing apparatus 101 determines the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the determined verification order. For example, the information processing apparatus 101 may determine the display content of the verification result of the electronic signature S1 for the requester (verifier 121) such that the earlier the verification order, the higher the detail of the display content.
  • a plurality of verifiers including a requester are assumed to be “verifiers 121 to 123", and the verification order of the requester (verifier 121) with respect to the electronic signature S1 is determined to be "1 (3)".
  • 1 (3) indicates the first of three verifiers.
  • the information processing apparatus 101 determines, for example, the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the verification order "1(3)".
  • the display content corresponding to the verification order "1 (3)” is, for example, the display content at the detailed level.
  • Displayed details at the detailed level include, for example, electronic signature information (e.g., validity of electronic signature, date of creation, etc.), information on the signing organization (organization name, representative, location, etc.), information on the signer (name, department, etc.) Including.
  • the signing organization is the signing organization 110.
  • the signers are signers 111-113.
  • the content displayed at the detailed level includes information indicating who (the signer) signed the signature in what order and when, comments made at the time of signing, the person performing each step until the signature is completed, and the processing details. Good too.
  • the information processing apparatus 101 determines, for example, the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the verification order "2(3)".
  • the display content corresponding to the verification order "2 (3)" is, for example, the display content at the summary level.
  • the display contents at the summary level include, for example, information on the electronic signature (e.g., validity of the electronic signature, creation date, etc.) and information on the signing organization (organization name, representative, location, etc.).
  • the verification order of the requester (verifier 121) for the electronic signature S1 is determined to be "3 (3)".
  • 3 (3) indicates the third of the three verifiers.
  • the information processing apparatus 101 determines, for example, the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the verification order "3(3)".
  • the display content corresponding to the verification order "3(3)" is, for example, the display content at the simple level.
  • the display content at the simple level includes, for example, only electronic signature information (e.g., validity of the electronic signature, date of creation, etc.).
  • the information processing device 101 it is possible to control the display content of the verification results to the requesting verifier based on the past order of verification by a plurality of verifiers in the organization corresponding to the requesting party.
  • the information processing apparatus 101 can estimate the importance of the verifier (eg, attributes such as job title) from past verification rankings and narrow down the information to be provided at the time of verification.
  • the information processing device 101 determines that the earlier the verification order of the requestor (verifier 121) estimated from the verification history 130, the lower the importance of the verifier (for example, the lower the position). Accordingly, the display content of the verification result of the electronic signature S1 for the requester can be determined to be display content with a high degree of detail.
  • Example of system configuration of information processing system 200 Next, a system configuration example of the information processing system 200 including the information processing apparatus 101 shown in FIG. 1 will be described.
  • a case where the information processing apparatus 101 shown in FIG. 1 is applied to a control apparatus 201 in an information processing system 200 will be described as an example.
  • the information processing system 200 is applied, for example, to a computer system that supports verification of electronic signatures added to digital documents exchanged between companies.
  • FIG. 2 is an explanatory diagram showing an example of the system configuration of the information processing system 200.
  • the information processing system 200 includes a control device 201, a signature system 202, a plurality of signer terminals 203, and a plurality of verifier terminals 204.
  • a control device 201, a signature system 202, a signer terminal 203, and a verifier terminal 204 are connected via a wired or wireless network 210.
  • the network 210 is, for example, the Internet, a LAN (Local Area Network), a WAN (Wide Area Network), or the like.
  • control device 201 has a verification history DB (Database) 220, a usage trend table 230, and a verification information table 240, and controls the display contents of the verification results of the electronic signature added to the digital data.
  • the control device 201 is realized by, for example, a cloud computing server.
  • verification history DB 220 Note that the storage contents of the verification history DB 220, usage trend table 230, and verification information table 240 will be described later using FIGS. 5, 6, and 8.
  • the signature system 202 is a computer system for attaching an electronic signature to digital data. For example, a signature process on digital data is performed by a plurality of signers.
  • the signer is, for example, a person who applies an electronic signature or confirms that an electronic signature has been applied.
  • the signature system 202 can manage and confirm the process of adding electronic signatures to digital data.
  • the signature system 202 includes a signature information DB 250.
  • the signature information DB 250 stores, for example, information on electronic signatures added to digital documents, information on signing organizations, information on signers, signature flows, and the like.
  • the electronic signature information includes, for example, verification results indicating whether the electronic signature is correct, creation date, size, storage location, and other information.
  • the information on the signature organization includes, for example, information such as the name, location, and representative of the signature organization.
  • the signer information includes attribute information such as the signer's name, department, and position.
  • the signature flow is information indicating a processing procedure for signature processing on digital data.
  • the signature flow includes, for example, information on the executor (signer) of each step from the start to the completion of the signature process, processing details, and the like. A specific example of the signature flow will be described later using FIGS. 4A and 4B.
  • the signature information DB 250 may store, for example, hash values of digital documents.
  • the hash value of a digital document is used, for example, to verify that the digital document has not been tampered with.
  • the signature system 202 is realized by, for example, a cloud computing server.
  • the signer terminal 203 is a computer used by the signer.
  • the signer terminal 203 is, for example, a PC (Personal Computer), a tablet PC, or the like.
  • Verifier terminal 204 is a computer used by a verifier.
  • the verifier terminal 204 is, for example, a PC, a tablet PC, a smartphone, or the like.
  • the signer accesses the signature system 202 from the signer terminal 203, adds an electronic signature to the digital document, or confirms that the electronic signature has been added to the digital document, for example. can do.
  • Digital data to which an electronic signature is attached is exchanged between organizations (between a signing organization and a verifying organization), for example, via a cloud service.
  • the verifier can access the control device 201 from the verifier terminal 204 and check the verification result of the electronic signature. Verification of whether the electronic signature is correct is performed by, for example, the control device 201. Specifically, for example, the control device 201 verifies the validity of the electronic signature by confirming that the electronic signature is valid and issued by a reliable certification authority. Further, the control device 201 may verify the validity of the electronic signature by using the hash value of the digital document and the electronic signature to confirm that the digital document has not been tampered with.
  • control device 201 and the signature system 202 are provided separately here, the present invention is not limited to this.
  • control device 201 may be realized by the same computer system as the signature system 202.
  • FIG. 3 is a block diagram showing an example of the hardware configuration of the control device 201.
  • the control device 201 includes a CPU (Central Processing Unit) 301, a memory 302, a disk drive 303, a disk 304, a communication I/F (Interface) 305, a portable recording medium I/F 306, It has a portable recording medium 307. Further, each component is connected to each other by a bus 300.
  • CPU Central Processing Unit
  • the CPU 301 is in charge of overall control of the control device 201.
  • CPU 301 may have multiple cores.
  • the memory 302 includes, for example, a ROM (Read Only Memory), a RAM (Random Access Memory), a flash ROM, and the like.
  • the flash ROM stores an OS program
  • the ROM stores an application program
  • the RAM is used as a work area for the CPU 301.
  • the program stored in the memory 302 is loaded into the CPU 301 and causes the CPU 301 to execute the coded processing.
  • the disk drive 303 controls reading/writing of data to/from the disk 304 under the control of the CPU 301.
  • the disk 304 stores data written under the control of the disk drive 303. Examples of the disk 304 include a magnetic disk and an optical disk.
  • the communication I/F 305 is connected to a network 210 through a communication line, and is connected to an external computer via the network 210.
  • the communication I/F 305 serves as an interface between the network 210 and the inside of the device, and controls data input/output from an external computer.
  • a modem or a LAN adapter can be used as the communication I/F 305.
  • the portable recording medium I/F 306 controls reading/writing of data to/from the portable recording medium 307 under the control of the CPU 301.
  • the portable recording medium 307 stores data written under the control of the portable recording medium I/F 306.
  • Examples of the portable recording medium 307 include a CD (Compact Disc)-ROM, a DVD (Digital Versatile Disk), and a USB (Universal Serial Bus) memory.
  • control device 201 may include, for example, an input device, a display, etc. in addition to the above-mentioned components. Further, the control device 201 may not include, for example, the portable recording medium I/F 306 and the portable recording medium 307 among the above-mentioned components.
  • the signature system 202, signer terminal 203, and verifier terminal 204 shown in FIG. 2 can also be realized by the same hardware configuration as the control device 201. However, the signer terminal 203 and the verifier terminal 204 have, for example, an input device, a display, etc. in addition to the above-described components.
  • the signature information DB 250 is realized, for example, by a storage device such as a memory or a disk of the signature system 202.
  • a signature flow 400 is information indicating a signature processing procedure for target data.
  • the target data is a digital document with the file name ⁇ corporation invoice''.
  • the signature flow 400 includes steps S1 to S8. Steps S1 to S8 are executed in ascending order of step number (S#). Step S1 indicates the start of signature processing for target data. Step S1 shows the executor's name "Taro Fuji,” the department he belongs to “ID Trust PJ,” his position "in charge,” and the date "2021-03-12 16:22:52.” The date indicates the date and time of execution.
  • Step S2 shows the process of adding the signer's electronic signature 1 to the target data.
  • Step S2 shows the executor's name "Taro Fuji,” the department he belongs to “ID Trust PJ,” his position “in charge,” and the date "2021-03-12 16:22:52.”
  • Step S3 shows a process of recording the target data to which the electronic signature 1 has been added to the storage destination.
  • Step S3 shows the executor's name "Taro Fuji,” the department he belongs to "ID Trust PJ,” his position "in charge,” and the date "2021-03-12 16:22:52.”
  • Step S4 shows the process of adding the signer's electronic signature 2 to the target data.
  • Step S4 shows the executor's name "Hanako Yamada”, the department to which he or she belongs "ID Trust PJ", the position "in charge”, and the date "2021-03-12 16:45:52”.
  • Step S5 shows a process of recording the target data to which electronic signatures 1 and 2 have been added to the storage destination.
  • Step S5 shows the executor's name "Hanako Yamada", the department to which he belongs "ID Trust PJ", his position "in charge”, and the date "2021-03-12 16:45:52".
  • Step S6 shows a process of confirming that electronic signatures 1 and 2 have been added to the target data.
  • the name of the executor “Ichiro Suzuki”, the department to which he belongs “ID Trust PJ”, his position "Supervising Researcher”, and the date "2021-03-12 17:00:17” are shown.
  • Step S7 shows a process of recording the target data to which electronic signatures 1 and 2 have been added to the storage destination.
  • Step S5 shows the executor's name "Ichiro Suzuki", the department to which he belongs "ID Trust PJ", his position "Supervising Researcher”, and the date "2021-03-12 17:00:17”.
  • Step S8 indicates the completion of signature processing for the target data.
  • the signer's department "ID Trust PJ" and the date "2021-03-12 16:22:52" are shown. This date indicates the date and time when the electronic signature 1 was attached to the target data.
  • the final process “2021-03-12 17:00:17” is shown in step S8.
  • the final process “2021-03-12 17:00:17” indicates the date and time when the signature process was completed.
  • the verification history DB 220 is provided for each verification organization, for example.
  • the verification history DB 220 of a company (verifier organization) to which the user (verifier) of the verifier terminal 204 shown in FIG. 2 belongs will be described as an example.
  • the verification history DB 220 is realized, for example, by a storage device such as the memory 302 and the disk 304 of the control device 201 shown in FIG.
  • FIG. 5 is an explanatory diagram showing an example of the storage contents of the verification history DB 220.
  • the verification history DB 220 has fields for ID, date, time, access time, number of clicks, document ID, issuer, document classification, signature information, and check signature.
  • the verification history (for example, verification history 500-1 to 500-3) is stored as a record.
  • ID is an identifier that uniquely identifies the verifier.
  • the date indicates the date on which the electronic signature was verified.
  • the time indicates the time when the electronic signature was verified.
  • the access time indicates the cumulative amount of time (in minutes) that the digital document (including information regarding the electronic signature) was accessed during verification.
  • the number of clicks indicates the number of clicks detected during verification.
  • the document ID is an identifier that uniquely identifies the digital document to which the electronic signature to be verified is attached.
  • the issuer indicates the issuer of the digital document to which the electronic signature to be verified is attached.
  • the document classification indicates the classification of the digital document to which the electronic signature to be verified is attached.
  • Document classifications include, for example, invoices and design documents.
  • the signature information indicates a level according to the number of signatures. For example, when one electronic signature is given, the signature information becomes "1 level”. Further, when two electronic signatures are given, the signature information becomes "2 level”. Further, when three electronic signatures are added, the signature information becomes "3-level”.
  • the check signature indicates the number of electronic signatures checked by the verifier.
  • the verification history includes, for example, information such as the number of openings, processing classification, history, and storage location.
  • the number of openings indicates the number of times the digital document was opened.
  • the processing classification indicates how the digital document was processed during verification. Examples of processing classifications include download, reference, and the like.
  • the provenance indicates the history of the digital document until it reaches the verifier.
  • the storage location indicates the storage location of the digital document.
  • the usage trend table 230 is realized, for example, by a storage device such as the memory 302 and the disk 304 of the control device 201 shown in FIG.
  • the usage trend information in the usage trend table 230 is created based on the verification history in the verification history DB 220 shown in FIG. 5, for example.
  • the usage trend information is created by the control device 201, for example.
  • the usage trend information may be created by a computer other than the control device 201 (for example, the verifier terminal 204).
  • FIG. 6 is an explanatory diagram showing an example of the storage contents of the usage trend table 230.
  • the usage trend table 230 has fields of ID, document ID, access order, access time, number of openings, signature confirmation information, and document internal check information.
  • usage trend information (for example, usage trend information 600-1 to 600-3) is stored as a record. Note that the usage trend information is stored in the usage trend table 230, for example, in the order in which verification is performed by the verifier.
  • ID is an identifier that uniquely identifies the verifier.
  • the document ID is an identifier that uniquely identifies the digital document to which the electronic signature to be verified is attached.
  • the access order indicates the order in which the verifier accessed the digital document.
  • the verifier is a verifier identified by an ID.
  • a digital document is a digital document identified by a document ID.
  • the access time indicates the cumulative time that the verifier accessed the digital document (including information regarding the electronic signature) during verification (unit: minutes).
  • the number of openings indicates the number of times the verifier opened the digital document.
  • the signature verification information indicates the number of electronic signatures checked by the verifier. Note that the number of electronic signatures given to a digital document can be specified, for example, from signature information in the verification history (see FIG. 5). However, the usage trend information may include signature information.
  • the check information in the document indicates the percentage of the digital document (including information regarding electronic signatures) that was referenced by the verifier (unit: %).
  • the in-document check information is calculated from, for example, the verifier's access time, the number of clicks, signature information, signature confirmation information (check signature), and the like.
  • the control device 201 may calculate the in-document check information in accordance with a predetermined rule such that among a plurality of verifiers, the verifier who takes more access time has a higher percentage.
  • control device 201 may calculate the in-document check information in accordance with a predetermined rule so that among the plurality of verifiers, the verifier who clicks more often has a higher percentage. Further, the control device 201 may calculate the in-document check information according to the ratio of the number of checked electronic signatures among the electronic signatures added to the digital document, according to a predetermined rule.
  • control device 201 may calculate the intra-document check information by combining a plurality of pieces of information such as access time, number of clicks, and ratio of the number of electronic signatures checked, according to predetermined rules.
  • verifier's operations click operations, scroll operations, etc.
  • the control device 201 may calculate the intra-document check information from the ratio calculated by this function (plug-in).
  • control device 201 (Functional configuration example of control device 201) Next, an example of the functional configuration of the control device 201 will be described.
  • FIG. 7 is a block diagram showing an example of the functional configuration of the control device 201.
  • the control device 201 includes a reception section 701, a determination section 702, a determination section 703, and an output section 704.
  • the reception unit 701 to the output unit 704 are functions of the control unit 700, and specifically, for example, they execute programs stored in a storage device such as the memory 302, disk 304, or portable recording medium 307 shown in FIG.
  • the function is realized by having the CPU 301 execute it or by the communication I/F 305.
  • the processing results of each functional unit are stored in a storage device such as the memory 302 or the disk 304, for example.
  • the receiving unit 701 receives a first electronic signature verification request. Specifically, for example, the reception unit 701 accepts a verification request for the first electronic signature by receiving a verification request from the verifier terminal 204 shown in FIG.
  • the verification request includes, for example, the ID of the verifier and the document ID of the target data.
  • the target data is digital data to which a first electronic signature is attached.
  • the verification request may include, for example, information indicating the document classification and issuer of the target data.
  • the determining unit 702 refers to the verification history of the organization corresponding to the requester of the verification request and determines the order of verification of the requester with respect to the first electronic signature.
  • the organization corresponding to the request source is, for example, a company (verifier organization) to which the user (verifier) who is the request source belongs.
  • the verification history is information that can specify the verification order of each verifier for electronic signatures verified by a plurality of verifiers, and is, for example, the verification history in the verification history DB 220 shown in FIG. 5.
  • the determination unit 702 refers to the verification history and verifies the electronic signatures verified by the plurality of verifiers based on the order of verification by the plurality of verifiers, including the request source.
  • the verification order of the requester is specified for the electronic signatures that have been submitted. Then, the determination unit 702 determines the specified verification order as the requester's verification order for the first digital signature.
  • the verification order of the requester for the first electronic signature is represented by, for example, the verification order of the requester among the plurality of verifiers for the first electronic signature.
  • the determining unit 702 may determine that the requester is the i-th verifier among m verifiers as the verification order for the first electronic signature (m, i are integers).
  • the determination unit 702 refers to the usage trend table 230 shown in FIG. 6 and identifies the latest usage trend information corresponding to the request source ID.
  • the usage trend information in the usage trend table 230 is created based on the verification history in the verification history DB 220, for example.
  • the determining unit 702 identifies the access order i of the identified usage trend information.
  • the determination unit 702 refers to the usage trend table 230 and identifies the number m of verifiers from the number of usage trend information that has the same document ID as the identified usage trend information. Then, the determining unit 702 determines that the requester's verification order for the first digital signature is the i-th one among the m verifiers.
  • the determination unit 702 can estimate the requester's verification order for the first electronic signature from the past verification order by a plurality of verifiers in the organization corresponding to the requester. Note that the identified usage trend information does not have to be the latest usage trend information as long as it corresponds to the ID of the request source.
  • the determination unit 702 may, for example, refer to the usage trend table 230 and identify the usage trend information for the most recent M times in which the number m of verifiers is the same, among the usage trend information corresponding to the ID of the request source.
  • M is an integer of 1 or more). M can be set arbitrarily, and is set to a value of about 5, for example.
  • the determining unit 702 determines the access ranking with the highest number of appearances among the access rankings of the identified usage trend information for the most recent M times as the order of verification of the requester for the first electronic signature. Thereby, the determination unit 702 can estimate the requester's verification order for the first electronic signature, taking into consideration the trend of past verification orders by a plurality of verifiers in the organization corresponding to the requester.
  • the determination unit 702 may determine the order of verification of the requester for the first electronic signature based on the order of verification by a plurality of verifiers of the electronic signatures added to digital data of the same classification as the target data. good.
  • the determination unit 702 refers to the verification request and identifies the document classification of the target data.
  • the determination unit 702 refers to the usage trend table 230 and determines usage trend information (for example, the latest usage trend information).
  • usage trend information for example, the latest usage trend information.
  • the document classification of the digital document is specified from the verification history DB 220, for example.
  • the determination unit 702 identifies the access order i of the identified usage trend information. Further, the determining unit 702 refers to the usage trend table 230 and identifies the number m of verifiers from the number of usage trend information having the same document ID as the identified usage trend information. Then, the determining unit 702 determines that the requester's verification order for the first digital signature is the i-th one among the m verifiers.
  • the determination unit 702 considers the trend of the past verification order by multiple verifiers for electronic signatures attached to digital documents of the same type (document classification) as the target data, and makes a request for the first electronic signature.
  • the original verification order can be estimated.
  • the determination unit 702 determines the order in which the requester verifies the first electronic signature based on the order in which the multiple verifiers verify the electronic signatures attached to the digital data from the same issuer as the target data. Good too.
  • the determination unit 702 refers to the verification request and identifies the issuer of the target data.
  • the determination unit 702 refers to the usage trend table 230 and determines usage trend information (for example, the latest usage trend information).
  • usage trend information for example, the latest usage trend information.
  • the issuer of the digital document is specified, for example, from the verification history DB 220.
  • the determination unit 702 identifies the access order i of the identified usage trend information. Further, the determining unit 702 refers to the usage trend table 230 and identifies the number m of verifiers from the number of usage trend information having the same document ID as the identified usage trend information. Then, the determining unit 702 determines that the requester's verification order for the first digital signature is the i-th one among the m verifiers.
  • the determination unit 702 determines whether or not to verify the requester's first electronic signature, taking into account the trend of past verification orders by multiple verifiers for electronic signatures attached to digital documents issued by the same issuer as the target data.
  • the order can be estimated.
  • the determined verification order of the request source is stored in the verification information table 240, for example.
  • the stored contents of the verification information table 240 will be explained using FIG. 8.
  • FIG. 8 is an explanatory diagram showing an example of the stored contents of the verification information table 240.
  • the verification information table 240 has fields for ID, access order, basic level, and actual provision level, and by setting information in each field, verification information (for example, verification information 800-1 to 800- 4) is stored as a record.
  • ID is an identifier that uniquely identifies the verifier.
  • the access order indicates the order in which the requester verifies the first electronic signature.
  • the number in parentheses indicates the number m of verifiers. However, if only the order in which verification is to be performed is determined as the verification order of the requester for one electronic signature, the number in parentheses will be null.
  • the basic level indicates a level determined based on the access order.
  • the actual provision level indicates a level determined based on the verifier's usage tendency.
  • the determined verification order (access order) of the request source is stored in the verification information table 240 in association with, for example, the ID of the verifier.
  • new verification information is stored as a record.
  • the basic level and actual provision level of verification information are "null".
  • the determining unit 703 displays the verification result of the first electronic signature for the requester based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers including the requester. Decide on the content. Specifically, for example, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester in accordance with the determined verification order.
  • the requester's verification order for the first digital signature is determined to be "i-th among m verifiers.”
  • the determining unit 703 determines that the verifier who is earlier in the verification order is less important among the m verifiers, and changes the display content of the verification result of the first electronic signature for the i-th requester. You may decide to do so.
  • the determining unit 703 verifies the first electronic signature for the i-th requester such that the earlier the verification order among the m verifiers, the higher the detail level of the displayed content.
  • the display contents of the results may also be determined.
  • the determining unit 703 takes advantage of the fact that the verification order of the person in charge is earlier than that of a verifier with a higher position such as a manager, and displays the content to the person in charge with a higher level of detail than that of a verifier with a higher position. Decide to be high.
  • the display content of the verification result of the first electronic signature for the requester is determined to be display content at a detailed level, a summary level, or a simple level.
  • the content displayed at the detailed level has a higher degree of detail than the summary level and the simple level.
  • the content displayed at the summary level has a higher degree of detail than that at the simple level.
  • the display contents of each level can be set arbitrarily.
  • the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content at the detailed level.
  • the display content at the detailed level includes, for example, all information that can be displayed as a verification result of the first electronic signature (for example, information on the electronic signature, information on the signing organization, and information on each signer).
  • the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be display content at a summary level.
  • the display contents at the summary level include, for example, electronic signature information, final signer information, and the like.
  • the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content of the simple level.
  • the display content at the simple level includes, for example, only electronic signature information.
  • the display content is determined such that the earlier the verification order is, the higher the detail level of the display content is, but the present invention is not limited to this.
  • the determining unit 703 may determine the display content of the first electronic signature verification result for the i-th requester such that the earlier the verification order is, the lower the detail level of the display content is.
  • the display content (level) determined based on the verification order is set, for example, to the basic level and actual provision level of the verification information corresponding to the verifier ID in the verification information table 240 as shown in FIG. At this point, the actual provision level is set to the same level as the basic level.
  • the determining unit 703 refers to the verification history and further determines the verification result of the first electronic signature for the requester based on information representing the usage tendency of the requester at the time of verification of the digital data to which the electronic signature is attached.
  • the display contents may be determined.
  • the determining unit 703 refers to the usage trend table 230 and identifies the usage trend information for the most recent N times among the usage trend information corresponding to the request source ID (N is 1 (integer greater than or equal to). N can be set arbitrarily, and is set to a value of about 5, for example. However, the usage trend table 230 may not contain usage trend information for N times corresponding to the ID of the request source. In this case, the determination unit 702 may, for example, specify all usage trend information corresponding to the ID of the request source.
  • the determining unit 703 calculates the average value of the in-document check information of the identified usage trend information for the most recent N times. Then, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester based on the calculated average value of the check information within the document. For example, when the average value of the check information in the document is equal to or less than the threshold value ⁇ , the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the simple level.
  • the threshold value ⁇ can be set arbitrarily, and is set to a value of about 30, for example.
  • the determining unit 703 may display content with a lower level of detail. can be determined. Further, here, the usage tendency of the requester is determined based on the average value of the check information in the document, but the present invention is not limited to this. For example, the determining unit 703 may determine the usage tendency of the requester based on the maximum value or minimum value of the check information within the document.
  • the determining unit 703 may determine the request source's usage tendency based on the average value, maximum value, minimum value, etc. of the number of clicks of the identified usage trend information for the most recent N times. For example, when the average value of the number of clicks is equal to or less than the threshold value ⁇ , the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the simple level.
  • the determining unit 703 may determine the request source's usage tendency based on the average value, maximum value, minimum value, etc. of the access time of the identified usage trend information for the most recent N times. For example, when the average value of access times is less than or equal to the threshold value ⁇ , the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the simple level.
  • the display content (level) determined based on the usage tendency is set, for example, to the actual provision level of the verification information corresponding to the verifier ID in the verification information table 240 as shown in FIG. Specifically, when the display content (level) determined based on usage trends differs from the basic level, the actual provision level is updated.
  • the determining unit 703 may further determine the display content of the verification result of the first electronic signature for the requester based on the issuer of the target data.
  • the issuer may be a company with low trust. Therefore, when the issuer of the target data is a specific organization, the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the level of detail.
  • the determining unit 703 may further determine the display content of the verification result of the first electronic signature for the requester based on the document classification of the target data. For example, depending on the type of target data, it may be desirable for all verifiers to check the signature details in detail. Therefore, when the document classification (type) of the target data is a specific document classification, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester as the display content of the detail level. Good too.
  • the output unit 704 outputs the verification results of the determined display content to the requester. Specifically, for example, the output unit 704 refers to the verification information table 240 and identifies the verification information corresponding to the ID of the request source. Further, the output unit 704 acquires signature information and signature-related information of the target data from the signature system 202.
  • the target data is specified, for example, from the document ID included in the verification request.
  • the signature information includes, for example, electronic signature information, signature organization information, hash value of target data, and the like.
  • the signature-related information includes, for example, signer information, signature flow, and the like. Verification of whether the first electronic signature is correct is performed by, for example, the control device 201.
  • the control device 201 verifies the first electronic signature in response to receiving a verification request for the first electronic signature.
  • the output unit 704 obtains the first electronic signature verification result executed by the own device. Then, the output unit 704 outputs the verification result of the display content of the actual provision level of the specified verification information to the requesting verifier terminal 204 based on the acquired signature information and signature-related information of the target data. do.
  • the verification order of the requester for the first electronic signature is expressed by the verification order of the requester among the plurality of verifiers for the first electronic signature. It is not limited to this.
  • the requester's verification order for the first electronic signature may be expressed only by the order in which verification is performed.
  • the determination unit 702 refers to the usage trend table 230 and identifies the usage trend information for the most recent N times among the usage trend information corresponding to the ID of the request source. Then, the determining unit 702 determines the access ranking with the highest number of appearances among the access rankings of the most recent N usage trend information identified as the order of verification of the requester for the first electronic signature.
  • the determination unit 702 can improve the determination accuracy by determining the verification order of the request source from a plurality of pieces of usage trend information, compared to the case where the determination is made from a single piece of usage trend information. Note that there may be multiple access rankings with the highest number of appearances. In this case, the determining unit 702 may determine, for example, the earliest access ranking among the access rankings with the greatest number of appearances as the verification order of the requester for the first digital signature.
  • the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester in accordance with the determined verification order.
  • the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content of the detailed level.
  • the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content at the summary level.
  • the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content of the simple level.
  • the determining unit 702 may determine the order in which the requester verifies the first electronic signature based on the verification status of the first electronic signature. Specifically, for example, the determination unit 702 searches the verification history DB 220 for the verification history corresponding to the document ID included in the verification request. Then, the determination unit 702 calculates the number k of searched verification histories. For example, the determination unit 702 determines the calculated number k of verification histories as the number of verifiers who have verified the first digital signature. Then, the determining unit 702 may determine the number (k+1) obtained by incrementing the calculated number k of verification histories as the requester's verification order for the first electronic signature.
  • the functional units (reception unit 701 to output unit 704) of the control device 201 described above may be realized by a plurality of computers (for example, the control device 201 and the verifier terminal 204) within the information processing system 200.
  • the control device 201 may control the method of displaying the verification results on the verifier terminal 204, for example, depending on the size of the display area on the verifier terminal 204.
  • FIGS. 9A and 9B are explanatory diagrams showing an example of a method of displaying verification results.
  • a verification result 910 is an example of a verification result of an electronic signature.
  • the entire verification result 910 is displayed in display area A of the verifier terminal 204. Therefore, the verifier can check the entire verification result 910 without performing a scroll operation or the like.
  • verification results 920-1 to 920-3 are examples of electronic signature verification results.
  • verification results 920-1 to 920-3 are scrollably displayed in display area A of verifier terminal 204. The verifier can sequentially check the verification results 920-1 to 920-3 without expanding the display area A by operating the scroll bar sb.
  • the control device 201 can improve convenience for the user (verifier) by displaying the verification results in accordance with the size of the display area A of the verifier terminal 204. For example, when the size of the display area A is larger than the specified size, the control device 201 may decide to use a display method of displaying the entire verification result as shown in FIG. 9A. On the other hand, when the size of the display area A is smaller than or equal to the specified size, the control device 201 may decide to use a display method of displaying the verification results in a scrollable manner as shown in FIG. 9B.
  • FIG. 10A is an explanatory diagram showing an example of display contents at the summary level.
  • verification result information 1010 is an example of display content of a verification result of an electronic signature.
  • Verification result information 1010 includes signature status information 1011, confirmer information 1012, electronic signature information 1013, and electronic signature information 1014.
  • the signature status information 1011 indicates that a correct electronic signature has been added to the target data “XX Corporation_Invoice” (verification result).
  • Confirmer information 1012 indicates the final signer.
  • the electronic signature information 1013 indicates the electronic signature 1 given to the target data “XX Corporation_Invoice”.
  • the electronic signature information 1014 indicates the electronic signature 2 given to the target data “XX Corporation_Invoice”.
  • the verifier can confirm from the signature status information 1011 that a correct electronic signature has been attached to the target data "XX Corporation_Invoice”. Furthermore, the verifier can confirm from the verifier information 1012 that the final signer has verified. Further, the verifier can confirm from the electronic signature information 1013 and 1014 that the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice”.
  • the verifier can confirm the signature structure of the electronic signature. For example, the verifier can confirm that after the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice", a check has been performed by the final signer. Further, according to the verification result information 1010, it is possible to prevent verification efficiency from decreasing due to display of more information than necessary (for example, detailed information of each signer).
  • the verifier terminal 204 for example, when the verifier selects the verifier information 1012 of the verification result information 1010 by operating input (drill down), the final signer information (name, department, position, execution date and time, etc.) is displayed. Detailed information can be displayed. Further, by selecting the electronic signature information 1013 of the verification result information 1010, detailed information about the signer of the electronic signature 1 (name, department, position, date and time of execution, etc.) can be displayed. Furthermore, by selecting the electronic signature information 1014 of the verification result information 1010, detailed information about the signer of the electronic signature 2 (name, department, position, date and time of execution, etc.) can be displayed. Detailed information on each signer is obtained from the control device 201, for example.
  • FIG. 10B is an explanatory diagram showing an example of the display content of the detail level.
  • verification result information 1020 is an example of display content of a verification result of an electronic signature.
  • Verification result information 1020 includes signature status information 1021, confirmer information 1022, electronic signature information 1023, and electronic signature information 1024.
  • the signature status information 1021 indicates that a correct electronic signature has been added to the target data "XX Corporation_Invoice" (verification result).
  • Confirmer information 1022 indicates the final signer.
  • the confirmer information 1022 includes the name of the final signer, department, position, date and time of execution, and comments.
  • the electronic signature information 1023 indicates the electronic signature 1 given to the target data “XX Corporation_Invoice”.
  • the electronic signature information 1023 includes the name of the signer of the electronic signature 1, department, position, date and time of execution, and comments.
  • the electronic signature information 1024 indicates the electronic signature 2 given to the target data “XX Corporation_Invoice”.
  • the electronic signature information 1024 includes the name of the signer of the electronic signature 2, department, position, date and time of execution, and comments.
  • the verifier can confirm from the signature status information 1021 that a correct electronic signature has been added to the target data "XX Corporation_Invoice". Further, the verifier can confirm from the verifier information 1022 that the final signer has verified. Further, the verifier can confirm the name, department, position, date and time of execution, and comments of the final signer from the verifier information 1022.
  • the verifier can confirm from the electronic signature information 1023 and 1024 that the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice". Further, the verifier can confirm the name, department, position, date and time of execution, and comments of the signer of the electronic signature 1 from the electronic signature information 1023. Further, the verifier can confirm the name, department, position, date and time of execution, and comments of the signer of the electronic signature 2 from the electronic signature information 1024.
  • the verifier can confirm the signature structure of the electronic signature. For example, the verifier can confirm that after the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice", a check has been performed by the final signer. Furthermore, the verifier can confirm detailed information of each signer without performing operations such as drill-down.
  • the display content of the simple level includes only signature status information 1011 and 1021 as shown in FIGS. 10A and 10B, for example.
  • multiple organizations may collaborate to perform signature processing on the target data. If there are multiple signer organizations, the information that can be disclosed to the verifier may differ depending on the signer organization. For this reason, for example, when determining the display content of the verification result of the first electronic signature for the requester, the control device 201 adjusts the display content of information regarding the signer organization according to each of the plurality of signer organizations. You may decide to do so.
  • FIGS. 11A and 11B are explanatory diagrams illustrating an example of the display contents of the electronic signature verification results when there are multiple signer organizations.
  • verification result information 1110, 1120, and 1130 are examples of display contents of electronic signature verification results when there are multiple signer organizations.
  • the verification order of the requester is set to "1".
  • the control device 201 determines the display content of the verification result of the electronic signature (first electronic signature) according to the verification order "1" of the requester, determine the display content of information regarding the organization.
  • verification result information 1110 is displayed on the verifier terminal 204 of the first verifier.
  • the verification result information 1110 includes signature status information 1111 and signer organization information 1112 to 1114.
  • the signature status information 1111 indicates that a correct electronic signature has been added to the target data (verification result).
  • the signer organization information 1112 to 1114 indicates information on the signer organizations (organizations A to C).
  • the first verifier verifies organization A. It is assumed that organization A can only disclose information about the final signer. Therefore, in the signer organization information 1112, only the information of the final signer of organization A (confirmer a) is displayed. Further, in the signer organization information 1113 and 1114 of organizations B and C, only the organization names of organizations B and C are displayed.
  • the control device 201 determines the display content of the verification result of the electronic signature (first electronic signature) according to the verification order "2" of the requester, and the determine the display content of information regarding the organization.
  • verification result information 1120 is displayed on the verifier terminal 204 of the second verifier.
  • the verification result information 1120 includes signature status information 1121 and signer organization information 1122 to 1124.
  • the signature status information 1121 indicates that a correct electronic signature has been added to the target data (verification result).
  • the signer organization information 1122 to 1124 indicates information on the signer organizations (organizations A to C).
  • the second verifier verifies organization B. It is assumed that organization B can disclose only the information of the final signer and the information of the electronic signature. Therefore, in the signer organization information 1123, only the information of the final signer of organization B (confirmer b) and the information of electronic signatures 1 to 3 are displayed. Further, in the signer organization information 1122 and 1124 of organizations A and C, only the organization names of organizations A and C are displayed.
  • the control device 201 determines the display content of the verification result of the electronic signature (first electronic signature) according to the verification order "3" of the requester, for example, according to each of the organizations A to C. determine the display content of information regarding the organization.
  • verification result information 1130 is displayed on the verifier terminal 204 of the third verifier.
  • the verification result information 1130 includes signature status information 1131 and signer organization information 1132 to 1134.
  • the signature status information 1131 indicates that a correct electronic signature has been added to the target data (verification result).
  • Signing side organization information 1132 to 1134 indicate information on signing side organizations (organizations A to C).
  • the third verifier verifies organization C. It is assumed that organization C can disclose only the information of the final signer and the information of the electronic signature. Therefore, in the signer organization information 1134, only the information of the final signer of organization C (confirmer c) and the information of electronic signatures 4 and 5 are displayed. Further, in the signer organization information 1132 and 1133 of organizations A and B, only the organization names of organizations A and B are displayed.
  • FIG. 12 is a flowchart illustrating an example of a control processing procedure of the control device 201.
  • the control device 201 determines whether a verification request has been received from the verifier terminal 204 (step S1201).
  • the control device 201 waits for receiving the verification request (step S1201: No).
  • the control device 201 acquires the signature information and signature-related information of the target data from the signature system 202 (step S1202).
  • the signature information includes, for example, electronic signature information, signature organization information, and the like.
  • the signature-related information includes, for example, signer information, signature flow, and the like.
  • the control device 201 refers to the usage trend table 230 and determines the verification order of the requester for the first electronic signature (step S1203). Specifically, for example, the control device 201 refers to the usage trend table 230 and identifies the latest usage trend information corresponding to the ID of the request source. Next, the control device 201 specifies the access order i of the specified usage trend information. Further, the control device 201 refers to the usage trend table 230 and specifies the number m of verifiers from the number of usage trend information having the same document ID as the identified usage trend information. Then, the control device 201 determines that the verification order of the requester for the first digital signature is the i-th verification among the m verifiers.
  • the control device 201 determines the basic level based on the determined verification order of the request source (step S1204).
  • the basic level is determined to be, for example, a detailed level, an overview level, or a simple level.
  • the control device 201 refers to the usage trend table 230 and identifies the usage trend information for the most recent N times among the usage trend information corresponding to the ID of the request source (step S1205).
  • the control device 201 determines the actual provision level based on the identified usage trend information for the most recent N times (step S1206).
  • the actual provision level is determined to be one of a detailed level, an overview level, and a simple level, for example.
  • the control device 201 updates the verification information corresponding to the ID of the requester in the verification information table 240 based on the determined basic level and actual provision level (step S1207).
  • control device 201 outputs the verification result of the display content according to the updated verification information to the requesting verifier terminal 204 (step S1208), and ends the series of processes according to this flowchart. Specifically, for example, the control device 201 outputs the verification result of the display content of the actual provision level of the updated verification information.
  • control device 201 can control the display content of the verification results for the requester, taking into account the requester's verification order for the first electronic signature and the requester's past usage trends during verification. .
  • the control device 201 when a first electronic signature verification request is received, the requester It is possible to determine the display content of the verification result of the first electronic signature for the first digital signature. Specifically, for example, the control device 201 refers to the verification history, and based on the order of verification by the plurality of verifiers with respect to the electronic signatures verified by the plurality of verifiers including the requester, the control device 201 performs the first Determine the display content of the electronic signature verification result.
  • control device 201 can control the display content of the verification results for the verifier based on the past order of verification by a plurality of verifiers in the organization corresponding to the request source. For example, the control device 201 can estimate the importance of the verifier (for example, attributes such as job title) from past verification rankings and narrow down the information to be provided at the time of verification.
  • the verifier for example, attributes such as job title
  • control device 201 it is possible to output the verification results of the determined display content to the requester.
  • control device 201 can prevent verification efficiency from decreasing due to unnecessary information being displayed to the verifier.
  • control device 201 based on the order of verification by the plurality of verifiers on the electronic signatures verified by the plurality of verifiers including the requester, the order of verification of the requester with respect to the first electronic signature is determined, and The display content of the verification result of the first digital signature for the original can be determined according to the determined verification order.
  • control device 201 can estimate the requester's verification order for the first electronic signature from the past verification order by a plurality of verifiers in the organization corresponding to the requester. Further, the control device 201 can, for example, determine information at a predetermined level (detail level) as the display content according to the estimated verification order.
  • a request for the first electronic signature is made based on the order of verification by the plurality of verifiers for the electronic signature added to the digital data of the same category as the digital data to which the first electronic signature is added.
  • the original verification order can be determined.
  • the control device 201 determines the requester's verification order for the first electronic signature, taking into account trends in past verification orders by multiple verifiers for electronic signatures attached to digital documents of the same type as the target data. can be estimated. For example, even if the verification order of a plurality of verifiers changes depending on document classification, the verification order of the requester can be accurately determined.
  • the first electronic signature is verified based on the order in which the plurality of verifiers verify the electronic signature given to the digital data from the same issuer as the digital data to which the first electronic signature is given.
  • the requester's verification order can be determined.
  • the control device 201 performs verification of the requester for the first electronic signature, taking into account trends in past verification orders by multiple verifiers for electronic signatures attached to digital documents issued by the same issuer as the target data.
  • the order can be estimated. For example, even if the verification order of a plurality of verifiers changes depending on the issuer, the verification order of the requester can be accurately determined.
  • control device 201 refers to the verification history and further applies a first electronic signature to the requester based on information representing usage trends during verification by the requester regarding the digital data to which the electronic signature has been attached.
  • the display content of the verification results can be determined.
  • control device 201 can narrow down the information to be provided at the time of verification, taking into account the verifier's past usage trends. For example, even if the requester's verification order is early, the control device 201 may decide to display content with a lower level of detail if there is a past usage tendency of not checking very detailed content. I can do it.
  • control device 201 when the signature content of digital data is verified by multiple verifiers, the content of the verification results disclosed according to the verifiers is appropriately controlled, and the content of the verification results disclosed is not exceeded. Information can be prevented from being provided. For example, in a business workflow, the control device 201 provides information by distinguishing between a person who confirms the signature of an organization and a person who confirms the signature of a specific person in charge, thereby preventing a decrease in work efficiency and verifying. Processing efficiency can be improved. Further, the control device 201 can prevent leakage of confidential information by not providing information to the verification side more than necessary.
  • control method described in this embodiment can be realized by executing a program prepared in advance on a computer such as a personal computer or a workstation.
  • This control program is recorded on a computer-readable recording medium such as a hard disk, flexible disk, CD-ROM, DVD, or USB memory, and is executed by being read from the recording medium by the computer. Further, this control program may be distributed via a network such as the Internet.
  • control device 201 described in this embodiment is a specific application IC such as a standard cell or a structured ASIC (Application Specific Integrated Circuit), or a PLD (Programmable Logic Device) such as an FPGA. It can also be realized by e).
  • IC such as a standard cell or a structured ASIC (Application Specific Integrated Circuit), or a PLD (Programmable Logic Device) such as an FPGA. It can also be realized by e).
  • Information processing device 110 Signing organization 111, 112, 113 Signer 120 Verifying organization 121, 122, 123 Verifier 130 Verification history 200 Information processing system 201 Control device 202 Signature system 203 Signer terminal 204 Verifier terminal 210 Network 220 Verification history DB 230 Usage trend table 240 Verification information table 250 Signature information DB 300 bus 301 CPU 302 Memory 303 Disk Drive 304 Disk 305 Communication I/F 306 Portable recording medium I/F 307 Portable recording medium 400 Signature flow 700 Control unit 701 Reception unit 702 Determination unit 703 Determination unit 704 Output unit

