WO2024057468A1 - Server device, server device control method, and recording medium - Google Patents

Server device, server device control method, and recording medium Download PDF

Info

Publication number
WO2024057468A1
WO2024057468A1 PCT/JP2022/034494 JP2022034494W WO2024057468A1 WO 2024057468 A1 WO2024057468 A1 WO 2024057468A1 JP 2022034494 W JP2022034494 W JP 2022034494W WO 2024057468 A1 WO2024057468 A1 WO 2024057468A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
server device
ticket
user
ticket purchaser
Prior art date
Application number
PCT/JP2022/034494
Other languages
French (fr)
Japanese (ja)
Inventor
雅典 小林
翼 荻窪
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to PCT/JP2022/034494 priority Critical patent/WO2024057468A1/en
Publication of WO2024057468A1 publication Critical patent/WO2024057468A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates

Definitions

  • the present invention relates to a server device, a method of controlling the server device, and a storage medium.
  • Patent Document 1 states that it provides a user passage permission system, an automatic ticket gate system, and a user passage permission method that can perform ticket gate processing using an authentication function that is easier for users. has been done.
  • the system of Patent Document 1 includes a storage device, an automatic ticket gate, a biometric information acquisition device, and a control device.
  • the storage device stores in advance authentication information of a plurality of users and pass permission information of the users in association with each other. Automatic ticket gates restrict the ability of users to pass.
  • the biometric information acquisition device obtains biometric information of users passing through the automatic ticket gate.
  • the control device compares the specific information of the biometric information acquired by the biometric information acquisition device with the authentication information stored in the storage device.
  • the control device determines whether the user is allowed to pass based on the traffic permission information stored in correspondence with the authentication information derived based on the verification result.
  • the control device outputs a traffic permission signal to the automatic ticket gate when the vehicle is allowed to pass.
  • biometric information is sometimes used for user authentication.
  • code authentication using a two-dimensional barcode or the like as a method for authenticating users.
  • biometric authentication has the advantage of not requiring special equipment and having a high level of security.
  • biometric authentication has the advantage of being able to authenticate through a walk-through without displaying a two-dimensional barcode on the terminal.
  • biometric authentication is a method with many advantages, but it cannot be said to be sufficiently popular. Therefore, it is necessary to further popularize biometric authentication.
  • Patent Document 1 Even if the technology disclosed in Patent Document 1 is applied, this requirement cannot be met. This is because the disclosure of Patent Document 1 is limited to applying biometric authentication to automatic ticket gates.
  • the main purpose of the present invention is to provide a server device, a control method for the server device, and a storage medium that contribute to the further spread of biometric authentication.
  • a ticket management means acquires an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility; a benefit control means for granting a benefit to the first ticket purchaser so as to give preferential treatment to the first ticket purchaser who has selected biometric authentication over a second ticket purchaser who has selected other authentication methods;
  • a server device is provided.
  • the server device obtains an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility, and Provided is a method for controlling a server device that provides a benefit to a first ticket purchaser so that a first ticket purchaser who has selected authentication is treated more favorably than a second ticket purchaser who has selected another authentication method. be done.
  • an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket for entering a predetermined facility is stored in a computer installed in a server device. and a process of granting benefits to the first ticket purchaser so that the first ticket purchaser who has selected biometric authentication is treated more favorably than the second ticket purchaser who has selected other authentication methods.
  • a computer-readable storage medium is provided that stores a program for executing the following.
  • a server device a control method for the server device, and a storage medium are provided that contribute to further popularization of biometric authentication.
  • the effects of the present invention are not limited to the above. According to the present invention, other effects may be achieved instead of or in addition to the above effects.
  • FIG. 1 is a diagram for explaining an overview of one embodiment.
  • FIG. 2 is a flowchart illustrating the operation of one embodiment.
  • FIG. 3 is a diagram illustrating an example of a schematic configuration of an information processing system according to the first embodiment.
  • FIG. 4 is a diagram for explaining the operation of the information processing system according to the first embodiment.
  • FIG. 5 is a diagram illustrating an example of a display on the payment terminal according to the first embodiment.
  • FIG. 6 is a diagram illustrating an example of a display on the payment terminal according to the first embodiment.
  • FIG. 7 is a diagram for explaining the operation of the information processing system according to the first embodiment.
  • FIG. 8 is a diagram illustrating an example of a display on the payment terminal according to the first embodiment.
  • FIG. 9 is a diagram illustrating an example of a processing configuration of the server device according to the first embodiment.
  • FIG. 10 is a diagram illustrating an example of a display on a terminal according to the first embodiment.
  • FIG. 11 is a diagram illustrating an example of a display on a terminal according to the first embodiment.
  • FIG. 12 is a diagram showing an example of the ticket purchaser management database according to the first embodiment.
  • FIG. 13 is a flowchart illustrating an example of the operation of the privilege control unit according to the first embodiment.
  • FIG. 14 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment.
  • FIG. 15 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment.
  • FIG. 16 is a diagram for explaining the operation of the server device according to a modification of the first embodiment.
  • FIG. 17 is a diagram illustrating an example of the hardware configuration of a server device according to the present disclosure.
  • FIG. 18 is a diagram illustrating an example of a display on a terminal according to a modified example of the disclosure of the present application.
  • FIG. 19 is a diagram illustrating an example of a display on a terminal according to a modified example of the disclosure of the present application.
  • the server device 100 includes a ticket management means 101 and a privilege control means 102 (see FIG. 1).
  • the ticket management means 101 acquires an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket for entering the predetermined facility (step S1 in FIG. 2).
  • the benefit control means 102 provides a benefit to the first ticket purchaser so that the first ticket purchaser who has selected biometric authentication is treated more favorably than the second ticket purchaser who has selected other authentication methods (step S2).
  • the server device 100 gives benefits to users who select biometric authentication so as to give them preferential treatment. For example, the server device 100 gives more points to a user who selects biometric authentication than to a user who selects code authentication using a two-dimensional barcode or the like. As a result, the number of users choosing biometric authentication will increase, making biometric authentication even more popular.
  • FIG. 3 is a diagram illustrating an example of a schematic configuration of an information processing system (authentication system) according to the first embodiment.
  • the information processing system includes a server device 10, an authentication terminal 20, and a payment terminal 21.
  • the information processing system provides an authentication service at a large-scale event (for example, a rock festival) held at a stadium in the suburbs, for example. Users who wish to participate in the event purchase tickets in advance.
  • a large-scale event for example, a rock festival
  • users who wish to participate in the event purchase tickets in advance.
  • the server device 10 is a server that manages and controls the authentication service and ticket purchase.
  • the server device 10 may be managed and operated by an event planning company or the like.
  • the server device 10 may be managed and operated by a company or the like commissioned by an event planning company.
  • the server device 10 may be installed in a building of an event planning company, or may be installed on a network (on a cloud).