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Operations Research (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

This information processing device (101) accepts a request for verification of an electronic signature (S1). The electronic signature (S1) is a signature that is added to digital data (D). The information processing device (101) refers to a verification history (130) in a verification-side organization (120) corresponding to a verifier (121) who is a requestor requesting verification, and determines, on the basis of a sequence of verification by verifiers (121-123) including the requestor on the electronic signature verified by the verifiers (121-123), display content of the result of verifying the electronic signature (S1) for the verifier (121) who is the requestor.

Description

制御方法、制御プログラム、および情報処理装置Control method, control program, and information processing device
 本発明は、制御方法、制御プログラム、および情報処理装置に関する。 The present invention relates to a control method, a control program, and an information processing device.
 近年、企業間の契約や請求書などの書類のやり取りは、デジタルで行われる場合が多くなっている。デジタルでの企業間の業務においては、交換されるデジタルデータの正当性の確認や意思表示の確認が重要となる。デジタルデータの正当性や意思表示の確認は、例えば、デジタルデータへの署名の付与と、付与された署名内容の検証によって行われる。 In recent years, documents such as contracts and invoices between companies are often exchanged digitally. In digital business between companies, it is important to confirm the validity of the digital data being exchanged and the confirmation of intentions. The validity of the digital data and the declaration of intention are confirmed by, for example, adding a signature to the digital data and verifying the contents of the added signature.
 先行技術としては、コンテンツデータの真正性を確保する複数の真正確保情報を、当該複数の真正確保情報により真正性がそれぞれ確保される属性を示す複数の属性情報とともに付加したコンテンツデータを生成するコンピュータにおいて、各真正確保情報により真正性が確保された情報を属性情報として属性情報設定領域に設定するものがある。 As a prior art, a computer generates content data to which a plurality of pieces of authenticity ensuring information for ensuring the authenticity of content data are added together with a plurality of attribute information indicating attributes whose authenticity is ensured by the plurality of pieces of authenticity ensuring information, respectively. In some cases, information whose authenticity is ensured by each authenticity ensuring information is set as attribute information in an attribute information setting area.
特開2007-281713号公報Japanese Patent Application Publication No. 2007-281713
 しかしながら、従来技術では、デジタルデータに付与された署名内容の検証を複数の検証者で行うにあたり、検証者に応じて開示される検証結果の内容を制御することができないという問題がある。 However, in the conventional technology, when multiple verifiers verify the content of a signature attached to digital data, there is a problem in that it is not possible to control the content of the verification results disclosed depending on the verifier.
 一つの側面では、本発明は、検証者に対する検証結果の表示内容を制御することを目的とする。 In one aspect, the present invention aims to control the display content of verification results to a verifier.
 1つの実施態様では、第1の電子署名の検証依頼を受け付け、前記検証依頼の依頼元に対応する組織での検証履歴を参照して、前記依頼元を含む複数の検証者により検証された電子署名に対する前記複数の検証者による検証順序に基づき、前記依頼元に対する前記第1の電子署名の検証結果の表示内容を決定する、制御方法が提供される。 In one embodiment, a first electronic signature verification request is received, and the electronic signature verified by a plurality of verifiers including the requester is verified by referring to the verification history of an organization corresponding to the requester of the verification request. A control method is provided that determines display content of a verification result of the first electronic signature for the requester based on the order of verification of the signature by the plurality of verifiers.
 本発明の一側面によれば、検証者に対する検証結果の表示内容を制御することができるという効果を奏する。 According to one aspect of the present invention, it is possible to control the content of the verification results displayed to the verifier.
図1は、実施の形態にかかる制御方法の一実施例を示す説明図である。FIG. 1 is an explanatory diagram showing an example of a control method according to an embodiment. 図2は、情報処理システム200のシステム構成例を示す説明図である。FIG. 2 is an explanatory diagram showing an example of the system configuration of the information processing system 200. 図3は、制御装置201のハードウェア構成例を示すブロック図である。FIG. 3 is a block diagram showing an example of the hardware configuration of the control device 201. As shown in FIG. 図4Aは、署名情報DB250の記憶内容の一例を示す説明図(その1)である。FIG. 4A is an explanatory diagram (Part 1) showing an example of the stored contents of the signature information DB 250. 図4Bは、署名情報DB250の記憶内容の一例を示す説明図(その2)である。FIG. 4B is an explanatory diagram (Part 2) showing an example of the stored contents of the signature information DB 250. 図5は、検証履歴DB220の記憶内容の一例を示す説明図である。FIG. 5 is an explanatory diagram showing an example of the storage contents of the verification history DB 220. 図6は、利用傾向テーブル230の記憶内容の一例を示す説明図である。FIG. 6 is an explanatory diagram showing an example of the storage contents of the usage trend table 230. 図7は、制御装置201の機能的構成例を示すブロック図である。FIG. 7 is a block diagram showing an example of the functional configuration of the control device 201. As shown in FIG. 図8は、検証情報テーブル240の記憶内容の一例を示す説明図である。FIG. 8 is an explanatory diagram showing an example of the stored contents of the verification information table 240. 図9Aは、検証結果の表示方法の一例を示す説明図(その1)である。FIG. 9A is an explanatory diagram (part 1) showing an example of a method of displaying verification results. 図9Bは、検証結果の表示方法の一例を示す説明図(その2)である。FIG. 9B is an explanatory diagram (part 2) showing an example of a method of displaying verification results. 図10Aは、概要レベルの表示内容の一例を示す説明図である。FIG. 10A is an explanatory diagram showing an example of display contents at a summary level. 図10Bは、詳細レベルの表示内容の一例を示す説明図である。FIG. 10B is an explanatory diagram showing an example of display contents of the detail level. 図11Aは、署名側組織が複数存在する場合の電子署名の検証結果の表示内容の一例を示す説明図(その1)である。FIG. 11A is an explanatory diagram (Part 1) illustrating an example of the display contents of the electronic signature verification result when there are multiple signer organizations. 図11Bは、署名側組織が複数存在する場合の電子署名の検証結果の表示内容の一例を示す説明図(その2)である。FIG. 11B is an explanatory diagram (Part 2) illustrating an example of the display content of the electronic signature verification result when there are multiple signer organizations. 図12は、制御装置201の制御処理手順の一例を示すフローチャートである。FIG. 12 is a flowchart illustrating an example of a control processing procedure of the control device 201.
 以下に図面を参照して、本発明にかかる制御方法、制御プログラム、および情報処理装置の実施の形態を詳細に説明する。 Embodiments of a control method, a control program, and an information processing device according to the present invention will be described in detail below with reference to the drawings.
(実施の形態)
 図1は、実施の形態にかかる制御方法の一実施例を示す説明図である。図1において、情報処理装置101は、デジタルデータに付与された電子署名の検証結果の表示内容を制御するコンピュータである。デジタルデータは、コンピュータで処理可能な情報であり、文字、音声、画像、動画などを含む。デジタルデータは、例えば、企業や団体などの組織間の取引に用いられるデジタル書類である。
(Embodiment)
FIG. 1 is an explanatory diagram showing an example of a control method according to an embodiment. In FIG. 1, an information processing apparatus 101 is a computer that controls display contents of verification results of electronic signatures added to digital data. Digital data is information that can be processed by a computer, and includes text, audio, images, videos, and the like. Digital data is, for example, digital documents used for transactions between organizations such as companies and organizations.
 電子署名は、電子的に作成された署名であり、例えば、デジタルデータが、いつ、誰に作成されたものであるかを証明し、デジタルデータの改ざんを防止するためのものである。デジタルデータの正当性や意思表示の確認は、例えば、デジタルデータへの電子署名の付与と、付与された署名内容の検証によって行われる。 An electronic signature is a signature created electronically, and is used, for example, to prove when and by whom digital data was created, and to prevent falsification of digital data. The validity of digital data and the declaration of intention are confirmed by, for example, adding an electronic signature to the digital data and verifying the contents of the added signature.
 ここで、署名内容の検証は、デジタルデータに付与されている電子署名の存在を確認するものである。署名内容の検証を行うにあたり、検証側の目的に合った内容の検証結果を表示することが望ましい場合がある。例えば、検証側組織の複数の検証者で検証を行う場合、検証者の役職によって、確認する内容が異なる場合がある。 Here, the verification of signature content confirms the existence of an electronic signature attached to digital data. When verifying signature content, it may be desirable to display verification results that match the purpose of the verifier. For example, when verification is performed by multiple verifiers in the verifier organization, the content to be confirmed may differ depending on the position of the verifier.
 例えば、担当者は、電子署名が正しいものであるかどうかをチェックするだけでなく、誰が電子署名を付与し、誰がそれを確認したのかをチェックする場合がある。また、担当者の上司は、デジタルデータに電子署名が付与されていることを最終的に確認した者(署名側組織の最終確認者)だけをチェックする場合がある。 For example, the person in charge may not only check whether the electronic signature is correct, but also check who gave the electronic signature and who verified it. In addition, the person in charge's superior may check only the person who has finally confirmed that the digital data has been given an electronic signature (the person who has finally confirmed that the digital data has been given an electronic signature) (the person who has finally confirmed that the digital data has been given an electronic signature).
 また、検証者の役職が高くなるにつれて、チェックすべき箇所が限定されていく場合がある。例えば、部長などの最終検証者は、電子署名が正しいものであるかどうかだけをチェックする場合がある。また、検証者が所属する部署によって、確認する内容が異なる場合がある。このように、検証者の役職や所属などによって確認する内容が異なる場合がある。 Furthermore, as the position of the verifier increases, the areas to be checked may become more limited. For example, a final verifier such as a department manager may only check whether the electronic signature is correct. Further, the content to be confirmed may differ depending on the department to which the verifier belongs. In this way, the content to be confirmed may differ depending on the position or affiliation of the verifier.
 また、検証者に対して必要以上な情報提供が行われると、検証処理の作業効率が低下するおそれがある。一方で、検証者に対して提供される情報が少なすぎると、情報を表示するための操作が増えて作業効率が低下するおそれがある。このため、検証側の目的に合った内容の検証結果を表示することが望ましい。しかし、検証側組織における複数の検証者それぞれの役職情報や所属情報が得られない場合がある。 Additionally, if more information than necessary is provided to the verifier, there is a risk that the efficiency of the verification process will decrease. On the other hand, if too little information is provided to the verifier, the number of operations required to display the information increases, which may reduce work efficiency. For this reason, it is desirable to display verification results that match the purpose of the verification side. However, there are cases where it is not possible to obtain position information and affiliation information for each of the multiple verifiers in the verifier organization.
 ここで、検証側組織の複数の検証者で署名内容の検証を行うにあたり、各検証者がどの順序で検証を行うかは決まっていることが多い。例えば、担当者が検証を行ったあと、その上司が検証を行う場合がある。また、担当者が複数存在する場合に、各担当者がどの順序で検証を行うか決まっている場合がある。 Here, when multiple verifiers in the verifying organization verify the signature contents, the order in which each verifier performs the verification is often determined. For example, after a person in charge performs verification, his or her superior may perform verification. Furthermore, when there are multiple persons in charge, the order in which each person in charge performs the verification may be determined.
 したがって、複数の検証者それぞれの検証順序がわかれば、役職情報や所属情報が得られなくても、各検証者がどのような内容を確認することが多いのかを推定することができるといえる。また、検証者が確認する内容を推定することができれば、検証者によって検証結果の表示内容を制御することができる。 Therefore, if you know the verification order of each of the multiple verifiers, you can estimate what kind of content each verifier often verifies, even if you cannot obtain position information or affiliation information. Further, if the content to be confirmed by the verifier can be estimated, the display content of the verification results can be controlled by the verifier.
 そこで、本実施の形態では、複数の検証者により検証された電子署名に対する複数の検証者による検証順序に基づき、検証者に対する電子署名の検証結果の表示内容を制御する制御方法について説明する。ここで、情報処理装置101の処理例について説明する。 Therefore, in this embodiment, a control method for controlling the display contents of the verification results of electronic signatures to the verifiers based on the order of verification by the plurality of verifiers with respect to the electronic signatures verified by the plurality of verifiers will be described. Here, a processing example of the information processing apparatus 101 will be described.
 情報処理装置101は、第1の電子署名の検証依頼を受け付ける。ここで、第1の電子署名は、検証対象となる電子署名である。第1の電子署名の検証依頼は、第1の電子署名の署名内容を検証するためのものである。第1の電子署名の検証依頼は、例えば、第1の電子署名が付与されたデジタルデータを指定することによって行われる。 The information processing device 101 accepts a first electronic signature verification request. Here, the first electronic signature is an electronic signature to be verified. The first electronic signature verification request is for verifying the signature content of the first electronic signature. The first electronic signature verification request is made, for example, by specifying digital data to which the first electronic signature is attached.
 図1の例では、第1の電子署名を、デジタルデータDに付与された電子署名S1とする。電子署名S1は、署名側組織110の署名者111~113の署名処理によってデジタルデータDに付与された電子署名である。電子署名S1は、例えば、既存の署名システムを利用してデジタルデータDに付与される。 In the example of FIG. 1, the first electronic signature is the electronic signature S1 given to the digital data D. The electronic signature S1 is an electronic signature added to the digital data D through signature processing by the signers 111 to 113 of the signing organization 110. The electronic signature S1 is attached to the digital data D using, for example, an existing signature system.
 電子署名S1が付与されたデジタルデータDは、クラウドサービスCLにアップされる。クラウドサービスCLは、例えば、署名側組織110および検証側組織120が利用可能なクラウドストレージを提供する。検証側組織120は、クラウドサービスCLを利用して、電子署名S1が付与されたデジタルデータDにアクセスすることができる。 The digital data D to which the electronic signature S1 has been added is uploaded to the cloud service CL. The cloud service CL provides cloud storage that can be used by the signing organization 110 and the verifying organization 120, for example. The verification side organization 120 can access the digital data D to which the electronic signature S1 has been added by using the cloud service CL.
 情報処理装置101は、第1の電子署名の検証依頼の依頼元に対応する組織での検証履歴を参照して、依頼元に対する第1の電子署名の検証結果の表示内容を決定する。検証履歴は、組織において行われた電子署名の検証処理の記録である。検証履歴は、例えば、複数の検証者それぞれが電子署名に対してどの順序で検証を行ったのかを特定可能な情報を含む。 The information processing device 101 refers to the verification history of the organization corresponding to the requester of the first electronic signature verification request and determines the display content of the first electronic signature verification result for the requester. The verification history is a record of electronic signature verification processing performed in an organization. The verification history includes, for example, information that allows identification of the order in which each of the plurality of verifiers verified the electronic signatures.
 具体的には、例えば、情報処理装置101は、検証履歴を参照して、依頼元を含む複数の検証者により検証された電子署名に対する複数の検証者による検証順序に基づき、依頼元に対する第1の電子署名の検証結果の表示内容を決定する。 Specifically, for example, the information processing apparatus 101 refers to the verification history, and based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers including the requester, the information processing apparatus 101 performs the first Determines the display content of the electronic signature verification result.
 図1の例では、依頼元を検証側組織120の検証者121とする。この場合、情報処理装置101は、検証側組織120での検証履歴130を参照して、検証者121に対する電子署名S1の検証結果の表示内容を決定する。具体的には、例えば、情報処理装置101は、検証履歴130を参照して、複数の検証者(例えば、検証者121~123)により検証された電子署名に対する複数の検証者による検証順序に基づき、検証者121に対する電子署名S1の検証結果の表示内容を決定する。 In the example of FIG. 1, the requester is the verifier 121 of the verifier organization 120. In this case, the information processing apparatus 101 refers to the verification history 130 at the verification side organization 120 and determines the display content of the verification result of the electronic signature S1 to the verifier 121. Specifically, for example, the information processing apparatus 101 refers to the verification history 130 and performs verification based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers (for example, verifiers 121 to 123). , determines the display content of the verification result of the electronic signature S1 for the verifier 121.
 より詳細に説明すると、例えば、情報処理装置101は、検証側組織120の複数の検証者により電子署名の検証が行われた際に、依頼元(検証者121)がどの順序で検証を行ったのかを特定する。この際、情報処理装置101は、何人の検証者のうちの何番目に検証を行ったのかの順序(相対的な順序)を特定することにしてもよい。 To explain in more detail, for example, when a plurality of verifiers of the verifying organization 120 verify an electronic signature, the information processing device 101 determines in what order the requestor (verifier 121) performed the verification. to identify the At this time, the information processing apparatus 101 may specify the order (relative order) of which verifiers performed the verification.
 情報処理装置101は、特定した順序を、電子署名S1に対する依頼元(検証者121)の検証順序として判定する。そして、情報処理装置101は、依頼元(検証者121)に対する電子署名S1の検証結果の表示内容を、判定した検証順序に応じた表示内容に決定する。例えば、情報処理装置101は、検証順序が早いほど表示内容の詳細度が高くなるように、依頼元(検証者121)に対する電子署名S1の検証結果の表示内容を決定してもよい。 The information processing device 101 determines the specified order as the order of verification of the requester (verifier 121) with respect to the electronic signature S1. Then, the information processing apparatus 101 determines the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the determined verification order. For example, the information processing apparatus 101 may determine the display content of the verification result of the electronic signature S1 for the requester (verifier 121) such that the earlier the verification order, the higher the detail of the display content.
 一例として、依頼元(検証者121)を含む複数の検証者を「検証者121~123」とし、電子署名S1に対する依頼元(検証者121)の検証順序が「1(3)」と判定されたとする。1(3)は、3人の検証者のうちの1番目を示す。この場合、情報処理装置101は、例えば、依頼元(検証者121)に対する電子署名S1の検証結果の表示内容を、検証順序「1(3)」に応じた表示内容に決定する。検証順序「1(3)」に応じた表示内容は、例えば、詳細レベルの表示内容である。 As an example, a plurality of verifiers including a requester (verifier 121) are assumed to be "verifiers 121 to 123", and the verification order of the requester (verifier 121) with respect to the electronic signature S1 is determined to be "1 (3)". Suppose that 1 (3) indicates the first of three verifiers. In this case, the information processing apparatus 101 determines, for example, the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the verification order "1(3)". The display content corresponding to the verification order "1 (3)" is, for example, the display content at the detailed level.
 詳細レベルの表示内容は、例えば、電子署名の情報(電子署名の正当性、作成日など)、署名組織の情報(組織名、代表者、所在地など)、署名者の情報(氏名、所属部署)などを含む。図1の例では、署名組織は、署名側組織110である。署名者は、署名者111~113である。また、詳細レベルの表示内容は、誰(署名者)がどの順序でいつ署名したのかを示す情報、署名時のコメント、署名完了までの各ステップの実行者や処理内容などを含むものであってもよい。 Displayed details at the detailed level include, for example, electronic signature information (e.g., validity of electronic signature, date of creation, etc.), information on the signing organization (organization name, representative, location, etc.), information on the signer (name, department, etc.) Including. In the example of FIG. 1, the signing organization is the signing organization 110. The signers are signers 111-113. In addition, the content displayed at the detailed level includes information indicating who (the signer) signed the signature in what order and when, comments made at the time of signing, the person performing each step until the signature is completed, and the processing details. Good too.
 また、電子署名S1に対する依頼元(検証者121)の検証順序が「2(3)」と判定されたとする。2(3)は、3人の検証者のうちの2番目を示す。この場合、情報処理装置101は、例えば、依頼元(検証者121)に対する電子署名S1の検証結果の表示内容を、検証順序「2(3)」に応じた表示内容に決定する。検証順序「2(3)」に応じた表示内容は、例えば、概要レベルの表示内容である。概要レベルの表示内容は、例えば、電子署名の情報(電子署名の正当性、作成日など)と、署名組織の情報(組織名、代表者、所在地など)とを含む。 Further, assume that the verification order of the requester (verifier 121) with respect to the electronic signature S1 is determined to be "2 (3)". 2(3) indicates the second of the three verifiers. In this case, the information processing apparatus 101 determines, for example, the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the verification order "2(3)". The display content corresponding to the verification order "2 (3)" is, for example, the display content at the summary level. The display contents at the summary level include, for example, information on the electronic signature (e.g., validity of the electronic signature, creation date, etc.) and information on the signing organization (organization name, representative, location, etc.).
 また、電子署名S1に対する依頼元(検証者121)の検証順序が「3(3)」と判定されたとする。3(3)は、3人の検証者のうちの3番目を示す。この場合、情報処理装置101は、例えば、依頼元(検証者121)に対する電子署名S1の検証結果の表示内容を、検証順序「3(3)」に応じた表示内容に決定する。検証順序「3(3)」に応じた表示内容は、例えば、簡易レベルの表示内容である。簡易レベルの表示内容は、例えば、電子署名の情報(電子署名の正当性、作成日など)のみを含む。 It is also assumed that the verification order of the requester (verifier 121) for the electronic signature S1 is determined to be "3 (3)". 3 (3) indicates the third of the three verifiers. In this case, the information processing apparatus 101 determines, for example, the display content of the verification result of the electronic signature S1 for the requester (verifier 121) in accordance with the verification order "3(3)". The display content corresponding to the verification order "3(3)" is, for example, the display content at the simple level. The display content at the simple level includes, for example, only electronic signature information (e.g., validity of the electronic signature, date of creation, etc.).
 このように、情報処理装置101によれば、依頼元に対応する組織における複数の検証者による過去の検証順序をもとに、依頼元の検証者に対する検証結果の表示内容を制御することができる。例えば、情報処理装置101は、過去の検証順位から検証者の重要度(例えば、役職などの属性)を推定して、検証時に提供する情報を絞り込むことができる。 In this way, according to the information processing device 101, it is possible to control the display content of the verification results to the requesting verifier based on the past order of verification by a plurality of verifiers in the organization corresponding to the requesting party. . For example, the information processing apparatus 101 can estimate the importance of the verifier (eg, attributes such as job title) from past verification rankings and narrow down the information to be provided at the time of verification.
 図1の例では、情報処理装置101は、検証履歴130から推定される依頼元(検証者121)の検証順序が早いほど、検証者の重要度が低い(例えば、役職が低い)と判断して、依頼元に対する電子署名S1の検証結果の表示内容を詳細度の高い表示内容に決定することができる。 In the example of FIG. 1, the information processing device 101 determines that the earlier the verification order of the requestor (verifier 121) estimated from the verification history 130, the lower the importance of the verifier (for example, the lower the position). Accordingly, the display content of the verification result of the electronic signature S1 for the requester can be determined to be display content with a high degree of detail.
(情報処理システム200のシステム構成例)
 つぎに、図1に示した情報処理装置101を含む情報処理システム200のシステム構成例について説明する。ここでは、図1に示した情報処理装置101を、情報処理システム200内の制御装置201に適用した場合を例に挙げて説明する。情報処理システム200は、例えば、企業間でやり取りされるデジタル書類に付与された電子署名の検証を支援するコンピュータシステムに適用される。
(Example of system configuration of information processing system 200)
Next, a system configuration example of the information processing system 200 including the information processing apparatus 101 shown in FIG. 1 will be described. Here, a case where the information processing apparatus 101 shown in FIG. 1 is applied to a control apparatus 201 in an information processing system 200 will be described as an example. The information processing system 200 is applied, for example, to a computer system that supports verification of electronic signatures added to digital documents exchanged between companies.
 図2は、情報処理システム200のシステム構成例を示す説明図である。図2において、情報処理システム200は、制御装置201と、署名システム202と、複数の署名者端末203と、複数の検証者端末204とを含む。情報処理システム200において、制御装置201、署名システム202、署名者端末203および検証者端末204は、有線または無線のネットワーク210を介して接続される。ネットワーク210は、例えば、インターネット、LAN(Local Area Network)、WAN(Wide Area Network)などである。 FIG. 2 is an explanatory diagram showing an example of the system configuration of the information processing system 200. In FIG. 2, the information processing system 200 includes a control device 201, a signature system 202, a plurality of signer terminals 203, and a plurality of verifier terminals 204. In the information processing system 200, a control device 201, a signature system 202, a signer terminal 203, and a verifier terminal 204 are connected via a wired or wireless network 210. The network 210 is, for example, the Internet, a LAN (Local Area Network), a WAN (Wide Area Network), or the like.
 ここで、制御装置201は、検証履歴DB(Database)220、利用傾向テーブル230および検証情報テーブル240を有し、デジタルデータに付与された電子署名の検証結果の表示内容を制御する。制御装置201は、例えば、クラウドコンピューティングのサーバにより実現される。 Here, the control device 201 has a verification history DB (Database) 220, a usage trend table 230, and a verification information table 240, and controls the display contents of the verification results of the electronic signature added to the digital data. The control device 201 is realized by, for example, a cloud computing server.
 なお、検証履歴DB220、利用傾向テーブル230および検証情報テーブル240の記憶内容については、図5、図6および図8を用いて後述する。 Note that the storage contents of the verification history DB 220, usage trend table 230, and verification information table 240 will be described later using FIGS. 5, 6, and 8.
 署名システム202は、デジタルデータに対して電子署名を付与するためのコンピュータシステムである。デジタルデータに対する署名処理は、例えば、複数の署名者によって行われる。署名者は、例えば、電子署名を付与したり、電子署名が付与されていることを確認したりする者である。署名システム202では、デジタルデータに対して電子署名が付与される過程を管理したり確認したりすることができる。 The signature system 202 is a computer system for attaching an electronic signature to digital data. For example, a signature process on digital data is performed by a plurality of signers. The signer is, for example, a person who applies an electronic signature or confirms that an electronic signature has been applied. The signature system 202 can manage and confirm the process of adding electronic signatures to digital data.
 また、署名システム202は、署名情報DB250を有する。署名情報DB250は、例えば、デジタル書類に付与された電子署名の情報、署名組織の情報、署名者の情報、署名フローなどを記憶する。電子署名の情報は、例えば、電子署名が正しいものであるか否かを示す検証結果、作成日、サイズ、格納先などの情報を含む。署名組織の情報は、例えば、署名組織の名称、所在地、代表者などの情報を含む。 Additionally, the signature system 202 includes a signature information DB 250. The signature information DB 250 stores, for example, information on electronic signatures added to digital documents, information on signing organizations, information on signers, signature flows, and the like. The electronic signature information includes, for example, verification results indicating whether the electronic signature is correct, creation date, size, storage location, and other information. The information on the signature organization includes, for example, information such as the name, location, and representative of the signature organization.
 署名者の情報は、署名者の氏名、所属部署、役職などの属性情報を含む。署名フローは、デジタルデータに対する署名処理の処理手順を示す情報である。署名フローは、例えば、署名処理の開始から完了までの各ステップの実行者(署名者)の情報や処理内容などを含む。署名フローの具体例については、図4Aおよび図4Bを用いて後述する。 The signer information includes attribute information such as the signer's name, department, and position. The signature flow is information indicating a processing procedure for signature processing on digital data. The signature flow includes, for example, information on the executor (signer) of each step from the start to the completion of the signature process, processing details, and the like. A specific example of the signature flow will be described later using FIGS. 4A and 4B.
 なお、署名情報DB250には、例えば、デジタル書類のハッシュ値が記憶されていてもよい。デジタル書類のハッシュ値は、例えば、デジタル書類が改ざんされていないことの検証に用いられる。署名システム202、例えば、クラウドコンピューティングのサーバにより実現される。 Note that the signature information DB 250 may store, for example, hash values of digital documents. The hash value of a digital document is used, for example, to verify that the digital document has not been tampered with. The signature system 202 is realized by, for example, a cloud computing server.
 署名者端末203は、署名者が使用するコンピュータである。署名者端末203は、例えば、PC(Personal Computer)、タブレットPCなどである。検証者端末204は、検証者が使用するコンピュータである。検証者端末204は、例えば、PC、タブレットPC、スマートフォンなどである。 The signer terminal 203 is a computer used by the signer. The signer terminal 203 is, for example, a PC (Personal Computer), a tablet PC, or the like. Verifier terminal 204 is a computer used by a verifier. The verifier terminal 204 is, for example, a PC, a tablet PC, a smartphone, or the like.
 情報処理システム200において、署名者は、例えば、署名者端末203から署名システム202にアクセスして、デジタル書類に電子署名を付与したり、電子署名がデジタル書類に付与されていることを確認したりすることができる。電子署名が付与されたデジタルデータは、例えば、クラウドサービスを介して、組織間(署名側組織と検証側組織との間)でやり取りされる。 In the information processing system 200, the signer accesses the signature system 202 from the signer terminal 203, adds an electronic signature to the digital document, or confirms that the electronic signature has been added to the digital document, for example. can do. Digital data to which an electronic signature is attached is exchanged between organizations (between a signing organization and a verifying organization), for example, via a cloud service.
 検証者は、例えば、検証者端末204から制御装置201にアクセスして、電子署名の検証結果を確認することができる。電子署名が正しいものであるか否かの検証は、例えば、制御装置201により行われる。具体的には、例えば、制御装置201は、電子署名が信頼できる認証局から発行された有効なものであることを確認することによって、電子署名の正当性を検証する。また、制御装置201は、デジタル書類のハッシュ値と電子署名とを用いて、デジタル書類が改ざんされていないことを確認することによって、電子署名の正当性を検証することにしてもよい。 For example, the verifier can access the control device 201 from the verifier terminal 204 and check the verification result of the electronic signature. Verification of whether the electronic signature is correct is performed by, for example, the control device 201. Specifically, for example, the control device 201 verifies the validity of the electronic signature by confirming that the electronic signature is valid and issued by a reliable certification authority. Further, the control device 201 may verify the validity of the electronic signature by using the hash value of the digital document and the electronic signature to confirm that the digital document has not been tampered with.
 なお、ここでは制御装置201と署名システム202とを別体に設けることにしたが、これに限らない。例えば、制御装置201は、署名システム202と同一のコンピュータシステムにより実現されることにしてもよい。 Note that although the control device 201 and the signature system 202 are provided separately here, the present invention is not limited to this. For example, the control device 201 may be realized by the same computer system as the signature system 202.
(制御装置201のハードウェア構成例)
 図3は、制御装置201のハードウェア構成例を示すブロック図である。図3において、制御装置201は、CPU(Central Processing Unit)301と、メモリ302と、ディスクドライブ303と、ディスク304と、通信I/F(Interface)305と、可搬型記録媒体I/F306と、可搬型記録媒体307と、を有する。また、各構成部は、バス300によってそれぞれ接続される。
(Example of hardware configuration of control device 201)
FIG. 3 is a block diagram showing an example of the hardware configuration of the control device 201. As shown in FIG. In FIG. 3, the control device 201 includes a CPU (Central Processing Unit) 301, a memory 302, a disk drive 303, a disk 304, a communication I/F (Interface) 305, a portable recording medium I/F 306, It has a portable recording medium 307. Further, each component is connected to each other by a bus 300.
 ここで、CPU301は、制御装置201の全体の制御を司る。CPU301は、複数のコアを有していてもよい。メモリ302は、例えば、ROM(Read Only Memory)、RAM(Random Access Memory)およびフラッシュROMなどを有する。具体的には、例えば、フラッシュROMがOSのプログラムを記憶し、ROMがアプリケーションプログラムを記憶し、RAMがCPU301のワークエリアとして使用される。メモリ302に記憶されるプログラムは、CPU301にロードされることで、コーディングされている処理をCPU301に実行させる。 Here, the CPU 301 is in charge of overall control of the control device 201. CPU 301 may have multiple cores. The memory 302 includes, for example, a ROM (Read Only Memory), a RAM (Random Access Memory), a flash ROM, and the like. Specifically, for example, the flash ROM stores an OS program, the ROM stores an application program, and the RAM is used as a work area for the CPU 301. The program stored in the memory 302 is loaded into the CPU 301 and causes the CPU 301 to execute the coded processing.
 ディスクドライブ303は、CPU301の制御に従ってディスク304に対するデータのリード/ライトを制御する。ディスク304は、ディスクドライブ303の制御で書き込まれたデータを記憶する。ディスク304としては、例えば、磁気ディスク、光ディスクなどが挙げられる。 The disk drive 303 controls reading/writing of data to/from the disk 304 under the control of the CPU 301. The disk 304 stores data written under the control of the disk drive 303. Examples of the disk 304 include a magnetic disk and an optical disk.
 通信I/F305は、通信回線を通じてネットワーク210に接続され、ネットワーク210を介して外部のコンピュータに接続される。そして、通信I/F305は、ネットワーク210と装置内部とのインターフェースを司り、外部のコンピュータからのデータの入出力を制御する。通信I/F305には、例えば、モデムやLANアダプタなどを採用することができる。 The communication I/F 305 is connected to a network 210 through a communication line, and is connected to an external computer via the network 210. The communication I/F 305 serves as an interface between the network 210 and the inside of the device, and controls data input/output from an external computer. For example, a modem or a LAN adapter can be used as the communication I/F 305.
 可搬型記録媒体I/F306は、CPU301の制御に従って可搬型記録媒体307に対するデータのリード/ライトを制御する。可搬型記録媒体307は、可搬型記録媒体I/F306の制御で書き込まれたデータを記憶する。可搬型記録媒体307としては、例えば、CD(Compact Disc)-ROM、DVD(Digital Versatile Disk)、USB(Universal Serial Bus)メモリなどが挙げられる。 The portable recording medium I/F 306 controls reading/writing of data to/from the portable recording medium 307 under the control of the CPU 301. The portable recording medium 307 stores data written under the control of the portable recording medium I/F 306. Examples of the portable recording medium 307 include a CD (Compact Disc)-ROM, a DVD (Digital Versatile Disk), and a USB (Universal Serial Bus) memory.
 なお、制御装置201は、上述した構成部のほかに、例えば、入力装置、ディスプレイなどを有することにしてもよい。また、制御装置201は、上述した構成部のうち、例えば、可搬型記録媒体I/F306、可搬型記録媒体307を有さないことにしてもよい。また、図2に示した署名システム202、署名者端末203および検証者端末204についても、制御装置201と同様のハードウェア構成により実現することができる。ただし、署名者端末203および検証者端末204は、上述した構成部のほかに、例えば、入力装置、ディスプレイなどを有する。 Note that the control device 201 may include, for example, an input device, a display, etc. in addition to the above-mentioned components. Further, the control device 201 may not include, for example, the portable recording medium I/F 306 and the portable recording medium 307 among the above-mentioned components. Furthermore, the signature system 202, signer terminal 203, and verifier terminal 204 shown in FIG. 2 can also be realized by the same hardware configuration as the control device 201. However, the signer terminal 203 and the verifier terminal 204 have, for example, an input device, a display, etc. in addition to the above-described components.
(署名フローの具体例)
 つぎに、図4Aおよび図4Bを用いて、署名システム202が有する署名情報DB250に記憶される署名フローの具体例について説明する。署名情報DB250は、例えば、署名システム202のメモリ、ディスクなどの記憶装置により実現される。
(Specific example of signature flow)
Next, a specific example of the signature flow stored in the signature information DB 250 included in the signature system 202 will be described using FIGS. 4A and 4B. The signature information DB 250 is realized, for example, by a storage device such as a memory or a disk of the signature system 202.
 図4Aおよび図4Bは、署名情報DB250の記憶内容の一例を示す説明図である。図4Aおよび図4Bにおいて、署名フロー400は、対象データに対する署名処理手順を示す情報である。対象データは、ファイル名「○×株式会社 請求書」のデジタル書類である。 4A and 4B are explanatory diagrams showing an example of the stored contents of the signature information DB 250. In FIGS. 4A and 4B, a signature flow 400 is information indicating a signature processing procedure for target data. The target data is a digital document with the file name ``○× corporation invoice''.
 ここで、署名フロー400は、ステップS1~S8を含む。各ステップS1~S8は、ステップ番号(S#)が若い順に実行される。ステップS1は、対象データに対する署名処理の処理開始を示す。ステップS1には、実行者の氏名「富士 太郎」、所属部署「IDトラストPJ」、役職「担当」、日付「2021-03-12 16:22:52」が示されている。日付は、実行日時を示す。 Here, the signature flow 400 includes steps S1 to S8. Steps S1 to S8 are executed in ascending order of step number (S#). Step S1 indicates the start of signature processing for target data. Step S1 shows the executor's name "Taro Fuji," the department he belongs to "ID Trust PJ," his position "in charge," and the date "2021-03-12 16:22:52." The date indicates the date and time of execution.
 ステップS2は、対象データに対して署名者の電子署名1を付与する処理を示す。ステップS2には、実行者の氏名「富士 太郎」、所属部署「IDトラストPJ」、役職「担当」、日付「2021-03-12 16:22:52」が示されている。ステップS3は、電子署名1が付与された対象データを保存先に記録する処理を示す。ステップS3には、実行者の氏名「富士 太郎」、所属部署「IDトラストPJ」、役職「担当」、日付「2021-03-12 16:22:52」が示されている。 Step S2 shows the process of adding the signer's electronic signature 1 to the target data. Step S2 shows the executor's name "Taro Fuji," the department he belongs to "ID Trust PJ," his position "in charge," and the date "2021-03-12 16:22:52." Step S3 shows a process of recording the target data to which the electronic signature 1 has been added to the storage destination. Step S3 shows the executor's name "Taro Fuji," the department he belongs to "ID Trust PJ," his position "in charge," and the date "2021-03-12 16:22:52."
 ステップS4は、対象データに対して署名者の電子署名2を付与する処理を示す。ステップS4には、実行者の氏名「山田 花子」、所属部署「IDトラストPJ」、役職「担当」、日付「2021-03-12 16:45:52」が示されている。ステップS5は、電子署名1,2が付与された対象データを保存先に記録する処理を示す。ステップS5には、実行者の氏名「山田 花子」、所属部署「IDトラストPJ」、役職「担当」、日付「2021-03-12 16:45:52」が示されている。 Step S4 shows the process of adding the signer's electronic signature 2 to the target data. Step S4 shows the executor's name "Hanako Yamada", the department to which he or she belongs "ID Trust PJ", the position "in charge", and the date "2021-03-12 16:45:52". Step S5 shows a process of recording the target data to which electronic signatures 1 and 2 have been added to the storage destination. Step S5 shows the executor's name "Hanako Yamada", the department to which he belongs "ID Trust PJ", his position "in charge", and the date "2021-03-12 16:45:52".
 ステップS6は、対象データに電子署名1,2が付与されていることを確認する処理を示す。ステップS6には、実行者の氏名「鈴木 一郎」、所属部署「IDトラストPJ」、役職「主管研究員」、日付「2021-03-12 17:00:17」が示されている。ステップS7は、電子署名1,2が付与された対象データを保存先に記録する処理を示す。ステップS5には、実行者の氏名「鈴木 一郎」、所属部署「IDトラストPJ」、役職「主管研究員」、日付「2021-03-12 17:00:17」が示されている。 Step S6 shows a process of confirming that electronic signatures 1 and 2 have been added to the target data. In step S6, the name of the executor "Ichiro Suzuki", the department to which he belongs "ID Trust PJ", his position "Supervising Researcher", and the date "2021-03-12 17:00:17" are shown. Step S7 shows a process of recording the target data to which electronic signatures 1 and 2 have been added to the storage destination. Step S5 shows the executor's name "Ichiro Suzuki", the department to which he belongs "ID Trust PJ", his position "Supervising Researcher", and the date "2021-03-12 17:00:17".
 ステップS8は、対象データに対する署名処理の処理完了を示す。ステップS8には、署名者の所属部署「IDトラストPJ」、日付「2021-03-12 16:22:52」が示されている。この日付は、対象データに対して電子署名1が付与された日時を示す。また、ステップS8には、最終処理「2021-03-12 17:00:17」が示されている。最終処理「2021-03-12 17:00:17」は、署名処理が完了した日時を示す。 Step S8 indicates the completion of signature processing for the target data. In step S8, the signer's department "ID Trust PJ" and the date "2021-03-12 16:22:52" are shown. This date indicates the date and time when the electronic signature 1 was attached to the target data. Furthermore, the final process “2021-03-12 17:00:17” is shown in step S8. The final process “2021-03-12 17:00:17” indicates the date and time when the signature process was completed.
(検証履歴DB220の記憶内容)
 つぎに、図5を用いて、制御装置201が有する検証履歴DB220の記憶内容について説明する。検証履歴DB220は、例えば、検証側組織ごとに設けられる。ここでは、図2に示した検証者端末204のユーザ(検証者)が属する企業(検証側組織)の検証履歴DB220を例に挙げて説明する。検証履歴DB220は、例えば、図3に示した制御装置201のメモリ302、ディスク304などの記憶装置により実現される。
(Memory contents of verification history DB 220)
Next, the storage contents of the verification history DB 220 included in the control device 201 will be explained using FIG. 5. The verification history DB 220 is provided for each verification organization, for example. Here, the verification history DB 220 of a company (verifier organization) to which the user (verifier) of the verifier terminal 204 shown in FIG. 2 belongs will be described as an example. The verification history DB 220 is realized, for example, by a storage device such as the memory 302 and the disk 304 of the control device 201 shown in FIG.
 図5は、検証履歴DB220の記憶内容の一例を示す説明図である。図5において、検証履歴DB220は、ID、日付、時刻、アクセス時間、クリック回数、書類ID、発行元、書類分類、署名情報およびチェック署名のフィールドを有する。各フィールドに情報を設定することで、検証履歴(例えば、検証履歴500-1~500-3)がレコードとして記憶される。 FIG. 5 is an explanatory diagram showing an example of the storage contents of the verification history DB 220. In FIG. 5, the verification history DB 220 has fields for ID, date, time, access time, number of clicks, document ID, issuer, document classification, signature information, and check signature. By setting information in each field, the verification history (for example, verification history 500-1 to 500-3) is stored as a record.
 ここで、IDは、検証者を一意に識別する識別子である。日付は、電子署名の検証が行われた日付を示す。時刻は、電子署名の検証が行われた時刻を示す。アクセス時間は、検証時にデジタル書類(電子署名に関する情報を含む)にアクセスした累計時間を示す(単位:分)。クリック回数は、検証時に検出されたクリック回数を示す。書類IDは、検証対象の電子署名が付与されたデジタル書類を一意に識別する識別子である。発行元は、検証対象の電子署名が付与されたデジタル書類の発行元を示す。 Here, ID is an identifier that uniquely identifies the verifier. The date indicates the date on which the electronic signature was verified. The time indicates the time when the electronic signature was verified. The access time indicates the cumulative amount of time (in minutes) that the digital document (including information regarding the electronic signature) was accessed during verification. The number of clicks indicates the number of clicks detected during verification. The document ID is an identifier that uniquely identifies the digital document to which the electronic signature to be verified is attached. The issuer indicates the issuer of the digital document to which the electronic signature to be verified is attached.
 書類分類は、検証対象の電子署名が付与されたデジタル書類の分類を示す。書類分類としては、例えば、請求書、設計書などがある。署名情報は、署名回数に応じたレベルを示す。例えば、電子署名が1つ付与された場合、署名情報は、「1レベル」となる。また、電子署名が2つ付与された場合、署名情報は、「2レベル」となる。また、電子署名が3つ付与された場合、署名情報は、「3レベル」となる。チェック署名は、検証者がチェックした電子署名の数を示す。 The document classification indicates the classification of the digital document to which the electronic signature to be verified is attached. Document classifications include, for example, invoices and design documents. The signature information indicates a level according to the number of signatures. For example, when one electronic signature is given, the signature information becomes "1 level". Further, when two electronic signatures are given, the signature information becomes "2 level". Further, when three electronic signatures are added, the signature information becomes "3-level". The check signature indicates the number of electronic signatures checked by the verifier.
 なお、検証履歴には、上述した情報のほかに、例えば、開封回数、処理分類、来歴、保存先などの情報が含まれる。開封回数は、デジタル書類を開封した回数を示す。処理分類は、検証時にデジタル書類をどのように処理したかを示す。処理分類としては、例えば、ダウンロード、参照などがある。来歴は、検証者にデジタル書類が届くまでの来歴を示す。保存先は、デジタル書類の保存先を示す。 In addition to the above-mentioned information, the verification history includes, for example, information such as the number of openings, processing classification, history, and storage location. The number of openings indicates the number of times the digital document was opened. The processing classification indicates how the digital document was processed during verification. Examples of processing classifications include download, reference, and the like. The provenance indicates the history of the digital document until it reaches the verifier. The storage location indicates the storage location of the digital document.
(利用傾向テーブル230の記憶内容)
 つぎに、図6を用いて、制御装置201が有する利用傾向テーブル230の記憶内容について説明する。利用傾向テーブル230は、例えば、図3に示した制御装置201のメモリ302、ディスク304などの記憶装置により実現される。
(Contents stored in usage trend table 230)
Next, the storage contents of the usage trend table 230 included in the control device 201 will be explained using FIG. 6. The usage trend table 230 is realized, for example, by a storage device such as the memory 302 and the disk 304 of the control device 201 shown in FIG.
 利用傾向テーブル230内の利用傾向情報は、例えば、図5に示した検証履歴DB220内の検証履歴に基づき作成される。利用傾向情報は、例えば、制御装置201により作成される。ただし、利用傾向情報は、制御装置201とは異なる他のコンピュータ(例えば、検証者端末204)により作成されてもよい。 The usage trend information in the usage trend table 230 is created based on the verification history in the verification history DB 220 shown in FIG. 5, for example. The usage trend information is created by the control device 201, for example. However, the usage trend information may be created by a computer other than the control device 201 (for example, the verifier terminal 204).
 図6は、利用傾向テーブル230の記憶内容の一例を示す説明図である。図6において、利用傾向テーブル230は、ID、書類ID、アクセス順位、アクセス時間、開封回数、署名確認情報および書類内チェック情報のフィールドを有する。各フィールドに情報を設定することで、利用傾向情報(例えば、利用傾向情報600-1~600-3)がレコードとして記憶される。なお、利用傾向情報は、例えば、検証者による検証が行われた順に利用傾向テーブル230に記憶される。 FIG. 6 is an explanatory diagram showing an example of the storage contents of the usage trend table 230. In FIG. 6, the usage trend table 230 has fields of ID, document ID, access order, access time, number of openings, signature confirmation information, and document internal check information. By setting information in each field, usage trend information (for example, usage trend information 600-1 to 600-3) is stored as a record. Note that the usage trend information is stored in the usage trend table 230, for example, in the order in which verification is performed by the verifier.
 ここで、IDは、検証者を一意に識別する識別子である。書類IDは、検証対象の電子署名が付与されたデジタル書類を一意に識別する識別子である。アクセス順位は、検証者がデジタル書類にアクセスした順序を示す。検証者は、IDにより識別される検証者である。デジタル書類は、書類IDにより識別されるデジタル書類である。 Here, ID is an identifier that uniquely identifies the verifier. The document ID is an identifier that uniquely identifies the digital document to which the electronic signature to be verified is attached. The access order indicates the order in which the verifier accessed the digital document. The verifier is a verifier identified by an ID. A digital document is a digital document identified by a document ID.