  • the authentication terminal 20 is a terminal installed at the entrance of an event venue, etc.
  • the authentication terminal 20 is a terminal (device) equipped with a gate.
  • the authentication terminal 20 performs processing related to authentication of visitors who wish to enter the event venue. If the visitor is qualified to enter the event venue, the authentication terminal 20 opens the gate and allows the visitor to enter.
  • the authentication terminal 20 does not need to include a gate.
  • the authentication terminal 20 may notify an attendant waiting nearby of the authentication result.
  • the person in charge may allow those who have successfully authenticated to enter the event venue, and may deny those who have failed authentication from entering the event venue.
  • the payment terminal 21 is a terminal installed at a business operator such as a retail store or a restaurant.
  • the payment terminal 21 is a tablet-type terminal.
  • the payment terminal 21 performs control, operations, etc. related to payment of product payments and the like.
  • a user (event participant) has a terminal 30.
  • the devices shown in FIG. 3 are interconnected. Specifically, the server device 10, the authentication terminal 20, and the payment terminal 21 are connected by wired or wireless communication means and are configured to be able to communicate with each other.
  • the configuration of the information processing system shown in FIG. 3 is an example, and is not intended to limit the configuration.
  • the information processing system may include a plurality of server devices 10.
  • the number of authentication terminals 20 installed at the event venue is not limited to one.
  • the number of payment terminals 21 included in the system is not limited to two.
  • ⁇ Purchase tickets> users who wish to participate in the event must purchase a ticket.
  • a user operates the terminal 30 to access the server device 10.
  • a user purchases a ticket on a WEB page provided by the server device 10.
  • the server device 10 When the server device 10 sells a ticket to a user, it issues a user ID for identifying the user.
  • the server device 10 associates the user ID with information regarding the sold ticket (ticket information) and stores it in the ticket purchaser management database. Details of the ticket purchaser management database will be described later.
  • the user selects the authentication method for entering the event venue. Specifically, the user can select whether to enter the event venue using biometric authentication or another authentication method (for example, code authentication).
  • the user registers his or her biometric information in the server device 10.
  • the server device 10 stores the biometric information acquired from the user in a ticket purchaser management database.
  • biometric information examples include data (feature amounts) calculated from physical characteristics unique to an individual, such as a face, a fingerprint, a voice print, a vein, a retina, and a pattern of the iris of the eye.
  • the biometric information may be image data such as a face image or a fingerprint image.
  • the biometric information may be anything that includes the user's physical characteristics as information. In the first embodiment, a case will be described in which biometric information (a face image or a feature amount generated from a face image) regarding a person's "face” is used.
  • the server device 10 If code authentication is selected, the server device 10 generates an authentication code that uniquely defines the user (ticket purchaser). For example, the server device 10 converts the user ID issued to the ticket purchaser into a format such as a QR (Quick Response) code (registered trademark, hereinafter the same) and generates an authentication code. The server device 10 transmits the generated authentication code to the user's terminal 30.
  • QR Quick Response
  • the terminal 30 stores the received authentication code (two-dimensional barcode).
  • the server device 10 takes measures to give preferential treatment to users who have selected biometric authentication as an authentication method for entering the event venue. For example, the server device 10 grants a benefit to a ticket purchaser who has purchased a ticket for an event, but handles the given benefit differently depending on whether the person selects biometric authentication or the person who selects code authentication.
  • the number of users who choose biometric authentication will increase.
  • the fact is made known to those who wish to participate in the event through a poster of a large-scale event, a web page, or the like. That is, it is desirable that the method of awarding points by the server device 10 (method of giving preferential treatment to ticket purchasers who select biometric authentication and giving benefits) is made known to participants using event advertisements, pamphlets, and the like.
  • the server device 10 gives many points (high return rate) to those who choose biometric authentication. On the other hand, the server device 10 gives fewer points (lower return rate) to those who choose code authentication.
  • the server device 10 can also issue points for the purpose of revitalizing the local economy around the event venue. Specifically, the server device 10 can issue "region-limited points" that can be used at retail stores and the like operating in the local government where the event is held. In other words, region-limited points are points that can only be used in certain regions.
  • the server device 10 gives region-limited points to a ticket purchaser.
  • the server device 10 provides the ticket purchaser with region-limited points that can be used only at restaurants, souvenir shops, etc. that operate in City A.
  • the payment terminal 21 is installed at a store that is determined to be a business that can use area-limited points based on the store's address or the like.
  • the participant who has selected biometric authentication stops once in front of the authentication terminal 20.
  • the authentication terminal 20 acquires biometric information of an entrant (person to be authenticated) standing a predetermined distance away from the authentication terminal 20 .
  • the authentication terminal 20 transmits an authentication request including the acquired biometric information and the terminal ID to the server device 10 (see FIG. 4).
  • the terminal ID is an ID for identifying the terminals (authentication terminal 20, payment terminal 21) included in the system.
  • a MAC (Media Access Control) address or an IP (Internet Protocol) address of the authentication terminal 20 or the like can be used as the terminal ID.
  • the terminal ID is shared between the server device 10 and the terminals (authentication terminal 20, payment terminal 21) by any method.
  • an employee of an event planning company determines a terminal ID and sets the determined terminal ID in the authentication terminal 20.
  • the staff member notifies the operator of the server device 10 of the determined terminal ID and information regarding the authentication terminal 20.
  • the operating company inputs the notified terminal ID and information regarding the authentication terminal 20 (for example, the name, contact information, address, etc. of the event venue) into the server device 10.
  • the clerk of the retail store or the like notifies the operator of the server device 10 of the terminal ID of the payment terminal 21 and information regarding the payment terminal 21, similarly to the authentication terminal 20.
  • the operating company inputs the notified terminal ID and information regarding the payment terminal 21 (for example, store name, contact information, address, etc.) into the server device 10.
  • the participant who selected code authentication stops in front of the authentication terminal 20, similar to the participant who selected biometric authentication.
  • the participant who has selected code authentication operates the terminal 30 to display the authentication code (two-dimensional barcode) notified from the server device 10.
  • the participant brings the displayed authentication code close to the barcode reader included in the authentication terminal 20.
  • the authentication terminal 20 reads the authentication code.
  • the authentication terminal 20 transmits an authentication request including the read authentication code and terminal ID to the server device 10.
  • the server device 10 identifies the visitor (person to be authenticated) standing in front of the authentication terminal 20 using authentication information (biometric information or authentication code) included in the authentication request. The server device 10 determines that the authentication is successful if the specified visitor has a valid ticket (if he has purchased a valid ticket).
  • the server device 10 transmits the authentication result (authentication success, authentication failure) to the authentication terminal 20.
  • the authentication terminal 20 opens the gate and allows the participant to enter.
  • event participants Before and after an event, event participants may engage in consumption behavior at surrounding facilities (surrounding stores) of the event venue. For example, participants purchase products at a retail store or eat at a restaurant. Store users use the payment terminal 21 to pay for products and meals.
  • surrounding facilities for example, participants purchase products at a retail store or eat at a restaurant.
  • Store users use the payment terminal 21 to pay for products and meals.
  • the user can use points (region-limited points) given by the server device 10.
  • the payment terminal 21 displays a GUI (Graphical User Interface) as shown in FIG. 5 at the time of payment.
  • GUI Graphic User Interface
  • the payment terminal 21 acquires the authentication method selected by the user at the time of ticket purchase. For example, the payment terminal 21 uses a GUI as shown in FIG. 6 to obtain the authentication method selected by the user.
  • the payment terminal 21 acquires authentication information (biometric information, authentication code) corresponding to the authentication method selected by the user. Specifically, when biometric authentication is selected, the payment terminal 21 photographs the user in front of the user to obtain a facial image. Alternatively, if code authentication is selected, the payment terminal 21 obtains an authentication code (two-dimensional barcode) from the terminal 30 owned by the user.
  • authentication information biometric information, authentication code
  • the payment terminal 21 transmits a point notification request including the acquired authentication information (biometric information or authentication code) and terminal ID to the server device 10 (see FIG. 7).
  • the server device 10 searches the ticket purchaser management database using the acquired authentication information as a key, and identifies users who wish to use points (users who pay among ticket purchasers). The server device 10 notifies the payment terminal 21 of the number of points owned by the specified user and the user ID.
  • the payment terminal 21 notifies the user that the notified number of points can be used, and also acquires the number of points that the user wishes to use. For example, the payment terminal 21 uses a GUI as shown in FIG. 8 to obtain the number of points desired by the user. When the payment terminal 21 acquires the number of points desired by the user to use, it acquires the user's preference regarding the payment method for the remaining amount after using the points (2000 yen in the example of FIG. 8). For example, the payment terminal 21 uses a screen similar to that shown in FIG. 5 to obtain the payment method desired by the user and settles the balance.
  • the payment terminal 21 notifies the server device 10 of the number of points used, including the acquired number of points used and the user ID.
  • the server device 10 subtracts the notified number of points from the points (area-limited points) possessed by the person who wishes to use the points.
  • FIG. 9 is a diagram illustrating an example of a processing configuration (processing module) of the server device 10 according to the first embodiment.
  • the server device 10 includes a communication control section 201, a ticket management section 202, a privilege control section 203, an authentication section 204, and a storage section 205.
  • the communication control unit 201 is a means for controlling communication with other devices. For example, the communication control unit 201 receives data (packets) from the authentication terminal 20. Furthermore, the communication control unit 201 transmits data to the authentication terminal 20. The communication control unit 201 passes data received from other devices to other processing modules. The communication control unit 201 transmits data acquired from other processing modules to other devices. In this way, other processing modules transmit and receive data to and from other devices via the communication control unit 201.
  • the communication control unit 201 has a function as a reception unit that receives data from another device, and a function as a transmission unit that transmits data to the other device.
  • the ticket management unit 202 is a means for controlling and managing tickets purchased by users.
  • the ticket management unit 202 acquires an authentication method for entering a predetermined facility (event venue) selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility (event venue).
  • the ticket management unit 202 displays a GUI etc. on the terminal 30 for the user to purchase a ticket.
  • the ticket management unit 202 When the user completes payment for the ticket purchased using a credit card or the like, the ticket management unit 202 issues a user ID for identifying the user.
  • the user ID may be any information as long as it can uniquely identify the user.
  • the ticket management unit 202 may assign a unique value to the user ID each time a ticket is sold.
  • the ticket management unit 202 After issuing the user ID, the ticket management unit 202 obtains the authentication method for entering the event venue desired by the user. For example, the ticket management unit 202 displays a GUI as shown in FIG. 10 on the terminal 30, and obtains an authentication method for the user to enter the event venue.
  • the ticket management unit 202 acquires the user's biometric information. For example, the ticket management unit 202 acquires a facial image using a GUI as shown in FIG.
  • the ticket management unit 202 generates a feature quantity (a feature vector made up of a plurality of feature quantities) that characterizes the obtained face image from the obtained face image.
  • the ticket management unit 202 extracts eyes, nose, mouth, etc. from the face image as feature points. Thereafter, the ticket management unit 202 calculates the positions of each feature point and the distance between each feature point as feature quantities, and generates a feature vector (vector information characterizing the face image) consisting of a plurality of feature quantities.
  • a feature vector vector information characterizing the face image
  • the ticket management unit 202 associates the user ID, ticket information regarding the ticket sold to the user, and the generated feature amount (biometric information) and stores them in the ticket purchaser management database (see FIG. 12).
  • a user whose electronic ticket field is marked with a circle shown in FIG. 12 indicates a user who has been issued an electronic ticket.
  • the valid date and event venue of the ticket purchased by the user are stored in the ticket purchaser management database as ticket information.
  • the ticket purchaser management database shown in FIG. 12 is an example, and is not intended to limit the items to be stored.
  • the ticket purchase date may be registered in the ticket purchaser management database.
  • the ticket management unit 202 When the user selects code authentication (when the code authentication button is pressed), the ticket management unit 202 generates an authentication code to be sent to the user's terminal 30. For example, the ticket management unit 202 converts the generated user ID into a format such as a two-dimensional barcode, and generates an authentication code. The ticket management unit 202 transmits the generated authentication code to the terminal 30 of the ticket purchaser.
  • the ticket management section 202 After storing the ticket information etc. in the ticket purchaser management database, the ticket management section 202 notifies the privilege control section 203 of the ticket purchaser's user ID.
  • the benefit control unit 203 is a means for granting benefits to ticket purchasers.
  • the benefit control unit 203 provides a benefit to the first ticket purchaser who has selected biometric authentication so as to give preferential treatment to the first ticket purchaser who has selected other authentication methods.
  • the benefit control unit 203 grants at least points (region-limited points) to the biometric authentication selector for receiving a discount on the payment amount, etc. At this time, the benefit control unit 203 gives points to give preferential treatment to users who have selected biometric authentication as the authentication method for entering the event venue.
  • the benefit control unit 203 grants 1000 points to a user who selects biometric authentication, and 500 points to a user who selects code authentication. Give.
  • the benefit control unit 203 stores the awarded points (region-limited points) in the ticket purchaser management database. More specifically, the benefit control unit 203 stores the awarded points in the entry of the ticket purchaser corresponding to the user ID notified from the ticket management unit 202.
  • the benefit control unit 203 processes point notification requests and notifications of the number of points used received from the payment terminal 21.
  • the privilege control unit 203 attempts to identify the ticket purchaser who wishes to use the points using the authentication information (biometric information or authentication code) included in the points notification request.