 アクセス時間は、検証時に検証者がデジタル書類(電子署名に関する情報を含む)にアクセスした累計時間を示す(単位:分)。開封回数は、検証者がデジタル書類を開封した回数を示す。署名確認情報は、検証者がチェックした電子署名の数を示す。なお、デジタル書類に付与されている電子署名の数は、例えば、検証履歴の署名情報(図5参照)から特定可能である。ただし、利用傾向情報に署名情報が含まれていてもよい。 The access time indicates the cumulative time that the verifier accessed the digital document (including information regarding the electronic signature) during verification (unit: minutes). The number of openings indicates the number of times the verifier opened the digital document. The signature verification information indicates the number of electronic signatures checked by the verifier. Note that the number of electronic signatures given to a digital document can be specified, for example, from signature information in the verification history (see FIG. 5). However, the usage trend information may include signature information.
 書類内チェック情報は、デジタル書類(電子署名に関する情報を含む)のうち検証者が参照した割合を示す(単位:%)。書類内チェック情報は、例えば、検証者のアクセス時間、クリック回数、署名情報、署名確認情報(チェック署名)などから算出される。例えば、制御装置201は、予め決められたルールに従って、複数の検証者のうち、アクセス時間が多い検証者ほど割合が高くなるように書類内チェック情報を算出してもよい。 The check information in the document indicates the percentage of the digital document (including information regarding electronic signatures) that was referenced by the verifier (unit: %). The in-document check information is calculated from, for example, the verifier's access time, the number of clicks, signature information, signature confirmation information (check signature), and the like. For example, the control device 201 may calculate the in-document check information in accordance with a predetermined rule such that among a plurality of verifiers, the verifier who takes more access time has a higher percentage.
 また、制御装置201は、予め決められたルールに従って、複数の検証者のうち、クリック回数が多い検証者ほど割合が高くなるように書類内チェック情報を算出してもよい。また、制御装置201は、予め決められたルールに従って、デジタル書類に付与されている電子署名のうち、チェックした電子署名の数の割合に応じて書類内チェック情報を算出してもよい。 Furthermore, the control device 201 may calculate the in-document check information in accordance with a predetermined rule so that among the plurality of verifiers, the verifier who clicks more often has a higher percentage. Further, the control device 201 may calculate the in-document check information according to the ratio of the number of checked electronic signatures among the electronic signatures added to the digital document, according to a predetermined rule.
 また、制御装置201は、予め決められたルールに従って、アクセス時間、クリック回数、チェックした電子署名の数の割合などの複数の情報を組み合わせて、書類内チェック情報を算出してもよい。また、検証者端末204においてデジタル書類(電子署名に関する情報を含む)を表示するためのプログラムに、デジタル書類(電子署名に関する情報を含む)のうち、検証者の操作(クリック操作、スクロール操作など)に応じて表示された情報の割合を算出する機能(プラグイン)を組み込むことにしてもよい。この場合、制御装置201は、この機能(プラグイン)により算出された割合から書類内チェック情報を算出してもよい。 Furthermore, the control device 201 may calculate the intra-document check information by combining a plurality of pieces of information such as access time, number of clicks, and ratio of the number of electronic signatures checked, according to predetermined rules. In addition, the verifier's operations (click operations, scroll operations, etc.) on the digital document (including information regarding the electronic signature) are added to the program for displaying the digital document (including information regarding the electronic signature) on the verifier terminal 204. It may also be possible to incorporate a function (plug-in) that calculates the proportion of displayed information according to the displayed information. In this case, the control device 201 may calculate the intra-document check information from the ratio calculated by this function (plug-in).
(制御装置201の機能的構成例)
 つぎに、制御装置201の機能的構成例について説明する。
(Functional configuration example of control device 201)
Next, an example of the functional configuration of the control device 201 will be described.
 図7は、制御装置201の機能的構成例を示すブロック図である。図7において、制御装置201は、受付部701と、判定部702と、決定部703と、出力部704と、を含む。受付部701~出力部704は制御部700となる機能であり、具体的には、例えば、図3に示したメモリ302、ディスク304、可搬型記録媒体307などの記憶装置に記憶されたプログラムをCPU301に実行させることにより、または、通信I/F305により、その機能を実現する。各機能部の処理結果は、例えば、メモリ302、ディスク304などの記憶装置に記憶される。 FIG. 7 is a block diagram showing an example of the functional configuration of the control device 201. In FIG. 7, the control device 201 includes a reception section 701, a determination section 702, a determination section 703, and an output section 704. The reception unit 701 to the output unit 704 are functions of the control unit 700, and specifically, for example, they execute programs stored in a storage device such as the memory 302, disk 304, or portable recording medium 307 shown in FIG. The function is realized by having the CPU 301 execute it or by the communication I/F 305. The processing results of each functional unit are stored in a storage device such as the memory 302 or the disk 304, for example.
 受付部701は、第1の電子署名の検証依頼を受け付ける。具体的には、例えば、受付部701は、図2に示した検証者端末204から検証依頼を受信することにより、第1の電子署名の検証依頼を受け付ける。検証依頼には、例えば、検証者のID、対象データの書類IDが含まれる。対象データは、第1の電子署名が付与されたデジタルデータである。また、検証依頼には、例えば、対象データの書類分類や発行元を表す情報が含まれていてもよい。 The receiving unit 701 receives a first electronic signature verification request. Specifically, for example, the reception unit 701 accepts a verification request for the first electronic signature by receiving a verification request from the verifier terminal 204 shown in FIG. The verification request includes, for example, the ID of the verifier and the document ID of the target data. The target data is digital data to which a first electronic signature is attached. Further, the verification request may include, for example, information indicating the document classification and issuer of the target data.
 判定部702は、検証依頼の依頼元に対応する組織での検証履歴を参照して、第1の電子署名に対する依頼元の検証順序を判定する。依頼元に対応する組織は、例えば、依頼元であるユーザ(検証者)が属する企業(検証側組織)である。検証履歴は、複数の検証者により検証された電子署名に対する各検証者の検証順序を特定可能な情報であり、例えば、図5に示した検証履歴DB220内の検証履歴である。 The determining unit 702 refers to the verification history of the organization corresponding to the requester of the verification request and determines the order of verification of the requester with respect to the first electronic signature. The organization corresponding to the request source is, for example, a company (verifier organization) to which the user (verifier) who is the request source belongs. The verification history is information that can specify the verification order of each verifier for electronic signatures verified by a plurality of verifiers, and is, for example, the verification history in the verification history DB 220 shown in FIG. 5.
 具体的には、例えば、判定部702は、検証履歴を参照して、依頼元を含む複数の検証者により検証された電子署名に対する複数の検証者による検証順序に基づき、複数の検証者により検証された電子署名について、依頼元の検証順序を特定する。そして、判定部702は、特定した検証順序を、第1の電子署名に対する依頼元の検証順序として判定する。 Specifically, for example, the determination unit 702 refers to the verification history and verifies the electronic signatures verified by the plurality of verifiers based on the order of verification by the plurality of verifiers, including the request source. The verification order of the requester is specified for the electronic signatures that have been submitted. Then, the determination unit 702 determines the specified verification order as the requester's verification order for the first digital signature.
 第1の電子署名に対する依頼元の検証順序は、例えば、第1の電子署名に対する複数の検証者のうちの依頼元の検証順序によって表される。例えば、判定部702は、第1の電子署名に対する依頼元の検証順序として、m人の検証者のうちのi番目であると判定してもよい(m,iは、整数)。 The verification order of the requester for the first electronic signature is represented by, for example, the verification order of the requester among the plurality of verifiers for the first electronic signature. For example, the determining unit 702 may determine that the requester is the i-th verifier among m verifiers as the verification order for the first electronic signature (m, i are integers).
 より詳細に説明すると、例えば、判定部702は、図6に示した利用傾向テーブル230を参照して、依頼元のIDに対応する直近の利用傾向情報を特定する。利用傾向テーブル230内の利用傾向情報は、例えば、検証履歴DB220内の検証履歴に基づき作成される。つぎに、判定部702は、特定した利用傾向情報のアクセス順位iを特定する。 To explain in more detail, for example, the determination unit 702 refers to the usage trend table 230 shown in FIG. 6 and identifies the latest usage trend information corresponding to the request source ID. The usage trend information in the usage trend table 230 is created based on the verification history in the verification history DB 220, for example. Next, the determining unit 702 identifies the access order i of the identified usage trend information.
 また、判定部702は、利用傾向テーブル230を参照して、特定した利用傾向情報と書類IDが同一の利用傾向情報の数から、検証者の数mを特定する。そして、判定部702は、第1の電子署名に対する依頼元の検証順序を、m人の検証者のうちのi番目であると判定する。 Further, the determination unit 702 refers to the usage trend table 230 and identifies the number m of verifiers from the number of usage trend information that has the same document ID as the identified usage trend information. Then, the determining unit 702 determines that the requester's verification order for the first digital signature is the i-th one among the m verifiers.
 これにより、判定部702は、依頼元に対応する組織における複数の検証者による過去の検証順序から、第1の電子署名に対する依頼元の検証順序を推定することができる。なお、特定される利用傾向情報は、依頼元のIDに対応する利用傾向情報であれば、直近の利用傾向情報でなくてもよい。 Thereby, the determination unit 702 can estimate the requester's verification order for the first electronic signature from the past verification order by a plurality of verifiers in the organization corresponding to the requester. Note that the identified usage trend information does not have to be the latest usage trend information as long as it corresponds to the ID of the request source.
 また、判定部702は、例えば、利用傾向テーブル230を参照して、依頼元のIDに対応する利用傾向情報のうち、検証者の数mが同一の直近M回分の利用傾向情報を特定することにしてもよい(Mは、1以上の整数)。Mは、任意に設定可能であり、例えば、5程度の値に設定される。 Further, the determination unit 702 may, for example, refer to the usage trend table 230 and identify the usage trend information for the most recent M times in which the number m of verifiers is the same, among the usage trend information corresponding to the ID of the request source. (M is an integer of 1 or more). M can be set arbitrarily, and is set to a value of about 5, for example.
 そして、判定部702は、特定した直近M回分の利用傾向情報のアクセス順位のうち、出現回数が最も多いアクセス順位を、第1の電子署名に対する依頼元の検証順序として判定する。これにより、判定部702は、依頼元に対応する組織における複数の検証者による過去の検証順序の傾向を考慮して、第1の電子署名に対する依頼元の検証順序を推定することができる。 Then, the determining unit 702 determines the access ranking with the highest number of appearances among the access rankings of the identified usage trend information for the most recent M times as the order of verification of the requester for the first electronic signature. Thereby, the determination unit 702 can estimate the requester's verification order for the first electronic signature, taking into consideration the trend of past verification orders by a plurality of verifiers in the organization corresponding to the requester.
 また、判定部702は、対象データと同じ分類のデジタルデータに付与された電子署名に対する複数の検証者による検証順序に基づき、第1の電子署名に対する依頼元の検証順序を判定することにしてもよい。 Further, the determination unit 702 may determine the order of verification of the requester for the first electronic signature based on the order of verification by a plurality of verifiers of the electronic signatures added to digital data of the same classification as the target data. good.
 より詳細に説明すると、例えば、判定部702は、検証依頼を参照して、対象データの書類分類を特定する。つぎに、判定部702は、利用傾向テーブル230を参照して、依頼元のIDに対応する利用傾向情報のうち、特定した書類分類のデジタル書類の書類IDを含む利用傾向情報(例えば、直近の利用傾向情報)を特定する。なお、デジタル書類の書類分類は、例えば、検証履歴DB220から特定される。 To explain in more detail, for example, the determination unit 702 refers to the verification request and identifies the document classification of the target data. Next, the determination unit 702 refers to the usage trend table 230 and determines usage trend information (for example, the latest usage trend information). Note that the document classification of the digital document is specified from the verification history DB 220, for example.
 そして、判定部702は、特定した利用傾向情報のアクセス順位iを特定する。また、判定部702は、利用傾向テーブル230を参照して、特定した利用傾向情報と書類IDが同一の利用傾向情報の数から、検証者の数mを特定する。そして、判定部702は、第1の電子署名に対する依頼元の検証順序を、m人の検証者のうちのi番目であると判定する。 Then, the determination unit 702 identifies the access order i of the identified usage trend information. Further, the determining unit 702 refers to the usage trend table 230 and identifies the number m of verifiers from the number of usage trend information having the same document ID as the identified usage trend information. Then, the determining unit 702 determines that the requester's verification order for the first digital signature is the i-th one among the m verifiers.
 これにより、判定部702は、対象データと同じ種類(書類分類)のデジタル書類に付与された電子署名に対する複数の検証者による過去の検証順序の傾向を考慮して、第1の電子署名に対する依頼元の検証順序を推定することができる。 As a result, the determination unit 702 considers the trend of the past verification order by multiple verifiers for electronic signatures attached to digital documents of the same type (document classification) as the target data, and makes a request for the first electronic signature. The original verification order can be estimated.
 また、判定部702は、対象データと同じ発行元のデジタルデータに付与された電子署名に対する複数の検証者による検証順序に基づき、第1の電子署名に対する依頼元の検証順序を判定することにしてもよい。 Further, the determination unit 702 determines the order in which the requester verifies the first electronic signature based on the order in which the multiple verifiers verify the electronic signatures attached to the digital data from the same issuer as the target data. Good too.
 より詳細に説明すると、例えば、判定部702は、検証依頼を参照して、対象データの発行元を特定する。つぎに、判定部702は、利用傾向テーブル230を参照して、依頼元のIDに対応する利用傾向情報のうち、特定した発行元のデジタル書類の書類IDを含む利用傾向情報(例えば、直近の利用傾向情報)を特定する。なお、デジタル書類の発行元は、例えば、検証履歴DB220から特定される。 To explain in more detail, for example, the determination unit 702 refers to the verification request and identifies the issuer of the target data. Next, the determination unit 702 refers to the usage trend table 230 and determines usage trend information (for example, the latest usage trend information). Note that the issuer of the digital document is specified, for example, from the verification history DB 220.
 そして、判定部702は、特定した利用傾向情報のアクセス順位iを特定する。また、判定部702は、利用傾向テーブル230を参照して、特定した利用傾向情報と書類IDが同一の利用傾向情報の数から、検証者の数mを特定する。そして、判定部702は、第1の電子署名に対する依頼元の検証順序を、m人の検証者のうちのi番目であると判定する。 Then, the determination unit 702 identifies the access order i of the identified usage trend information. Further, the determining unit 702 refers to the usage trend table 230 and identifies the number m of verifiers from the number of usage trend information having the same document ID as the identified usage trend information. Then, the determining unit 702 determines that the requester's verification order for the first digital signature is the i-th one among the m verifiers.
 これにより、判定部702は、対象データと同じ発行元のデジタル書類に付与された電子署名に対する複数の検証者による過去の検証順序の傾向を考慮して、第1の電子署名に対する依頼元の検証順序を推定することができる。 As a result, the determination unit 702 determines whether or not to verify the requester's first electronic signature, taking into account the trend of past verification orders by multiple verifiers for electronic signatures attached to digital documents issued by the same issuer as the target data. The order can be estimated.
 判定された依頼元の検証順序は、例えば、検証情報テーブル240に記憶される。ここで、図8を用いて、検証情報テーブル240の記憶内容について説明する。 The determined verification order of the request source is stored in the verification information table 240, for example. Here, the stored contents of the verification information table 240 will be explained using FIG. 8.
 図8は、検証情報テーブル240の記憶内容の一例を示す説明図である。図8において、検証情報テーブル240は、ID、アクセス順位、基本レベルおよび実提供レベルのフィールドを有し、各フィールドに情報を設定することで、検証情報(例えば、検証情報800-1~800-4)がレコードとして記憶される。 FIG. 8 is an explanatory diagram showing an example of the stored contents of the verification information table 240. In FIG. 8, the verification information table 240 has fields for ID, access order, basic level, and actual provision level, and by setting information in each field, verification information (for example, verification information 800-1 to 800- 4) is stored as a record.
 ここで、IDは、検証者を一意に識別する識別子である。アクセス順位は、第1の電子署名に対する依頼元の検証順序を示す。括弧内の数字は、検証者の数mを示す。ただし、1の電子署名に対する依頼元の検証順序として、何番目に検証を行うかの順序のみ判定された場合は、括弧内の数字はnullとなる。基本レベルは、アクセス順位に基づき決定されるレベルを示す。実提供レベルは、検証者の利用傾向に基づき決定されるレベルを示す。 Here, ID is an identifier that uniquely identifies the verifier. The access order indicates the order in which the requester verifies the first electronic signature. The number in parentheses indicates the number m of verifiers. However, if only the order in which verification is to be performed is determined as the verification order of the requester for one electronic signature, the number in parentheses will be null. The basic level indicates a level determined based on the access order. The actual provision level indicates a level determined based on the verifier's usage tendency.
 判定された依頼元の検証順序(アクセス順位)は、例えば、検証者のIDと対応付けて、検証情報テーブル240に記憶される。これにより、新たな検証情報がレコードとして記憶される。ただし、この時点では、検証情報の基本レベルおよび実提供レベルは「null」である。 The determined verification order (access order) of the request source is stored in the verification information table 240 in association with, for example, the ID of the verifier. As a result, new verification information is stored as a record. However, at this point, the basic level and actual provision level of verification information are "null".
 図7の説明に戻り、決定部703は、依頼元を含む複数の検証者により検証された電子署名に対する複数の検証者による検証順序に基づき、依頼元に対する第1の電子署名の検証結果の表示内容を決定する。具体的には、例えば、決定部703は、依頼元に対する第1の電子署名の検証結果の表示内容を、判定された検証順序に応じた表示内容に決定する。 Returning to the explanation of FIG. 7, the determining unit 703 displays the verification result of the first electronic signature for the requester based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers including the requester. Decide on the content. Specifically, for example, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester in accordance with the determined verification order.
 例えば、第1の電子署名に対する依頼元の検証順序が、「m人の検証者のうちのi番目」であると判定されたとする。この場合、決定部703は、m人の検証者のうち検証順序が早い検証者のほうが重要度が低いと判断して、i番目の依頼元に対する第1の電子署名の検証結果の表示内容を決定することにしてもよい。 For example, assume that the requester's verification order for the first digital signature is determined to be "i-th among m verifiers." In this case, the determining unit 703 determines that the verifier who is earlier in the verification order is less important among the m verifiers, and changes the display content of the verification result of the first electronic signature for the i-th requester. You may decide to do so.
 より詳細に説明すると、例えば、決定部703は、m人の検証者の中で検証順序が早いほど表示内容の詳細度が高くなるように、i番目の依頼元に対する第1の電子署名の検証結果の表示内容を決定してもよい。例えば、決定部703は、部長などの役職が高い検証者に比べて担当者の検証順序が早いという傾向を利用して、担当者に対する表示内容を、役職が高い検証者に比べて詳細度が高くなるように決定する。 To explain in more detail, for example, the determining unit 703 verifies the first electronic signature for the i-th requester such that the earlier the verification order among the m verifiers, the higher the detail level of the displayed content. The display contents of the results may also be determined. For example, the determining unit 703 takes advantage of the fact that the verification order of the person in charge is earlier than that of a verifier with a higher position such as a manager, and displays the content to the person in charge with a higher level of detail than that of a verifier with a higher position. Decide to be high.
 ここで、複数の検証者を「3人の検証者」とする(m=3)。また、依頼元に対する第1の電子署名の検証結果の表示内容を、詳細レベル、概要レベルおよび簡易レベルのいずれかの表示内容に決定するとする。詳細レベルの表示内容は、概要レベルおよび簡易レベルに比べて詳細度が高い。概要レベルの表示内容は、簡易レベルに比べて詳細度が高い。各レベルの表示内容は、任意に設定可能である。 Here, the multiple verifiers are assumed to be "three verifiers" (m=3). Further, it is assumed that the display content of the verification result of the first electronic signature for the requester is determined to be display content at a detailed level, a summary level, or a simple level. The content displayed at the detailed level has a higher degree of detail than the summary level and the simple level. The content displayed at the summary level has a higher degree of detail than that at the simple level. The display contents of each level can be set arbitrarily.
 例えば、第1の電子署名に対する依頼元の検証順序が、「3人の検証者のうちの1番目」であると判定されたとする。この場合、決定部703は、依頼元に対する第1の電子署名の検証結果の表示内容を、詳細レベルの表示内容に決定する。詳細レベルの表示内容は、例えば、第1の電子署名の検証結果として表示可能な全ての情報(例えば、電子署名の情報、署名組織の情報、各署名者の情報)を含む。 For example, assume that the requester's verification order for the first electronic signature is determined to be "first of three verifiers." In this case, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content at the detailed level. The display content at the detailed level includes, for example, all information that can be displayed as a verification result of the first electronic signature (for example, information on the electronic signature, information on the signing organization, and information on each signer).
 また、第1の電子署名に対する依頼元の検証順序が、「3人の検証者のうちの2番目」であると判定されたとする。この場合、決定部703は、依頼元に対する第1の電子署名の検証結果の表示内容を、概要レベルの表示内容に決定する。概要レベルの表示内容は、例えば、電子署名の情報、最終署名者の情報などを含む。 Further, assume that the requester's verification order for the first digital signature is determined to be "the second of three verifiers." In this case, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be display content at a summary level. The display contents at the summary level include, for example, electronic signature information, final signer information, and the like.
 また、第1の電子署名に対する依頼元の検証順序が、「3人の検証者のうちの3番目」であると判定されたとする。この場合、決定部703は、依頼元に対する第1の電子署名の検証結果の表示内容を、簡易レベルの表示内容に決定する。簡易レベルの表示内容は、例えば、電子署名の情報のみを含む。 Further, assume that the requester's verification order for the first digital signature is determined to be "the third of three verifiers." In this case, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content of the simple level. The display content at the simple level includes, for example, only electronic signature information.
 なお、ここでは、検証順序が早いほど表示内容の詳細度が高くなるように表示内容を決定したが、これに限らない。例えば、決定部703は、検証順序が早いほど表示内容の詳細度が低くなるように、i番目の依頼元に対する第1の電子署名の検証結果の表示内容を決定してもよい。 Note that here, the display content is determined such that the earlier the verification order is, the higher the detail level of the display content is, but the present invention is not limited to this. For example, the determining unit 703 may determine the display content of the first electronic signature verification result for the i-th requester such that the earlier the verification order is, the lower the detail level of the display content is.
 検証順序に基づき決定された表示内容(レベル)は、例えば、図8に示したような検証情報テーブル240内の検証者のIDに対応する検証情報の基本レベルおよび実提供レベルに設定される。この時点では、実提供レベルには、基本レベルと同じレベルが設定される。 The display content (level) determined based on the verification order is set, for example, to the basic level and actual provision level of the verification information corresponding to the verifier ID in the verification information table 240 as shown in FIG. At this point, the actual provision level is set to the same level as the basic level.
 また、決定部703は、検証履歴を参照して、さらに、電子署名が付与されたデジタルデータについて依頼元による検証時の利用傾向を表す情報に基づき、依頼元に対する第1の電子署名の検証結果の表示内容を決定することにしてもよい。 Further, the determining unit 703 refers to the verification history and further determines the verification result of the first electronic signature for the requester based on information representing the usage tendency of the requester at the time of verification of the digital data to which the electronic signature is attached. The display contents may be determined.
 より詳細に説明すると、例えば、決定部703は、利用傾向テーブル230を参照して、依頼元のIDに対応する利用傾向情報のうち、直近N回分の利用傾向情報を特定する(Nは、1以上の整数)。Nは、任意に設定可能であり、例えば、5程度の値に設定される。ただし、利用傾向テーブル230内に依頼元のIDに対応するN回分の利用傾向情報が存在しない場合がある。この場合、判定部702は、例えば、依頼元のIDに対応する全ての利用傾向情報を特定することにしてもよい。 To explain in more detail, for example, the determining unit 703 refers to the usage trend table 230 and identifies the usage trend information for the most recent N times among the usage trend information corresponding to the request source ID (N is 1 (integer greater than or equal to). N can be set arbitrarily, and is set to a value of about 5, for example. However, the usage trend table 230 may not contain usage trend information for N times corresponding to the ID of the request source. In this case, the determination unit 702 may, for example, specify all usage trend information corresponding to the ID of the request source.
 つぎに、決定部703は、特定した直近N回分の利用傾向情報の書類内チェック情報の平均値を算出する。そして、決定部703は、算出した書類内チェック情報の平均値に基づいて、依頼元に対する第1の電子署名の検証結果の表示内容を決定する。例えば、決定部703は、書類内チェック情報の平均値が閾値α以下の場合、簡易レベルの表示内容に、依頼元に対する第1の電子署名の検証結果の表示内容を決定してもよい。閾値αは、任意に設定可能であり、例えば、30程度の値に設定される。 Next, the determining unit 703 calculates the average value of the in-document check information of the identified usage trend information for the most recent N times. Then, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester based on the calculated average value of the check information within the document. For example, when the average value of the check information in the document is equal to or less than the threshold value α, the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the simple level. The threshold value α can be set arbitrarily, and is set to a value of about 30, for example.
 これにより、決定部703は、例えば、依頼元の検証順序が早い場合であっても、過去の利用傾向として、あまり細かい内容をチェックしないような傾向があるときは、詳細度が低い表示内容に決定することができる。また、ここでは、書類内チェック情報の平均値から依頼元の利用傾向を判断することにしたが、これに限らない。例えば、決定部703は、書類内チェック情報の最大値または最小値から、依頼元の利用傾向を判断することにしてもよい。 As a result, for example, even if the requester's verification order is early, if there is a tendency to not check very detailed content in the past, the determining unit 703 may display content with a lower level of detail. can be determined. Further, here, the usage tendency of the requester is determined based on the average value of the check information in the document, but the present invention is not limited to this. For example, the determining unit 703 may determine the usage tendency of the requester based on the maximum value or minimum value of the check information within the document.
 また、決定部703は、特定した直近N回分の利用傾向情報のクリック回数の平均値、最大値、最小値などから、依頼元の利用傾向を判断することにしてもよい。例えば、決定部703は、クリック回数の平均値が閾値β以下の場合、簡易レベルの表示内容に、依頼元に対する第1の電子署名の検証結果の表示内容を決定してもよい。 Further, the determining unit 703 may determine the request source's usage tendency based on the average value, maximum value, minimum value, etc. of the number of clicks of the identified usage trend information for the most recent N times. For example, when the average value of the number of clicks is equal to or less than the threshold value β, the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the simple level.
 また、決定部703は、特定した直近N回分の利用傾向情報のアクセス時間の平均値、最大値、最小値などから、依頼元の利用傾向を判断することにしてもよい。例えば、決定部703は、アクセス時間の平均値が閾値γ以下の場合、簡易レベルの表示内容に、依頼元に対する第1の電子署名の検証結果の表示内容を決定してもよい。 Further, the determining unit 703 may determine the request source's usage tendency based on the average value, maximum value, minimum value, etc. of the access time of the identified usage trend information for the most recent N times. For example, when the average value of access times is less than or equal to the threshold value γ, the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the simple level.
 利用傾向に基づき決定された表示内容(レベル)は、例えば、図8に示したような検証情報テーブル240内の検証者のIDに対応する検証情報の実提供レベルに設定される。具体的には、利用傾向に基づき決定された表示内容(レベル)が基本レベルと異なる場合に、実提供レベルが更新される。 The display content (level) determined based on the usage tendency is set, for example, to the actual provision level of the verification information corresponding to the verifier ID in the verification information table 240 as shown in FIG. Specifically, when the display content (level) determined based on usage trends differs from the basic level, the actual provision level is updated.
 また、決定部703は、さらに、対象データの発行元に基づき、依頼元に対する第1の電子署名の検証結果の表示内容を決定することにしてもよい。例えば、発行元が信頼度の低い企業の場合がある。このため、決定部703は、対象データの発行元が特定の組織の場合、詳細度レベルの表示内容に、依頼元に対する第1の電子署名の検証結果の表示内容を決定してもよい。 Further, the determining unit 703 may further determine the display content of the verification result of the first electronic signature for the requester based on the issuer of the target data. For example, the issuer may be a company with low trust. Therefore, when the issuer of the target data is a specific organization, the determining unit 703 may determine the display content of the verification result of the first electronic signature for the requester as the display content of the level of detail.
 また、決定部703は、さらに、対象データの書類分類に基づき、依頼元に対する第1の電子署名の検証結果の表示内容を決定することにしてもよい。例えば、対象データの種類によっては、全検証者が署名内容を細かくチェックすることが望ましい場合がある。このため、決定部703は、対象データの書類分類(種類)が特定の書類分類の場合、詳細度レベルの表示内容に、依頼元に対する第1の電子署名の検証結果の表示内容を決定してもよい。 Further, the determining unit 703 may further determine the display content of the verification result of the first electronic signature for the requester based on the document classification of the target data. For example, depending on the type of target data, it may be desirable for all verifiers to check the signature details in detail. Therefore, when the document classification (type) of the target data is a specific document classification, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester as the display content of the detail level. Good too.
 出力部704は、依頼元に対して、決定された表示内容の検証結果を出力する。具体的には、例えば、出力部704は、検証情報テーブル240を参照して、依頼元のIDに対応する検証情報を特定する。また、出力部704は、署名システム202から対象データの署名情報と署名関連情報とを取得する。 The output unit 704 outputs the verification results of the determined display content to the requester. Specifically, for example, the output unit 704 refers to the verification information table 240 and identifies the verification information corresponding to the ID of the request source. Further, the output unit 704 acquires signature information and signature-related information of the target data from the signature system 202.
 対象データは、例えば、検証依頼に含まれる書類IDから特定される。署名情報は、例えば、電子署名の情報、署名組織の情報、対象データのハッシュ値などを含む。署名関連情報は、例えば、署名者の情報、署名フローなどを含む。第1の電子署名が正しいものであるか否かの検証は、例えば、制御装置201により実行される。 The target data is specified, for example, from the document ID included in the verification request. The signature information includes, for example, electronic signature information, signature organization information, hash value of target data, and the like. The signature-related information includes, for example, signer information, signature flow, and the like. Verification of whether the first electronic signature is correct is performed by, for example, the control device 201.
 具体的には、例えば、制御装置201は、第1の電子署名の検証依頼を受け付けたことに応じて、第1の電子署名の検証を行う。出力部704は、自装置において実行された第1の電子署名の検証結果を取得する。そして、出力部704は、取得した対象データの署名情報と署名関連情報とに基づいて、依頼元の検証者端末204に対して、特定した検証情報の実提供レベルの表示内容の検証結果を出力する。 Specifically, for example, the control device 201 verifies the first electronic signature in response to receiving a verification request for the first electronic signature. The output unit 704 obtains the first electronic signature verification result executed by the own device. Then, the output unit 704 outputs the verification result of the display content of the actual provision level of the specified verification information to the requesting verifier terminal 204 based on the acquired signature information and signature-related information of the target data. do.
 なお、上述した説明では、第1の電子署名に対する依頼元の検証順序を、第1の電子署名に対する複数の検証者のうちの依頼元の検証順序によって表す場合を例に挙げて説明したが、これに限らない。例えば、第1の電子署名に対する依頼元の検証順序は、何番目に検証を行うかの順序だけで表されてもよい。 In the above description, the verification order of the requester for the first electronic signature is expressed by the verification order of the requester among the plurality of verifiers for the first electronic signature. It is not limited to this. For example, the requester's verification order for the first electronic signature may be expressed only by the order in which verification is performed.
 より詳細に説明すると、例えば、判定部702は、利用傾向テーブル230を参照して、依頼元のIDに対応する利用傾向情報のうち、直近N回分の利用傾向情報を特定する。そして、判定部702は、特定した直近N回分の利用傾向情報のアクセス順位のうち、出現回数が最も多いアクセス順位を、第1の電子署名に対する依頼元の検証順序として判定する。 To explain in more detail, for example, the determination unit 702 refers to the usage trend table 230 and identifies the usage trend information for the most recent N times among the usage trend information corresponding to the ID of the request source. Then, the determining unit 702 determines the access ranking with the highest number of appearances among the access rankings of the most recent N usage trend information identified as the order of verification of the requester for the first electronic signature.
 判定部702は、複数の利用傾向情報から依頼元の検証順序を判定することで、一つの利用傾向情報から判定する場合に比べて判定精度の向上を図ることができる。なお、出現回数が最も多いアクセス順位が複数存在する場合がある。この場合、判定部702は、例えば、出現回数が最も多いアクセス順位のうち最も早いアクセス順位を、第1の電子署名に対する依頼元の検証順序として判定してもよい。 The determination unit 702 can improve the determination accuracy by determining the verification order of the request source from a plurality of pieces of usage trend information, compared to the case where the determination is made from a single piece of usage trend information. Note that there may be multiple access rankings with the highest number of appearances. In this case, the determining unit 702 may determine, for example, the earliest access ranking among the access rankings with the greatest number of appearances as the verification order of the requester for the first digital signature.
 そして、決定部703は、依頼元に対する第1の電子署名の検証結果の表示内容を、判定した検証順序に応じた表示内容に決定する。より詳細に説明すると、例えば、決定部703は、判定した検証順序が2以下の場合、依頼元に対する第1の電子署名の検証結果の表示内容を、詳細レベルの表示内容に決定する。また、決定部703は、判定した検証順序が3または4の場合、依頼元に対する第1の電子署名の検証結果の表示内容を、概要レベルの表示内容に決定する。また、決定部703は、判定した検証順序が5以上の場合、依頼元に対する第1の電子署名の検証結果の表示内容を、簡易レベルの表示内容に決定する。 Then, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester in accordance with the determined verification order. To explain in more detail, for example, when the determined verification order is 2 or less, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content of the detailed level. Further, when the determined verification order is 3 or 4, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content at the summary level. Further, when the determined verification order is 5 or more, the determining unit 703 determines the display content of the verification result of the first electronic signature for the requester to be the display content of the simple level.
 また、判定部702は、第1の電子署名に対する依頼元の検証順序を、第1の電子署名に対する検証状況に基づき判定してもよい。具体的には、例えば、判定部702は、検証履歴DB220から、検証依頼に含まれる書類IDに対応する検証履歴を検索する。そして、判定部702は、検索した検証履歴の数kを算出する。判定部702は、例えば、算出した検証履歴の数kを、第1の電子署名について検証済みの検証者の数と判断する。そして、判定部702は、算出した検証履歴の数kをインクリメントした数(k+1)を、第1の電子署名に対する依頼元の検証順序として判定してもよい。 Further, the determining unit 702 may determine the order in which the requester verifies the first electronic signature based on the verification status of the first electronic signature. Specifically, for example, the determination unit 702 searches the verification history DB 220 for the verification history corresponding to the document ID included in the verification request. Then, the determination unit 702 calculates the number k of searched verification histories. For example, the determination unit 702 determines the calculated number k of verification histories as the number of verifiers who have verified the first digital signature. Then, the determining unit 702 may determine the number (k+1) obtained by incrementing the calculated number k of verification histories as the requester's verification order for the first electronic signature.
 上述した制御装置201の機能部(受付部701~出力部704)は、情報処理システム200内の複数のコンピュータ(例えば、制御装置201と検証者端末204)により実現されることにしてもよい。 The functional units (reception unit 701 to output unit 704) of the control device 201 described above may be realized by a plurality of computers (for example, the control device 201 and the verifier terminal 204) within the information processing system 200.
(検証者端末204における検証結果の表示方法)
 つぎに、図9Aおよび図9Bを用いて、検証者端末204における電子署名の検証結果の表示方法について説明する。制御装置201は、例えば、検証者端末204における表示領域のサイズに応じて、検証者端末204における検証結果の表示方法を制御することにしてもよい。
(How to display verification results on verifier terminal 204)
Next, a method of displaying the electronic signature verification result on the verifier terminal 204 will be described using FIGS. 9A and 9B. The control device 201 may control the method of displaying the verification results on the verifier terminal 204, for example, depending on the size of the display area on the verifier terminal 204.
 図9Aおよび図9Bは、検証結果の表示方法の一例を示す説明図である。図9Aにおいて、検証結果910は、電子署名の検証結果の一例である。図9Aでは、検証者端末204の表示領域Aに、検証結果910全体が表示されている。このため、検証者は、スクロール操作などを行うことなく、検証結果910全体を確認することができる。 FIGS. 9A and 9B are explanatory diagrams showing an example of a method of displaying verification results. In FIG. 9A, a verification result 910 is an example of a verification result of an electronic signature. In FIG. 9A, the entire verification result 910 is displayed in display area A of the verifier terminal 204. Therefore, the verifier can check the entire verification result 910 without performing a scroll operation or the like.
 図9Bにおいて、検証結果920-1~920-3は、電子署名の検証結果の一例である。図9Bでは、検証者端末204の表示領域Aに、検証結果920-1~920-3がスクロール可能に表示されている。検証者は、スクロールバーsbを操作することで、表示領域Aを広げることなく、検証結果920-1~920-3を順次確認することができる。 In FIG. 9B, verification results 920-1 to 920-3 are examples of electronic signature verification results. In FIG. 9B, verification results 920-1 to 920-3 are scrollably displayed in display area A of verifier terminal 204. The verifier can sequentially check the verification results 920-1 to 920-3 without expanding the display area A by operating the scroll bar sb.
 制御装置201は、検証者端末204の表示領域Aの大きさに合わせて検証結果を表示することで、ユーザ(検証者)の利便性を向上させることができる。例えば、制御装置201は、表示領域Aのサイズが規定サイズより大きい場合、図9Aに示したように、検証結果全体を表示する表示方法を用いることにしてもよい。一方、制御装置201は、表示領域Aのサイズが規定サイズ以下の場合には、図9Bに示したように、検証結果をスクロール可能に表示する表示方法を用いることにしてもよい。 The control device 201 can improve convenience for the user (verifier) by displaying the verification results in accordance with the size of the display area A of the verifier terminal 204. For example, when the size of the display area A is larger than the specified size, the control device 201 may decide to use a display method of displaying the entire verification result as shown in FIG. 9A. On the other hand, when the size of the display area A is smaller than or equal to the specified size, the control device 201 may decide to use a display method of displaying the verification results in a scrollable manner as shown in FIG. 9B.
(電子署名の検証結果の表示内容の一例)
 つぎに、図10Aおよび図10Bを用いて、検証者端末204に表示される電子署名の検証結果の表示内容について説明する。
(Example of display contents of electronic signature verification results)
Next, the display contents of the electronic signature verification result displayed on the verifier terminal 204 will be described using FIGS. 10A and 10B.
 図10Aは、概要レベルの表示内容の一例を示す説明図である。図10Aにおいて、検証結果情報1010は、電子署名の検証結果の表示内容の一例である。検証結果情報1010は、署名状況情報1011と、確認者情報1012と、電子署名情報1013と、電子署名情報1014とを含む。 FIG. 10A is an explanatory diagram showing an example of display contents at the summary level. In FIG. 10A, verification result information 1010 is an example of display content of a verification result of an electronic signature. Verification result information 1010 includes signature status information 1011, confirmer information 1012, electronic signature information 1013, and electronic signature information 1014.
 署名状況情報1011は、対象データ「〇×株式会社_請求書」に正しい電子署名が付与されていることを示す(検証結果)。確認者情報1012は、最終署名者を示す。電子署名情報1013は、対象データ「〇×株式会社_請求書」に付与されている電子署名1を示す。電子署名情報1014は、対象データ「〇×株式会社_請求書」に付与されている電子署名2を示す。 The signature status information 1011 indicates that a correct electronic signature has been added to the target data “XX Corporation_Invoice” (verification result). Confirmer information 1012 indicates the final signer. The electronic signature information 1013 indicates the electronic signature 1 given to the target data “XX Corporation_Invoice”. The electronic signature information 1014 indicates the electronic signature 2 given to the target data “XX Corporation_Invoice”.
 検証結果情報1010によれば、検証者は、署名状況情報1011から、対象データ「〇×株式会社_請求書」に正しい電子署名が付与されていることを確認することができる。また、検証者は、確認者情報1012から、最終署名者による確認が行われていることを確認することができる。また、検証者は、電子署名情報1013,1014から、対象データ「〇×株式会社_請求書」に電子署名1,2が付与されていることを確認することができる。 According to the verification result information 1010, the verifier can confirm from the signature status information 1011 that a correct electronic signature has been attached to the target data "XX Corporation_Invoice". Furthermore, the verifier can confirm from the verifier information 1012 that the final signer has verified. Further, the verifier can confirm from the electronic signature information 1013 and 1014 that the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice".
 このように、検証結果情報1010によれば、検証者は、電子署名の署名構造を確認することができる。例えば、検証者は、対象データ「〇×株式会社_請求書」に電子署名1,2が付与された後、最終署名者によるチェックが行われたことを確認することができる。また、検証結果情報1010によれば、必要以上な情報(例えば、各署名者の詳細な情報)が表示されて検証効率が低下するのを防ぐことができる。 In this way, according to the verification result information 1010, the verifier can confirm the signature structure of the electronic signature. For example, the verifier can confirm that after the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice", a check has been performed by the final signer. Further, according to the verification result information 1010, it is possible to prevent verification efficiency from decreasing due to display of more information than necessary (for example, detailed information of each signer).
 なお、検証者端末204において、例えば、検証者の操作入力により、検証結果情報1010の確認者情報1012を選択すると(ドリルダウン)、最終署名者(氏名、所属部署、役職、実行日時など)の詳細な情報を表示可能である。また、検証結果情報1010の電子署名情報1013を選択すると、電子署名1の署名者(氏名、所属部署、役職、実行日時など)の詳細な情報を表示可能である。また、検証結果情報1010の電子署名情報1014を選択すると、電子署名2の署名者(氏名、所属部署、役職、実行日時など)の詳細な情報を表示可能である。各署名者の詳細な情報は、例えば、制御装置201から取得される。 In addition, on the verifier terminal 204, for example, when the verifier selects the verifier information 1012 of the verification result information 1010 by operating input (drill down), the final signer information (name, department, position, execution date and time, etc.) is displayed. Detailed information can be displayed. Further, by selecting the electronic signature information 1013 of the verification result information 1010, detailed information about the signer of the electronic signature 1 (name, department, position, date and time of execution, etc.) can be displayed. Furthermore, by selecting the electronic signature information 1014 of the verification result information 1010, detailed information about the signer of the electronic signature 2 (name, department, position, date and time of execution, etc.) can be displayed. Detailed information on each signer is obtained from the control device 201, for example.
 図10Bは、詳細レベルの表示内容の一例を示す説明図である。図10Bにおいて、検証結果情報1020は、電子署名の検証結果の表示内容の一例である。検証結果情報1020は、署名状況情報1021と、確認者情報1022と、電子署名情報1023と、電子署名情報1024とを含む。 FIG. 10B is an explanatory diagram showing an example of the display content of the detail level. In FIG. 10B, verification result information 1020 is an example of display content of a verification result of an electronic signature. Verification result information 1020 includes signature status information 1021, confirmer information 1022, electronic signature information 1023, and electronic signature information 1024.
 署名状況情報1021は、対象データ「〇×株式会社_請求書」に正しい電子署名が付与されていることを示す(検証結果)。確認者情報1022は、最終署名者を示す。確認者情報1022には、最終署名者の氏名、所属部署、役職、実行日時、コメントが含まれる。 The signature status information 1021 indicates that a correct electronic signature has been added to the target data "XX Corporation_Invoice" (verification result). Confirmer information 1022 indicates the final signer. The confirmer information 1022 includes the name of the final signer, department, position, date and time of execution, and comments.
 電子署名情報1023は、対象データ「〇×株式会社_請求書」に付与されている電子署名1を示す。電子署名情報1023には、電子署名1の署名者の氏名、所属部署、役職、実行日時、コメントが含まれる。電子署名情報1024は、対象データ「〇×株式会社_請求書」に付与されている電子署名2を示す。電子署名情報1024には、電子署名2の署名者の氏名、所属部署、役職、実行日時、コメントが含まれる。 The electronic signature information 1023 indicates the electronic signature 1 given to the target data “XX Corporation_Invoice”. The electronic signature information 1023 includes the name of the signer of the electronic signature 1, department, position, date and time of execution, and comments. The electronic signature information 1024 indicates the electronic signature 2 given to the target data “XX Corporation_Invoice”. The electronic signature information 1024 includes the name of the signer of the electronic signature 2, department, position, date and time of execution, and comments.
 検証結果情報1020によれば、検証者は、署名状況情報1021から、対象データ「〇×株式会社_請求書」に正しい電子署名が付与されていることを確認することができる。また、検証者は、確認者情報1022から、最終署名者による確認が行われていることを確認することができる。また、検証者は、確認者情報1022から、最終署名者の氏名、所属部署、役職、実行日時、コメントを確認することができる。 According to the verification result information 1020, the verifier can confirm from the signature status information 1021 that a correct electronic signature has been added to the target data "XX Corporation_Invoice". Further, the verifier can confirm from the verifier information 1022 that the final signer has verified. Further, the verifier can confirm the name, department, position, date and time of execution, and comments of the final signer from the verifier information 1022.
 また、検証者は、電子署名情報1023,1024から、対象データ「〇×株式会社_請求書」に電子署名1,2が付与されていることを確認することができる。また、検証者は、電子署名情報1023から、電子署名1の署名者の氏名、所属部署、役職、実行日時、コメントを確認することができる。また、検証者は、電子署名情報1024から、電子署名2の署名者の氏名、所属部署、役職、実行日時、コメントを確認することができる。 Additionally, the verifier can confirm from the electronic signature information 1023 and 1024 that the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice". Further, the verifier can confirm the name, department, position, date and time of execution, and comments of the signer of the electronic signature 1 from the electronic signature information 1023. Further, the verifier can confirm the name, department, position, date and time of execution, and comments of the signer of the electronic signature 2 from the electronic signature information 1024.
 このように、検証結果情報1020によれば、検証者は、電子署名の署名構造を確認することができる。例えば、検証者は、対象データ「〇×株式会社_請求書」に電子署名1,2が付与された後、最終署名者によるチェックが行われたことを確認することができる。また、検証者は、ドリルダウンなどの操作を行うことなく、各署名者の詳細な情報を確認することができる。 In this way, according to the verification result information 1020, the verifier can confirm the signature structure of the electronic signature. For example, the verifier can confirm that after the electronic signatures 1 and 2 have been added to the target data "XX Corporation_Invoice", a check has been performed by the final signer. Furthermore, the verifier can confirm detailed information of each signer without performing operations such as drill-down.