  • FIG. 13 is a flowchart illustrating an example of the operation of the privilege control unit 203 according to the first embodiment. With reference to FIG. 13, the operation of the privilege control unit 203 when the authentication information is biometric information will be described.
  • the privilege control unit 203 If the authentication information is biometric information (facial image), the privilege control unit 203 generates a feature amount from the acquired facial image (step S101).
  • the benefit control unit 203 sets the generated feature amount as a comparison target, and performs a matching process with the feature amount registered in the ticket purchaser management database (step S102). More specifically, the benefit control unit 203 sets the generated feature quantity (feature vector) as a matching target, and compares it with a number of feature quantities registered in the ticket purchaser management database by 1:N ( N is a positive integer, the same applies hereafter).
  • the benefit control unit 203 calculates the degree of similarity between the feature quantity to be matched and each of the plurality of feature quantities on the registration side. Chi-square distance, Euclidean distance, etc. can be used for the similarity. Note that the farther the distance, the lower the degree of similarity, and the closer the distance, the higher the degree of similarity.
  • the benefit control unit 203 succeeds in the matching process if there is a feature amount whose similarity with the feature amount to be matched is equal to or higher than a predetermined value among the plurality of feature amounts registered in the ticket purchaser management database. It is determined that the If the above characteristics do not exist, the privilege control unit 203 determines that the verification process has failed.
  • step S103 If the verification process fails (step S103, No branch), the benefit control unit 203 notifies the payment terminal 21 that the user corresponding to the authentication information included in the point notification request does not hold points. Specifically, the benefit control unit 203 transmits a negative response as a response to the point notification request (step S104).
  • step S103 If the matching process is successful (step S103, Yes branch), the benefit control unit 203 purchases a ticket based on the number of points held by the user (ticket purchaser corresponding to the feature with the highest degree of similarity) identified by the matching process. read from the user management database.
  • the benefit control unit 203 transmits an affirmative response including the read point number and user ID (the user ID of the user identified by the verification process) to the payment terminal 21 (step S105).
  • FIG. 13 is a flowchart showing the operation of the privilege control unit 203 when the authentication information is biometric information.
  • the benefit control unit 203 operates as follows.
  • the benefit control unit 203 decodes the authentication code and obtains the user ID.
  • the benefit control unit 203 If the acquired user ID is not registered in the ticket purchaser management database, the benefit control unit 203 notifies the payment terminal 21 that the user corresponding to the authentication information included in the point notification request does not hold points. do. Specifically, the benefit control unit 203 transmits a negative response as a response to the point notification request.
  • the benefit control unit 203 reads the number of points of the entry corresponding to the user ID from the ticket purchaser management database.
  • the benefit control unit 203 transmits an affirmative response including the read point number and user ID to the payment terminal 21.
  • the benefit control unit 203 Upon receiving the notification of the number of points used from the payment terminal 21, the benefit control unit 203 subtracts the number of points used from the points held by the user (ticket purchaser, event participant) corresponding to the user ID included in the notification. and stored in the ticket purchaser management database.
  • the benefit control unit 203 receives a point notification request including the authentication information (biometric information or authentication code) of the paying user from the payment terminal 21 for making the payment.
  • the benefit control unit 203 identifies the user who will pay the price (the user who purchased the ticket in advance) using the authentication information included in the point notification request and the authentication information stored in the ticket purchaser management database.
  • the benefit control unit 203 notifies the payment terminal 21 of the number of points held by the identified user.
  • the authentication unit 204 is a means for processing an authentication request received from the authentication terminal 20.
  • the authentication unit 204 identifies the person to be authenticated using the authentication information included in the authentication request. Note that the process of identifying the person to be authenticated using authentication information (biometric information or authentication code) can be the same as the corresponding process of the privilege control unit 203, so further explanation will be omitted.
  • the authentication unit 204 transmits a negative response to the authentication terminal 20 indicating that the person to be authenticated cannot enter the event venue.
  • the authentication unit 204 determines whether or not the identified authenticated person possesses a valid ticket. Specifically, the authentication unit 204 determines whether or not the person to be authenticated owns (purchases) a valid ticket based on the ticket validity date and the event venue that can be entered, etc. included in the ticket information of the identified person to be authenticated. Determine whether
  • the authentication unit 204 identifies the event venue that the person to be authenticated is attempting to enter based on the terminal ID included in the authentication request.
  • the authentication unit 204 transmits a negative response to the authentication terminal 20 indicating that the authenticated person cannot enter the event venue.
  • the authentication unit 204 sends an affirmative response to the authentication terminal 20 indicating that the person to be authenticated can enter the event venue.
  • the storage unit 205 is a means for storing information necessary for the operation of the server device 10.
  • a ticket purchaser management database is constructed in the storage unit 205.
  • the ticket purchaser management database is a database that stores authentication information according to the authentication method selected by the ticket purchaser and the number of points given to the ticket purchaser in association with each other.
  • the authentication terminal 20 acquires authentication information (biometric information or authentication code) of an event participant who is attempting to enter the event venue.
  • the authentication terminal 20 receives a response (positive response, negative response) to the authentication request.
  • the authentication terminal 20 opens the gate and allows the person to be authenticated to pass through.
  • the authentication terminal 20 closes the gate and refuses the person to be authenticated.
  • Payment terminal 21 A detailed explanation regarding the processing configuration and operation of the payment terminal 21 will be omitted.
  • the payment terminal 21 acquires the authentication method selected by the user at the time of ticket purchase.
  • the payment terminal 21 acquires authentication information (facial information, authentication code) according to the acquired authentication method, and transmits a point notification request including the acquired authentication information to the server device 10.
  • the payment terminal 21 presents the user with the points that the user has, which are notified from the server device 10.
  • the payment terminal 21 notifies the server device 10 of the number of points used that has been input by the user.
  • FIG. 14 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment.
  • the authentication operation of the information processing system according to the first embodiment when a user enters an event venue will be described.
  • the authentication terminal 20 acquires authentication information of the user (person to be authenticated) (step S01).
  • the authentication terminal 20 transmits an authentication request including authentication information and a terminal ID to the server device 10 (step S02).
  • the server device 10 executes authentication processing (step S03). Specifically, the server device 10 identifies the person to be authenticated using the authentication information, and determines whether the ticket information of the identified person to be authenticated is valid.
  • the server device 10 transmits the authentication result (authentication success, authentication failure) to the authentication terminal 20 (step S04).
  • the authentication terminal 20 executes processing according to the authentication result (authentication success, authentication failure) (step S05).
  • FIG. 15 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment. Referring to FIG. 15, the operation of the information processing system according to the first embodiment regarding the use of points when a user makes a payment at a store or the like near the event venue will be described.
  • the payment terminal 21 acquires authentication information corresponding to the authentication method selected by the user when purchasing the ticket after paying the price (step S11).
  • the payment terminal 21 transmits a point notification request including the authentication information and the terminal ID to the server device 10 (step S12).
  • the payment terminal 21 uses the authentication information to identify the user who wishes to use points, and notifies the payment terminal 21 of the number of points held by the user (step S13).
  • the payment terminal 21 presents the number of points held by the user to the user and acquires the number of points to be used from the user (step S14).
  • the payment terminal 21 transmits a usage point number notification including the acquired usage point number to the server device 10 (step S15).
  • the server device 10 updates the number of points held by the user using the number of points included in the notification of the number of points used (step S16).
  • the server device 10 may determine whether the ticket purchaser can use points based on the address of the store where the payment terminal 21 is installed. That is, the benefit control unit 203 of the server device 10 determines whether or not a user who pays at a store can use region-limited points based on the address of a predetermined facility (event venue) and the address of the installation location of the payment terminal 21. It may be determined whether For example, the benefit control unit 203 may send a negative response to the point notification request received from the payment terminal 21 if the user who pays the price cannot use the region-limited points.
  • the benefit control unit 203 responds with the number of points held by the user in response to a point notification request from the payment terminal 21 installed at a store operating in the same municipality as the event venue. On the other hand, the benefit control unit 203 sends a notification that points cannot be used (a negative response) regardless of the user's points in response to a point notification request from a payment terminal 21 installed at a store operating in a municipality different from the event venue. do.
  • the benefit control unit 203 responds to point notification requests from the payment terminals 21-1 and 21-2 installed at stores operating in city A where the event is held. The number of points held is notified to these payment terminals 21.
  • the benefit control unit 203 sends a negative response regardless of the number of points held by the user. do.
  • the benefit control unit 203 sets the number of points held to zero and responds to the payment terminal 21.
  • the benefit control unit 203 determines whether the ticket purchaser is eligible based on the address of the event venue entered in advance and the installation location (store address) of the payment terminal 21 obtained from the terminal ID included in the point notification request. All you have to do is decide whether you can use the points or not. Specifically, the benefit control unit 203 may determine whether the address of the store where the payment terminal 21 obtained from the terminal ID is installed is included in the city, town, or village where the event is held.
  • the benefit control unit 203 may enable the use of region-limited points for ticket purchasers who perform consumption behavior at a store that operates between an event venue and a station closest to the event venue.
  • the benefit control unit 203 uses the terminal ID to identify the payment terminal 21 installed at a store that operates between the event venue and the nearest station (a store that operates in a predetermined area), and It is sufficient to notify the payment terminal 21 of the points held by the user.
  • the server device 10 allows the ticket purchaser to use the region-limited points held by the ticket purchaser at a store operating in the same city, town, village, etc. as the event venue using the address information of the store, etc. With the area-limited points, users who participated in the event will spend money at nearby restaurants, etc. after the event ends. As a result, the area surrounding the event venue can be expected to be revitalized.
  • the server device 10 gives preferential treatment to ticket purchasers who use biometric authentication to enter the event venue. As a result, we can expect an increase in the number of users choosing biometric authentication, and biometric authentication will become even more popular. Additionally, the server device 10 provides the ticket purchaser with region-specific points, which can be used only in limited locations, as a benefit. As a result, many users who participate in events (festivals, festivals, etc.) engage in consumption behavior at facilities surrounding the event venue. The economy of the local government, tourist destination, etc. where the event is held will be revitalized by a large amount of consumption at facilities surrounding the event venue. In other words, town revitalization using biometric authentication is realized.
  • the server device 10 controls payments at retail stores and the like in the area surrounding the event venue using authentication information (biometric information, authentication code) corresponding to the authentication method selected at the time of ticket purchase.
  • authentication information biometric information, authentication code
  • the server device 10 can appropriately manage the use of points at facilities surrounding the event venue. For example, the server device 10 can limit the number of discounts offered at nearby facilities (for example, once per person) by collecting biometric authentication logs.
  • FIG. 17 is a diagram showing an example of the hardware configuration of the server device 10.
  • the server device 10 can be configured by an information processing device (so-called computer), and has the configuration illustrated in FIG. 17.
  • the server device 10 includes a processor 311, a memory 312, an input/output interface 313, a communication interface 314, and the like.
  • the components such as the processor 311 are connected by an internal bus or the like and are configured to be able to communicate with each other.
  • the configuration shown in FIG. 17 is not intended to limit the hardware configuration of the server device 10.
  • the server device 10 may include hardware that is not shown, and may not include the input/output interface 313 if necessary.
  • the number of processors 311 and the like included in the server device 10 is not limited to the example shown in FIG. 17; for example, a plurality of processors 311 may be included in the server device 10.
  • the processor 311 is, for example, a programmable device such as a CPU (Central Processing Unit), an MPU (Micro Processing Unit), or a DSP (Digital Signal Processor). Alternatively, the processor 311 may be a device such as an FPGA (Field Programmable Gate Array) or an ASIC (Application Specific Integrated Circuit). The processor 311 executes various programs including an operating system (OS).
  • OS operating system
  • the memory 312 is a RAM (Random Access Memory), a ROM (Read Only Memory), an HDD (Hard Disk Drive), an SSD (Solid State Drive), or the like.
  • the memory 312 stores OS programs, application programs, and various data.
  • the input/output interface 313 is an interface for a display device or input device (not shown).
  • the display device is, for example, a liquid crystal display.
  • the input device is, for example, a device such as a keyboard or a mouse that receives user operations.
  • the communication interface 314 is a circuit, module, etc. that communicates with other devices.
  • the communication interface 314 includes a NIC (Network Interface Card).
  • the functions of the server device 10 are realized by various processing modules.
  • the processing module is realized, for example, by the processor 311 executing a program stored in the memory 312. Further, the program can be recorded on a computer-readable storage medium.
  • the storage medium can be non-transitory, such as a semiconductor memory, a hard disk, a magnetic recording medium, an optical recording medium, etc. That is, the present invention can also be implemented as a computer program product.
  • the above program can be updated via a network or by using a storage medium that stores the program.
  • the processing module may be realized by a semiconductor chip.
  • the authentication terminal 20 and the payment terminal 21 can also be configured by an information processing device in the same way as the server device 10, and the basic hardware configuration thereof is not different from the server device 10, so a description thereof will be omitted.
  • the authentication terminal 20 may include a camera device or a gate for photographing the person to be authenticated.
  • the server device 10 which is an information processing device, is equipped with a computer, and the functions of the server device 10 can be realized by having the computer execute a program. Further, the server device 10 executes the control method for the server device 10 using the program.
  • code authentication was explained as an example of an authentication method different from biometric authentication.
  • other methods other than code authentication may be used.
  • password authentication using a password may be used as an authentication method different from biometric authentication.
  • a case has been described in which a two-dimensional barcode into which a user ID is converted is used as an authentication code.