 なお、図示は省略するが、簡易レベルの表示内容は、例えば、図10A,図10Bに示したような署名状況情報1011,1021のみを含む。 Although not shown, the display content of the simple level includes only signature status information 1011 and 1021 as shown in FIGS. 10A and 10B, for example.
(署名側組織が複数存在する場合の電子署名の検証結果の表示内容の一例)
 つぎに、図11Aおよび図11Bを用いて、署名側組織が複数存在する場合の電子署名の検証結果の表示内容について説明する。
(Example of display contents of electronic signature verification results when there are multiple signer organizations)
Next, with reference to FIGS. 11A and 11B, the display contents of the electronic signature verification results when there are multiple signer organizations will be described.
 ここで、対象データに対する署名処理を複数の組織(署名側組織)が連携して行う場合がある。署名側組織が複数存在する場合、署名側組織によって、検証者に対して開示可能な情報が異なることがある。このため、制御装置201は、例えば、依頼元に対する第1の電子署名の検証結果の表示内容を決定する際に、複数の署名側組織それぞれに応じて、当該署名側組織に関する情報の表示内容を決定することにしてもよい。 Here, multiple organizations (signing organizations) may collaborate to perform signature processing on the target data. If there are multiple signer organizations, the information that can be disclosed to the verifier may differ depending on the signer organization. For this reason, for example, when determining the display content of the verification result of the first electronic signature for the requester, the control device 201 adjusts the display content of information regarding the signer organization according to each of the plurality of signer organizations. You may decide to do so.
 図11Aおよび図11Bは、署名側組織が複数存在する場合の電子署名の検証結果の表示内容の一例を示す説明図である。図11Aおよび図11Bにおいて、検証結果情報1110,1120,1130は、署名側組織が複数存在する場合の電子署名の検証結果の表示内容の一例である。 FIGS. 11A and 11B are explanatory diagrams illustrating an example of the display contents of the electronic signature verification results when there are multiple signer organizations. In FIGS. 11A and 11B, verification result information 1110, 1120, and 1130 are examples of display contents of electronic signature verification results when there are multiple signer organizations.
 ここでは、対象データに対する署名処理を実施した複数の署名側組織を「組織A、組織Bおよび組織C」とする。また、3人の検証者で検証を行うとし(m=3)、1番目の検証者が組織Aの検証を行い、2番目の検証者が組織Bの検証を行い、3番目の検証者が組織Cの検証を行う場合を想定する。 Here, the multiple signer organizations that have performed the signature processing on the target data are referred to as "organization A, organization B, and organization C." Also, assuming that three verifiers perform verification (m = 3), the first verifier verifies organization A, the second verifier verifies organization B, and the third verifier verifies organization A. Assume that organization C is to be verified.
 ここで、依頼元の検証順序を「1」とする。この場合、制御装置201は、例えば、依頼元の検証順序「1」に応じて、電子署名(第1の電子署名)の検証結果の表示内容を決定する際に、組織A~Cそれぞれに応じて、当該組織に関する情報の表示内容を決定する。この結果、1番目の検証者の検証者端末204に検証結果情報1110が表示される。 Here, the verification order of the requester is set to "1". In this case, the control device 201, for example, determines the display content of the verification result of the electronic signature (first electronic signature) according to the verification order "1" of the requester, determine the display content of information regarding the organization. As a result, verification result information 1110 is displayed on the verifier terminal 204 of the first verifier.
 検証結果情報1110は、署名状況情報1111と、署名側組織情報1112~1114とを含む。署名状況情報1111は、対象データに正しい電子署名が付与されていることを示す(検証結果)。署名側組織情報1112~1114は、署名側組織(組織A~C)の情報を示す。 The verification result information 1110 includes signature status information 1111 and signer organization information 1112 to 1114. The signature status information 1111 indicates that a correct electronic signature has been added to the target data (verification result). The signer organization information 1112 to 1114 indicates information on the signer organizations (organizations A to C).
 ここで、1番目の検証者は、組織Aの検証を行う。組織Aは、最終署名者の情報のみを開示可能であるとする。このため、署名側組織情報1112では、組織Aの最終署名者の情報(確認者a)のみが表示されている。また、組織B,Cの署名側組織情報1113,1114では、組織B,Cの組織名のみが表示されている。 Here, the first verifier verifies organization A. It is assumed that organization A can only disclose information about the final signer. Therefore, in the signer organization information 1112, only the information of the final signer of organization A (confirmer a) is displayed. Further, in the signer organization information 1113 and 1114 of organizations B and C, only the organization names of organizations B and C are displayed.
 つぎに、依頼元の検証順序を「2」とする。この場合、制御装置201は、例えば、依頼元の検証順序「2」に応じて、電子署名(第1の電子署名)の検証結果の表示内容を決定する際に、組織A~Cそれぞれに応じて、当該組織に関する情報の表示内容を決定する。この結果、2番目の検証者の検証者端末204に検証結果情報1120が表示される。 Next, the verification order of the request source is set to "2". In this case, the control device 201, for example, determines the display content of the verification result of the electronic signature (first electronic signature) according to the verification order "2" of the requester, and the determine the display content of information regarding the organization. As a result, verification result information 1120 is displayed on the verifier terminal 204 of the second verifier.
 検証結果情報1120は、署名状況情報1121と、署名側組織情報1122~1124とを含む。署名状況情報1121は、対象データに正しい電子署名が付与されていることを示す(検証結果)。署名側組織情報1122~1124は、署名側組織(組織A~C)の情報を示す。 The verification result information 1120 includes signature status information 1121 and signer organization information 1122 to 1124. The signature status information 1121 indicates that a correct electronic signature has been added to the target data (verification result). The signer organization information 1122 to 1124 indicates information on the signer organizations (organizations A to C).
 ここで、2番目の検証者は、組織Bの検証を行う。組織Bは、最終署名者の情報と電子署名の情報のみを開示可能であるとする。このため、署名側組織情報1123では、組織Bの最終署名者の情報(確認者b)と電子署名1~3の情報のみが表示されている。また、組織A,Cの署名側組織情報1122,1124では、組織A,Cの組織名のみが表示されている。 Here, the second verifier verifies organization B. It is assumed that organization B can disclose only the information of the final signer and the information of the electronic signature. Therefore, in the signer organization information 1123, only the information of the final signer of organization B (confirmer b) and the information of electronic signatures 1 to 3 are displayed. Further, in the signer organization information 1122 and 1124 of organizations A and C, only the organization names of organizations A and C are displayed.
 つぎに、依頼元の検証順序を「3」とする。この場合、制御装置201は、例えば、依頼元の検証順序「3」に応じて、電子署名(第1の電子署名)の検証結果の表示内容を決定する際に、組織A~Cそれぞれに応じて、当該組織に関する情報の表示内容を決定する。この結果、3番目の検証者の検証者端末204に検証結果情報1130が表示される。 Next, the verification order of the requester is set to "3". In this case, the control device 201 determines the display content of the verification result of the electronic signature (first electronic signature) according to the verification order "3" of the requester, for example, according to each of the organizations A to C. determine the display content of information regarding the organization. As a result, verification result information 1130 is displayed on the verifier terminal 204 of the third verifier.
 検証結果情報1130は、署名状況情報1131と、署名側組織情報1132~1134とを含む。署名状況情報1131は、対象データに正しい電子署名が付与されていることを示す(検証結果)。署名側組織情報1132~1134は、署名側組織(組織A~C)の情報を示す。 The verification result information 1130 includes signature status information 1131 and signer organization information 1132 to 1134. The signature status information 1131 indicates that a correct electronic signature has been added to the target data (verification result). Signing side organization information 1132 to 1134 indicate information on signing side organizations (organizations A to C).
 ここで、3番目の検証者は、組織Cの検証を行う。組織Cは、最終署名者の情報と電子署名の情報のみを開示可能であるとする。このため、署名側組織情報1134では、組織Cの最終署名者の情報(確認者c)と電子署名4,5の情報のみが表示されている。また、組織A,Bの署名側組織情報1132,1133では、組織A,Bの組織名のみが表示されている。 Here, the third verifier verifies organization C. It is assumed that organization C can disclose only the information of the final signer and the information of the electronic signature. Therefore, in the signer organization information 1134, only the information of the final signer of organization C (confirmer c) and the information of electronic signatures 4 and 5 are displayed. Further, in the signer organization information 1132 and 1133 of organizations A and B, only the organization names of organizations A and B are displayed.
(制御装置201の制御処理手順)
 つぎに、図12を用いて、制御装置201の制御処理手順について説明する。
(Control processing procedure of control device 201)
Next, the control processing procedure of the control device 201 will be explained using FIG. 12.
 図12は、制御装置201の制御処理手順の一例を示すフローチャートである。図12のフローチャートにおいて、まず、制御装置201は、検証者端末204から検証依頼を受け付けたか否かを判断する(ステップS1201)。ここで、制御装置201は、検証依頼を受け付けるのを待つ(ステップS1201:No)。 FIG. 12 is a flowchart illustrating an example of a control processing procedure of the control device 201. In the flowchart of FIG. 12, first, the control device 201 determines whether a verification request has been received from the verifier terminal 204 (step S1201). Here, the control device 201 waits for receiving the verification request (step S1201: No).
 そして、検証依頼を受け付けた場合(ステップS1201:Yes)、制御装置201は、署名システム202から対象データの署名情報と署名関連情報とを取得する(ステップS1202)。署名情報は、例えば、電子署名の情報、署名組織の情報などを含む。署名関連情報は、例えば、署名者の情報、署名フローなどを含む。 If the verification request is accepted (step S1201: Yes), the control device 201 acquires the signature information and signature-related information of the target data from the signature system 202 (step S1202). The signature information includes, for example, electronic signature information, signature organization information, and the like. The signature-related information includes, for example, signer information, signature flow, and the like.
 つぎに、制御装置201は、利用傾向テーブル230を参照して、第1の電子署名に対する依頼元の検証順序を判定する(ステップS1203)。具体的には、例えば、制御装置201は、利用傾向テーブル230を参照して、依頼元のIDに対応する直近の利用傾向情報を特定する。つぎに、制御装置201は、特定した利用傾向情報のアクセス順位iを特定する。また、制御装置201は、利用傾向テーブル230を参照して、特定した利用傾向情報と書類IDが同一の利用傾向情報の数から、検証者の数mを特定する。そして、制御装置201は、第1の電子署名に対する依頼元の検証順序を、m人の検証者のうちのi番目であると判定する。 Next, the control device 201 refers to the usage trend table 230 and determines the verification order of the requester for the first electronic signature (step S1203). Specifically, for example, the control device 201 refers to the usage trend table 230 and identifies the latest usage trend information corresponding to the ID of the request source. Next, the control device 201 specifies the access order i of the specified usage trend information. Further, the control device 201 refers to the usage trend table 230 and specifies the number m of verifiers from the number of usage trend information having the same document ID as the identified usage trend information. Then, the control device 201 determines that the verification order of the requester for the first digital signature is the i-th verification among the m verifiers.
 そして、制御装置201は、判定した依頼元の検証順序に基づいて、基本レベルを決定する(ステップS1204)。基本レベルは、例えば、詳細レベル、概要レベルおよび簡易レベルのいずれかに決定される。つぎに、制御装置201は、利用傾向テーブル230を参照して、依頼元のIDに対応する利用傾向情報のうち、直近N回分の利用傾向情報を特定する(ステップS1205)。 Then, the control device 201 determines the basic level based on the determined verification order of the request source (step S1204). The basic level is determined to be, for example, a detailed level, an overview level, or a simple level. Next, the control device 201 refers to the usage trend table 230 and identifies the usage trend information for the most recent N times among the usage trend information corresponding to the ID of the request source (step S1205).
 そして、制御装置201は、特定した直近N回分の利用傾向情報に基づいて、実提供レベルを決定する(ステップS1206)。実提供レベルは、例えば、詳細レベル、概要レベルおよび簡易レベルのいずれかに決定される。つぎに、制御装置201は、決定した基本レベルと実提供レベルとに基づいて、検証情報テーブル240内の依頼元のIDに対応する検証情報を更新する(ステップS1207)。 Then, the control device 201 determines the actual provision level based on the identified usage trend information for the most recent N times (step S1206). The actual provision level is determined to be one of a detailed level, an overview level, and a simple level, for example. Next, the control device 201 updates the verification information corresponding to the ID of the requester in the verification information table 240 based on the determined basic level and actual provision level (step S1207).
 そして、制御装置201は、依頼元の検証者端末204に対して、更新後の検証情報に応じた表示内容の検証結果を出力して(ステップS1208)、本フローチャートによる一連の処理を終了する。具体的には、例えば、制御装置201は、更新後の検証情報の実提供レベルの表示内容の検証結果を出力する。 Then, the control device 201 outputs the verification result of the display content according to the updated verification information to the requesting verifier terminal 204 (step S1208), and ends the series of processes according to this flowchart. Specifically, for example, the control device 201 outputs the verification result of the display content of the actual provision level of the updated verification information.
 これにより、制御装置201は、第1の電子署名に対する依頼元の検証順序や、依頼元の過去の検証時の利用傾向を考慮して、依頼元に対する検証結果の表示内容を制御することができる。 Thereby, the control device 201 can control the display content of the verification results for the requester, taking into account the requester's verification order for the first electronic signature and the requester's past usage trends during verification. .
 以上説明したように、実施の形態にかかる制御装置201によれば、第1の電子署名の検証依頼を受け付けると、検証依頼の依頼元に対応する組織での検証履歴を参照して、依頼元に対する第1の電子署名の検証結果の表示内容を決定することができる。具体的には、例えば、制御装置201は、検証履歴を参照して、依頼元を含む複数の検証者により検証された電子署名に対する複数の検証者による検証順序に基づき、依頼元に対する第1の電子署名の検証結果の表示内容を決定する。 As described above, according to the control device 201 according to the embodiment, when a first electronic signature verification request is received, the requester It is possible to determine the display content of the verification result of the first electronic signature for the first digital signature. Specifically, for example, the control device 201 refers to the verification history, and based on the order of verification by the plurality of verifiers with respect to the electronic signatures verified by the plurality of verifiers including the requester, the control device 201 performs the first Determine the display content of the electronic signature verification result.
 これにより、制御装置201は、依頼元に対応する組織における複数の検証者による過去の検証順序をもとに、検証者に対する検証結果の表示内容を制御することができる。例えば、制御装置201は、過去の検証順位から検証者の重要度(例えば、役職などの属性)を推定して、検証時に提供する情報を絞り込むことができる。 Thereby, the control device 201 can control the display content of the verification results for the verifier based on the past order of verification by a plurality of verifiers in the organization corresponding to the request source. For example, the control device 201 can estimate the importance of the verifier (for example, attributes such as job title) from past verification rankings and narrow down the information to be provided at the time of verification.
 また、制御装置201によれば、依頼元に対して、決定した表示内容の検証結果を出力することができる。 Furthermore, according to the control device 201, it is possible to output the verification results of the determined display content to the requester.
 これにより、制御装置201は、検証者に対して必要以上な情報が表示されて検証効率が低下するのを防ぐことができる。 Thereby, the control device 201 can prevent verification efficiency from decreasing due to unnecessary information being displayed to the verifier.
 また、制御装置201によれば、依頼元を含む複数の検証者により検証された電子署名に対する複数の検証者による検証順序に基づき、第1の電子署名に対する依頼元の検証順序を判定し、依頼元に対する第1の電子署名の検証結果の表示内容を、判定した検証順序に応じた表示内容に決定することができる。 Further, according to the control device 201, based on the order of verification by the plurality of verifiers on the electronic signatures verified by the plurality of verifiers including the requester, the order of verification of the requester with respect to the first electronic signature is determined, and The display content of the verification result of the first digital signature for the original can be determined according to the determined verification order.
 これにより、制御装置201は、依頼元に対応する組織における複数の検証者による過去の検証順序から、第1の電子署名に対する依頼元の検証順序を推定することができる。また、制御装置201は、例えば、推定した検証順序に応じて予め決められたレベル(詳細度)の情報を表示内容に決定することができる。 Thereby, the control device 201 can estimate the requester's verification order for the first electronic signature from the past verification order by a plurality of verifiers in the organization corresponding to the requester. Further, the control device 201 can, for example, determine information at a predetermined level (detail level) as the display content according to the estimated verification order.
 また、制御装置201によれば、第1の電子署名が付与されたデジタルデータと同じ分類のデジタルデータに付与された電子署名に対する複数の検証者による検証順序に基づき、第1の電子署名に対する依頼元の検証順序を判定することができる。 Further, according to the control device 201, a request for the first electronic signature is made based on the order of verification by the plurality of verifiers for the electronic signature added to the digital data of the same category as the digital data to which the first electronic signature is added. The original verification order can be determined.
 これにより、制御装置201は、対象データと同じ種類のデジタル書類に付与された電子署名に対する複数の検証者による過去の検証順序の傾向を考慮して、第1の電子署名に対する依頼元の検証順序を推定することができる。例えば、書類分類によって複数の検証者の検証順序が変化する場合であっても、依頼元の検証順序を精度よく判定することができる。 As a result, the control device 201 determines the requester's verification order for the first electronic signature, taking into account trends in past verification orders by multiple verifiers for electronic signatures attached to digital documents of the same type as the target data. can be estimated. For example, even if the verification order of a plurality of verifiers changes depending on document classification, the verification order of the requester can be accurately determined.
 また、制御装置201によれば、第1の電子署名が付与されたデジタルデータと同じ発行元のデジタルデータに付与された電子署名に対する複数の検証者による検証順序に基づき、第1の電子署名に対する依頼元の検証順序を判定することができる。 Further, according to the control device 201, the first electronic signature is verified based on the order in which the plurality of verifiers verify the electronic signature given to the digital data from the same issuer as the digital data to which the first electronic signature is given. The requester's verification order can be determined.
 これにより、制御装置201は、対象データと同じ発行元のデジタル書類に付与された電子署名に対する複数の検証者による過去の検証順序の傾向を考慮して、第1の電子署名に対する依頼元の検証順序を推定することができる。例えば、発行元によって複数の検証者の検証順序が変化する場合であっても、依頼元の検証順序を精度よく判定することができる。 As a result, the control device 201 performs verification of the requester for the first electronic signature, taking into account trends in past verification orders by multiple verifiers for electronic signatures attached to digital documents issued by the same issuer as the target data. The order can be estimated. For example, even if the verification order of a plurality of verifiers changes depending on the issuer, the verification order of the requester can be accurately determined.
 また、制御装置201によれば、検証履歴を参照して、さらに、電子署名が付与されたデジタルデータについて依頼元による検証時の利用傾向を表す情報に基づき、依頼元に対する第1の電子署名の検証結果の表示内容を決定することができる。 According to the control device 201, the control device 201 refers to the verification history and further applies a first electronic signature to the requester based on information representing usage trends during verification by the requester regarding the digital data to which the electronic signature has been attached. The display content of the verification results can be determined.
 これにより、制御装置201は、検証者の過去の利用傾向を考慮して、検証時に提供する情報を絞り込むことができる。例えば、制御装置201は、依頼元の検証順序が早い場合であっても、過去の利用傾向として、あまり細かい内容をチェックしないような傾向があるときは、詳細度が低い表示内容に決定することができる。 Thereby, the control device 201 can narrow down the information to be provided at the time of verification, taking into account the verifier's past usage trends. For example, even if the requester's verification order is early, the control device 201 may decide to display content with a lower level of detail if there is a past usage tendency of not checking very detailed content. I can do it.
 これらのことから、制御装置201によれば、デジタルデータの署名内容の検証を複数の検証者で行うにあたり、検証者に応じて開示される検証結果の内容を適切に制御して、必要以上に情報提供されるのを防ぐことができる。例えば、制御装置201は、業務ワークフローにおいて、組織の署名確認を行う者と、具体的な担当者の署名確認を行う者とを区別して情報提供を行うことで、作業効率の低下を防いで検証処理の効率化を図ることができる。また、制御装置201は、必要以上に検証側に情報提供しないようにすることで、機密情報の漏洩を防ぐことができる。 For these reasons, according to the control device 201, when the signature content of digital data is verified by multiple verifiers, the content of the verification results disclosed according to the verifiers is appropriately controlled, and the content of the verification results disclosed is not exceeded. Information can be prevented from being provided. For example, in a business workflow, the control device 201 provides information by distinguishing between a person who confirms the signature of an organization and a person who confirms the signature of a specific person in charge, thereby preventing a decrease in work efficiency and verifying. Processing efficiency can be improved. Further, the control device 201 can prevent leakage of confidential information by not providing information to the verification side more than necessary.
 なお、本実施の形態で説明した制御方法は、予め用意されたプログラムをパーソナル・コンピュータやワークステーション等のコンピュータで実行することにより実現することができる。本制御プログラムは、ハードディスク、フレキシブルディスク、CD-ROM、DVD、USBメモリ等のコンピュータで読み取り可能な記録媒体に記録され、コンピュータによって記録媒体から読み出されることによって実行される。また、本制御プログラムは、インターネット等のネットワークを介して配布してもよい。 Note that the control method described in this embodiment can be realized by executing a program prepared in advance on a computer such as a personal computer or a workstation. This control program is recorded on a computer-readable recording medium such as a hard disk, flexible disk, CD-ROM, DVD, or USB memory, and is executed by being read from the recording medium by the computer. Further, this control program may be distributed via a network such as the Internet.
 また、本実施の形態で説明した制御装置201は、スタンダードセルやストラクチャードASIC(Application Specific Integrated Circuit)などの特定用途向けICやFPGAなどのPLD(Programmable Logic Device)によっても実現することができる。 In addition, the control device 201 described in this embodiment is a specific application IC such as a standard cell or a structured ASIC (Application Specific Integrated Circuit), or a PLD (Programmable Logic Device) such as an FPGA. It can also be realized by e).
 101 情報処理装置
 110 署名側組織
 111,112,113 署名者
 120 検証側組織
 121,122,123 検証者
 130 検証履歴
 200 情報処理システム
 201 制御装置
 202 署名システム
 203 署名者端末
 204 検証者端末
 210 ネットワーク
 220 検証履歴DB
 230 利用傾向テーブル
 240 検証情報テーブル
 250 署名情報DB
 300 バス
 301 CPU
 302 メモリ
 303 ディスクドライブ
 304 ディスク
 305 通信I/F
 306 可搬型記録媒体I/F
 307 可搬型記録媒体
 400 署名フロー
 700 制御部
 701 受付部
 702 判定部
 703 決定部
 704 出力部
101 Information processing device 110 Signing organization 111, 112, 113 Signer 120 Verifying organization 121, 122, 123 Verifier 130 Verification history 200 Information processing system 201 Control device 202 Signature system 203 Signer terminal 204 Verifier terminal 210 Network 220 Verification history DB
230 Usage trend table 240 Verification information table 250 Signature information DB
300 bus 301 CPU
302 Memory 303 Disk Drive 304 Disk 305 Communication I/F
306 Portable recording medium I/F
307 Portable recording medium 400 Signature flow 700 Control unit 701 Reception unit 702 Determination unit 703 Determination unit 704 Output unit

Claims (8)

  1.  第1の電子署名の検証依頼を受け付け、
     前記検証依頼の依頼元に対応する組織での検証履歴を参照して、前記依頼元を含む複数の検証者により検証された電子署名に対する前記複数の検証者による検証順序に基づき、前記依頼元に対する前記第1の電子署名の検証結果の表示内容を決定する、
     処理をコンピュータが実行することを特徴とする制御方法。
    Accepting the first electronic signature verification request,
    With reference to the verification history of the organization corresponding to the requester of the verification request, based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers including the requester, determining display content of the verification result of the first electronic signature;
    A control method characterized in that processing is executed by a computer.
  2.  前記依頼元に対して、決定した前記表示内容の検証結果を出力する、
     処理を前記コンピュータが実行することを特徴とする請求項1に記載の制御方法。
    outputting a verification result of the determined display content to the requester;
    2. The control method according to claim 1, wherein the processing is executed by the computer.
  3.  前記決定する処理は、
     前記依頼元を含む複数の検証者により検証された電子署名に対する前記複数の検証者による検証順序に基づき、前記第1の電子署名に対する前記依頼元の検証順序を判定し、
     前記依頼元に対する前記第1の電子署名の検証結果の表示内容を、判定した前記検証順序に応じた表示内容に決定する、
     ことを特徴とする請求項1に記載の制御方法。
    The determining process is
    Determining the order of verification of the requester with respect to the first electronic signature based on the order of verification by the plurality of verifiers with respect to the electronic signatures verified by a plurality of verifiers including the requester,
    determining display content of a verification result of the first electronic signature for the requester in accordance with the determined verification order;
    The control method according to claim 1, characterized in that:
  4.  前記決定する処理は、
     前記第1の電子署名が付与されたデジタルデータと同じ分類のデジタルデータに付与された電子署名に対する前記複数の検証者による検証順序に基づき、前記第1の電子署名に対する前記依頼元の検証順序を判定する、ことを特徴とする請求項3に記載の制御方法。
    The determining process is
    Based on the order of verification by the plurality of verifiers of electronic signatures added to digital data in the same category as the digital data to which the first electronic signature is added, the requester's verification order for the first electronic signature is determined. 4. The control method according to claim 3, further comprising: determining.
  5.  前記決定する処理は、
     前記第1の電子署名が付与されたデジタルデータと同じ発行元のデジタルデータに付与された電子署名に対する前記複数の検証者による検証順序に基づき、前記第1の電子署名に対する前記依頼元の検証順序を判定する、ことを特徴とする請求項3に記載の制御方法。
    The determining process is
    the requester's verification order for the first electronic signature based on the verification order by the plurality of verifiers for electronic signatures added to digital data from the same issuer as the digital data to which the first electronic signature is added; 4. The control method according to claim 3, further comprising: determining.
  6.  前記決定する処理は、
     前記検証履歴を参照して、さらに、前記電子署名が付与されたデジタルデータについて前記依頼元による検証時の利用傾向を表す情報に基づき、前記依頼元に対する前記第1の電子署名の検証結果の表示内容を決定する、ことを特徴とする請求項1~5のいずれか一つに記載の制御方法。
    The determining process is
    Displaying a verification result of the first electronic signature for the requesting party with reference to the verification history and further based on information representing a usage tendency of the digital data to which the electronic signature has been applied at the time of verification by the requesting party. 6. The control method according to claim 1, further comprising determining the content.
  7.  第1の電子署名の検証依頼を受け付け、
     前記検証依頼の依頼元に対応する組織での検証履歴を参照して、前記依頼元を含む複数の検証者により検証された電子署名に対する前記複数の検証者による検証順序に基づき、前記依頼元に対する前記第1の電子署名の検証結果の表示内容を決定する、
     処理をコンピュータに実行させることを特徴とする制御プログラム。
    Accepting the first electronic signature verification request,
    With reference to the verification history of the organization corresponding to the requester of the verification request, based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers including the requester, determining display content of the verification result of the first electronic signature;
    A control program that causes a computer to perform processing.
  8.  第1の電子署名の検証依頼を受け付け、
     前記検証依頼の依頼元に対応する組織での検証履歴を参照して、前記依頼元を含む複数の検証者により検証された電子署名に対する前記複数の検証者による検証順序に基づき、前記依頼元に対する前記第1の電子署名の検証結果の表示内容を決定する、
     制御部を有することを特徴とする情報処理装置。
    Accepting the first electronic signature verification request,
    With reference to the verification history of the organization corresponding to the requester of the verification request, based on the order of verification by the plurality of verifiers for the electronic signatures verified by the plurality of verifiers including the requester, determining display content of the verification result of the first electronic signature;
    An information processing device comprising a control section.
PCT/JP2022/011106 2022-03-11 2022-03-11 Control method, control program, and information processing device WO2023170969A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/011106 WO2023170969A1 (en) 2022-03-11 2022-03-11 Control method, control program, and information processing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/011106 WO2023170969A1 (en) 2022-03-11 2022-03-11 Control method, control program, and information processing device