  • a two-dimensional barcode obtained by converting the ticket information purchased by the ticket purchaser may be used as the authentication code.
  • the server device 10 can also use the ticket information as the ticket purchaser's ID.
  • the server device 10 may support three or more authentication methods such as biometric authentication, code authentication, and password authentication. Even in this case, the server device 10 only needs to provide benefits to ticket purchasers so as to give the most preferential treatment to users who select biometric authentication.
  • the server device 10 may be compatible with multiple types of biometric authentication.
  • the server device 10 may support face authentication and fingerprint authentication (the ticket purchaser may be able to select face authentication or fingerprint authentication as the authentication method).
  • the server device 10 may determine the benefits to be given to the ticket purchaser so as to give preferential treatment to a predetermined authentication method among the plurality of biometric authentication methods.
  • the server device 10 may provide a benefit to a ticket purchaser who selects face authentication rather than a ticket purchaser who selects fingerprint authentication.
  • the server device 10 may provide benefits so as to give preferential treatment to ticket purchasers who select an authentication method that is desired to be more popular.
  • the server device 10 does not need to provide benefits to ticket purchasers who have selected other authentication methods.
  • the server device 10 may employ differentiation based on the number of points awarded and differentiation based on the value of the awarded points as a method of giving preferential treatment to users who choose biometric authentication. For example, the server device 10 grants 1000 points to a user who selects biometric authentication, and grants 500 points to a user who selects code authentication. In this way, the server device 10 may determine the number of points to be given based on the authentication method selected by the user who purchased the ticket. Further, the server device 10 treats each point as 1 yen when a person who selects biometric authentication uses points, and treats each point as 0.5 yen when a person who selects code authentication uses points. In this manner, the server device 10 may determine the value of points (return rate of points) provided by the authentication method selected by the point user. In the above example, a user who selects biometric authentication is effectively treated four times more favorably than a user who selects code authentication.
  • the server device 10 may provide benefits for each ticket purchase. Additionally, if the same ticket purchaser is identified using authentication information (biometric information, authentication code), the server device 10 processes the authentication request and point notification request using the ticket information of the identified ticket purchaser. do it. For example, if one of the plurality of ticket information owned by the user identified by the authentication information is valid, the server device 10 may determine that the user has been successfully authenticated.
  • authentication information biometric information, authentication code
  • the server device 10 may delete the entry in the ticket purchaser management database regarding the ended event. For example, if an expiration date is set for region-limited points granted to a ticket purchaser, the server device 10 deletes entries including region-limited points granted after the expiration date from the ticket purchaser management database. You may. Alternatively, the server device 10 may limit the date and time when the awarded points can be used. For example, the server device 10 may allow points to be used only on the day of the event. By setting restrictions on the use of such points (setting the date of use of points, for example, points can only be used on the day of the event), it becomes possible to motivate users to use points and participate in events ( improve user motivation).
  • the server device 10 does not decide the number of points to be given to the ticket purchaser on the day the user purchases the ticket, but determines the number of points to be given according to the date and time when the ticket purchaser wishes to use the points. You may. For example, the server device 10 may grant a large number of region-limited points to the ticket purchaser on the day the event is held, and may grant a smaller number of region-limited points to the ticket purchaser the next day after the event is held. That is, the server device 10 may determine the number of points to be given to the ticket purchaser depending on the date and time when the user wishes to use the region-limited points. By executing such control regarding the use of points (for example, the number of usable points decreases as the distance from the event date increases), the server device 10 allows the user to use the points (consumption activities at the store) more quickly. Motivation may also be provided.
  • the authentication terminal 20 installed at the event venue may measure the temperature of the person to be authenticated.
  • the server device 10 may store the body temperature of the person to be authenticated based on the authentication request.
  • the stored body temperature (result of temperature measurement) may be shared with other surrounding facilities. As a result, temperature measurement at other surrounding facilities (retail stores, etc.) may be omitted. Further, a valid period may be set for a period during which temperature measurement can be omitted.
  • the server device 10 may notify the user of information on stores where the region-limited points given to the ticket purchaser can be used. At this time, the server device 10 may display stores, etc. where the region-limited points can be used in order of proximity to the current location of the terminal owned by the user (a location that can be determined from a GPS (Global Positioning System), etc.). Alternatively, if the server device 10 transmits the location information of a store that operates in the local government where the event venue is located and where regionally limited points can be used to the user's terminal, the terminal uses the notified location information and its own device. The location information may be displayed on the map (see FIG. 18).
  • the server device 10 notifies users' terminals of location information of stores that operate between the event venue and transportation boarding locations (stations, airports) (return route) and where regionally limited points can be used. Good too.
  • the terminal may perform a display as shown in FIG. 19 using the notified information.
  • the ticket purchaser management database is configured inside the server device 10, but the database may be configured in an external database server or the like. That is, some functions of the server device 10 may be implemented in another server. More specifically, the above-described "privilege control section (privilege control means)", “authentication section (authentication means)”, etc. may be implemented in any device included in the system.
  • each device server device 10, authentication terminal 20
  • data transmitted and received between these devices may be encrypted.
  • Biometric information and the like are transmitted and received between these devices, and in order to appropriately protect this information, it is desirable that encrypted data be transmitted and received.
  • each embodiment may be used alone or in combination.
  • Ticket management means for acquiring an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility; a benefit control means for granting a benefit to the first ticket purchaser so as to give preferential treatment to the first ticket purchaser who has selected biometric authentication over a second ticket purchaser who has selected other authentication methods;
  • a server device comprising: [Additional note 2] The server device according to appendix 1, wherein the benefit control means provides at least the first ticket purchaser with points for receiving a discount on the payment price.
  • the server device according to supplementary note 2, further comprising a database that stores authentication information corresponding to an authentication method selected by the ticket purchaser and the number of points given to the ticket purchaser in association with each other.
  • the benefit control means includes: Receive a point notification request including the authentication information of the user who pays the payment from a payment terminal for making payment, The user who pays the price is identified using the authentication information included in the point notification request and the authentication information stored in the database, and the number of points held by the identified user is notified to the payment terminal. , the server device according to appendix 3.
  • the server device according to appendix 4, wherein the benefit control means provides at least the first ticket purchaser with region-limited points that can be used in a limited region.
  • the benefit control means determines whether the user who pays the fee can use the region-limited points based on the address of the predetermined facility and the address of the installation location of the payment terminal, The server device according to appendix 5, wherein if the paying user cannot use the region-limited points, a negative response is sent to the point notification request.
  • the server device Obtaining an authentication method for entering the predetermined facility selected by the ticket purchaser who purchased a ticket to enter the predetermined facility; A control method for a server device, wherein a privilege is given to a first ticket purchaser so that a first ticket purchaser who has selected biometric authentication is treated more favorably than a second ticket purchaser who has selected another authentication method.
  • Server device 10
  • Authentication terminal 21 Payment terminal 21-1 Payment terminal 21-2 Payment terminal 21-3 Payment terminal 21-4 Payment terminal 30
  • Server device 101 Ticket management means 102
  • Privilege control means 201
  • Communication control section 202
  • Ticket management section 203
  • Privilege control unit 204
  • Authentication unit 205
  • Storage unit 311 Processor 312 Memory 313 Input/output interface 314 Communication interface

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Game Theory and Decision Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Provided is a server device which further contributes to the spread of biometric authentication. The server device comprises a target management means and a privileged control means. The target management means acquires an authentication method selected by a ticket purchaser who has purchased a ticket for entering a prescribed facility when the ticket purchaser enters the prescribed facility. The privileged control means gives the privilege to a first ticket purchaser so as to more favorably treat the first ticket purchaser who has selected the biometric authentication than a second ticket purchaser who has selected another authentication method.

Description

サーバ装置、サーバ装置の制御方法及び記憶媒体Server device, control method for server device, and storage medium
 本発明は、サーバ装置、サーバ装置の制御方法及び記憶媒体に関する。 The present invention relates to a server device, a method of controlling the server device, and a storage medium.
 利用者の認証に関する技術が存在する。 There are technologies related to user authentication.
 例えば、特許文献1には、利用者にとってより簡便な認証機能を用いて改札処理を実行することが可能な利用者通行許可システム、自動改札システム、および利用者通行許可方法を提供する、と記載されている。特許文献1のシステムは、記憶装置と、自動改札装置と、生体情報取得装置と、制御装置と、を備える。記憶装置は、複数の利用者の認証情報と利用者の通行許可情報とを対応付けて予め記憶する。自動改札装置は、利用者の通行の可否を制限する。生体情報取得装置は、自動改札装置を通行する利用者の生体情報を取得する。制御装置は、生体情報取得装置で取得した生体情報の特定情報と記憶装置に記憶されている認証情報とを照合する。制御装置は、照合結果に基づいて導出された認証情報に対応して記憶されている通行許可情報に基づいて当該利用者が通行可能か否かを判断する。制御装置は、通行可能なときに通行許可信号を自動改札装置に出力する。 For example, Patent Document 1 states that it provides a user passage permission system, an automatic ticket gate system, and a user passage permission method that can perform ticket gate processing using an authentication function that is easier for users. has been done. The system of Patent Document 1 includes a storage device, an automatic ticket gate, a biometric information acquisition device, and a control device. The storage device stores in advance authentication information of a plurality of users and pass permission information of the users in association with each other. Automatic ticket gates restrict the ability of users to pass. The biometric information acquisition device obtains biometric information of users passing through the automatic ticket gate. The control device compares the specific information of the biometric information acquired by the biometric information acquisition device with the authentication information stored in the storage device. The control device determines whether the user is allowed to pass based on the traffic permission information stored in correspondence with the authentication information derived based on the verification result. The control device outputs a traffic permission signal to the automatic ticket gate when the vehicle is allowed to pass.
特開2021-047672号公報Japanese Patent Application Publication No. 2021-047672
 特許文献1に開示されたように生体情報が利用者の認証に用いられることがある。また、利用者を認証する方式として2次元バーコード等を用いたコード認証も存在する。ここで、生体認証には、専用の機材を必要とせず、セキュリティレベルが高いと言ったメリットがある。また、利用者にとっても、生体認証には、2次元バーコードを端末に表示せず、ウォークスルーで認証を受けられるメリットがある。 As disclosed in Patent Document 1, biometric information is sometimes used for user authentication. There is also code authentication using a two-dimensional barcode or the like as a method for authenticating users. Here, biometric authentication has the advantage of not requiring special equipment and having a high level of security. Furthermore, for users, biometric authentication has the advantage of being able to authenticate through a walk-through without displaying a two-dimensional barcode on the terminal.
 このように、生体認証はメリットの多い方式であるが、十分に普及しているとは言えない状況にある。そのため、生体認証をより一層普及させることが求められる。 As described above, biometric authentication is a method with many advantages, but it cannot be said to be sufficiently popular. Therefore, it is necessary to further popularize biometric authentication.
 なお、特許文献1に開示された技術を適用しても当該要求を満たすことはできない。特許文献1の開示は、生体認証を自動改札に適用することに留まるためである。 Note that even if the technology disclosed in Patent Document 1 is applied, this requirement cannot be met. This is because the disclosure of Patent Document 1 is limited to applying biometric authentication to automatic ticket gates.
 本発明は、生体認証のより一層の普及に寄与する、サーバ装置、サーバ装置の制御方法及び記憶媒体を提供することを主たる目的とする。 The main purpose of the present invention is to provide a server device, a control method for the server device, and a storage medium that contribute to the further spread of biometric authentication.
 本発明の第1の視点によれば、所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得する、チケット管理手段と、生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する、特典制御手段と、を備える、サーバ装置が提供される。 According to a first aspect of the present invention, a ticket management means acquires an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility; a benefit control means for granting a benefit to the first ticket purchaser so as to give preferential treatment to the first ticket purchaser who has selected biometric authentication over a second ticket purchaser who has selected other authentication methods; A server device is provided.
 本発明の第2の視点によれば、サーバ装置において、所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得し、生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する、サーバ装置の制御方法が提供される。 According to the second aspect of the present invention, the server device obtains an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility, and Provided is a method for controlling a server device that provides a benefit to a first ticket purchaser so that a first ticket purchaser who has selected authentication is treated more favorably than a second ticket purchaser who has selected another authentication method. be done.
 本発明の第3の視点によれば、サーバ装置に搭載されたコンピュータに、所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得する処理と、生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する処理と、を実行させるためのプログラムを記憶する、コンピュータ読取可能な記憶媒体が提供される。 According to a third aspect of the present invention, an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket for entering a predetermined facility is stored in a computer installed in a server device. and a process of granting benefits to the first ticket purchaser so that the first ticket purchaser who has selected biometric authentication is treated more favorably than the second ticket purchaser who has selected other authentication methods. A computer-readable storage medium is provided that stores a program for executing the following.
 本発明の各視点によれば、生体認証のより一層の普及に寄与する、サーバ装置、サーバ装置の制御方法及び記憶媒体が提供される。なお、本発明の効果は上記に限定されない。本発明により、当該効果の代わりに、又は当該効果と共に、他の効果が奏されてもよい。 According to each aspect of the present invention, a server device, a control method for the server device, and a storage medium are provided that contribute to further popularization of biometric authentication. Note that the effects of the present invention are not limited to the above. According to the present invention, other effects may be achieved instead of or in addition to the above effects.