Publications (1)

Publication Number Publication Date
WO2023170969A1 true WO2023170969A1 (en) 2023-09-14

Family

ID=87936515

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/011106 WO2023170969A1 (en) 2022-03-11 2022-03-11 Control method, control program, and information processing device

Country Status (1)

Country Link
WO (1) WO2023170969A1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09270787A (en) * 1996-03-29 1997-10-14 Nippon Telegr & Teleph Corp <Ntt> Order specified multiple electronic signature system and order specified multiple electronic signature method
JP2007281713A (en) * 2006-04-04 2007-10-25 Shachihata Inc Information generation processing program, information generator, and information generation method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09270787A (en) * 1996-03-29 1997-10-14 Nippon Telegr & Teleph Corp <Ntt> Order specified multiple electronic signature system and order specified multiple electronic signature method
JP2007281713A (en) * 2006-04-04 2007-10-25 Shachihata Inc Information generation processing program, information generator, and information generation method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
YOSUKE NAKAMURA, RIKUDA KOJIMA, TADANOBU TSUNODA, KOICHI YAZAKI, DAI YAMAMOTO, KAZUAKI FUTAMURA: "2C1-1 Trust as a Service (TaaS) that guarantees the authenticity of digital data exchanged between companies", PROCEEDINGS OF 2021 CRYPTOGRAPHY AND INFORMATION SECURITY SYMPOSIUM (SCIS 2021), IEICE, JP, 22 January 2021 (2021-01-22) - 22 January 2021 (2021-01-22), JP, pages 1 - 8, XP009548612 *

Similar Documents

Publication Publication Date Title
US10564936B2 (en) Data processing systems for identity validation of data subject access requests and related methods
US20220029810A1 (en) Identity and electronic signature verification in blockchain
US20210383377A1 (en) Decentralized identity verification platforms
US11436613B2 (en) Computer-guided corporate governance with document generation and execution
US10430740B2 (en) Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US20060161781A1 (en) Automated notary acknowledgement
WO2019217937A1 (en) Rewards and penalties of the reward function for the attestation game
US11567904B2 (en) Distributed ledger systems and methods for importing, accessing, verifying, and comparing documents
US9355370B2 (en) System and method for generating legal documents
US11757654B2 (en) Method and system for facilitating electronic witnessing of electronic signatures
US20160321721A1 (en) Systems and methods for anonymized transparent exchange of information
JPWO2008078366A1 (en) Data verification apparatus, data verification method, and data verification program
US20190362430A1 (en) Electronic fulfillment system and method for completing life insurance settlement transactions and obtaining and managing electronic signatures for life insurance settlement transaction documents
US20160171634A1 (en) Automatically modifying electronic agreements for execution
KR102431144B1 (en) Service prociding method for registration service of object using nft based on blockchain
US10776517B2 (en) Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
WO2020233402A1 (en) Accounts payable order validation method, apparatus and device, and storage medium
US20190171848A1 (en) Distributed data management and verification
US20170178074A1 (en) Method and Computer-Readable Media for Managing Governing Documents in Complex Business Transactions
WO2023170969A1 (en) Control method, control program, and information processing device
US20040078322A1 (en) Loan asset managing system and loan asset managing method, and recording medium and computer program product therefor
JP2023536396A (en) Electronic document signature
KR20200005903A (en) Server and method for document trading based on enclosed type membership
WO2021153421A1 (en) Control method, server, and program
CN114462751A (en) Payment method based on engineering progress

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22930949

Country of ref document: EP

Kind code of ref document: A1