図1は、一実施形態の概要を説明するための図である。FIG. 1 is a diagram for explaining an overview of one embodiment. 図2は、一実施形態の動作を示すフローチャートである。FIG. 2 is a flowchart illustrating the operation of one embodiment. 図3は、第1の実施形態に係る情報処理システムの概略構成の一例を示す図である。FIG. 3 is a diagram illustrating an example of a schematic configuration of an information processing system according to the first embodiment. 図4は、第1の実施形態に係る情報処理システムの動作を説明するための図である。FIG. 4 is a diagram for explaining the operation of the information processing system according to the first embodiment. 図5は、第1の実施形態に係る決済端末の表示の一例を示す図である。FIG. 5 is a diagram illustrating an example of a display on the payment terminal according to the first embodiment. 図6は、第1の実施形態に係る決済端末の表示の一例を示す図である。FIG. 6 is a diagram illustrating an example of a display on the payment terminal according to the first embodiment. 図7は、第1の実施形態に係る情報処理システムの動作を説明するための図である。FIG. 7 is a diagram for explaining the operation of the information processing system according to the first embodiment. 図8は、第1の実施形態に係る決済端末の表示の一例を示す図である。FIG. 8 is a diagram illustrating an example of a display on the payment terminal according to the first embodiment. 図9は、第1の実施形態に係るサーバ装置の処理構成の一例を示す図である。FIG. 9 is a diagram illustrating an example of a processing configuration of the server device according to the first embodiment. 図10は、第1の実施形態に係る端末の表示の一例を示す図である。FIG. 10 is a diagram illustrating an example of a display on a terminal according to the first embodiment. 図11は、第1の実施形態に係る端末の表示の一例を示す図である。FIG. 11 is a diagram illustrating an example of a display on a terminal according to the first embodiment. 図12は、第1の実施形態に係るチケット購入者管理データベースの一例を示す図である。FIG. 12 is a diagram showing an example of the ticket purchaser management database according to the first embodiment. 図13は、第1の実施形態に係る特典制御部の動作の一例を示すフローチャートである。FIG. 13 is a flowchart illustrating an example of the operation of the privilege control unit according to the first embodiment. 図14は、第1の実施形態に係る情報処理システムの動作の一例を示すシーケンス図である。FIG. 14 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment. 図15は、第1の実施形態に係る情報処理システムの動作の一例を示すシーケンス図である。FIG. 15 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment. 図16は、第1の実施形態の変形例に係るサーバ装置の動作を説明するための図である。FIG. 16 is a diagram for explaining the operation of the server device according to a modification of the first embodiment. 図17は、本願開示に係るサーバ装置のハードウェア構成の一例を示す図である。FIG. 17 is a diagram illustrating an example of the hardware configuration of a server device according to the present disclosure. 図18は、本願開示の変形例に係る端末の表示の一例を示す図である。FIG. 18 is a diagram illustrating an example of a display on a terminal according to a modified example of the disclosure of the present application. 図19は、本願開示の変形例に係る端末の表示の一例を示す図である。FIG. 19 is a diagram illustrating an example of a display on a terminal according to a modified example of the disclosure of the present application.
 はじめに、一実施形態の概要について説明する。なお、この概要に付記した図面参照符号は、理解を助けるための一例として各要素に便宜上付記したものであり、この概要の記載はなんらの限定を意図するものではない。また、特段の釈明がない場合には、各図面に記載されたブロックはハードウェア単位の構成ではなく、機能単位の構成を表す。各図におけるブロック間の接続線は、双方向及び単方向の双方を含む。一方向矢印については、主たる信号(データ)の流れを模式的に示すものであり、双方向性を排除するものではない。なお、本明細書及び図面において、同様に説明されることが可能な要素については、同一の符号を付することにより重複説明が省略され得る。 First, an overview of one embodiment will be described. Note that the drawing reference numerals added to this summary are added to each element for convenience as an example to aid understanding, and the description of this summary is not intended to be limiting in any way. Furthermore, unless otherwise specified, the blocks depicted in each drawing represent the configuration of functional units rather than the configuration of hardware units. Connection lines between blocks in each figure include both bidirectional and unidirectional connections. The unidirectional arrows schematically indicate the main signal (data) flow, and do not exclude bidirectionality. Note that, in this specification and the drawings, elements that can be explained in the same manner may be designated by the same reference numerals, so that redundant explanation can be omitted.
 一実施形態に係るサーバ装置100は、チケット管理手段101と、特典制御手段102と、を備える(図1参照)。チケット管理手段101は、所定の施設に入場するためのチケットを購入したチケット購入者が選択した、当該所定の施設に入場する際の認証方式を取得する(図2のステップS1)。特典制御手段102は、生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように第1のチケット購入者に特典を付与する(ステップS2)。 The server device 100 according to one embodiment includes a ticket management means 101 and a privilege control means 102 (see FIG. 1). The ticket management means 101 acquires an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket for entering the predetermined facility (step S1 in FIG. 2). The benefit control means 102 provides a benefit to the first ticket purchaser so that the first ticket purchaser who has selected biometric authentication is treated more favorably than the second ticket purchaser who has selected other authentication methods (step S2).
 サーバ装置100は、生体認証を選択した利用者を優遇するように当該利用者に特典を付与する。例えば、サーバ装置100は、2次元バーコード等を用いたコード認証を選択する利用者よりも生体認証を選択する利用者により多くのポイントを付与する。その結果、生体認証を選択する利用者が増えることで、生体認証がより一層普及する。 The server device 100 gives benefits to users who select biometric authentication so as to give them preferential treatment. For example, the server device 100 gives more points to a user who selects biometric authentication than to a user who selects code authentication using a two-dimensional barcode or the like. As a result, the number of users choosing biometric authentication will increase, making biometric authentication even more popular.
 以下に具体的な実施形態について、図面を参照してさらに詳しく説明する。 Specific embodiments will be described in more detail below with reference to the drawings.
[第1の実施形態]
 第1の実施形態について、図面を用いてより詳細に説明する。
[First embodiment]
The first embodiment will be described in more detail using the drawings.
[システムの構成]
 図3は、第1の実施形態に係る情報処理システム(認証システム)の概略構成の一例を示す図である。図3に示すように、情報処理システムには、サーバ装置10、認証端末20及び決済端末21が含まれる。
[System configuration]
FIG. 3 is a diagram illustrating an example of a schematic configuration of an information processing system (authentication system) according to the first embodiment. As shown in FIG. 3, the information processing system includes a server device 10, an authentication terminal 20, and a payment terminal 21.
 第1の実施形態に係る情報処理システムは、例えば、郊外のスタジアム等で開催される大規模イベント(例えば、ロックフェスティバル)における認証サービスを提供する。イベントに参加する利用者は、事前にチケットを購入する。 The information processing system according to the first embodiment provides an authentication service at a large-scale event (for example, a rock festival) held at a stadium in the suburbs, for example. Users who wish to participate in the event purchase tickets in advance.
 サーバ装置10は、上記認証サービスやチケット購入に関する管理、制御等を行うサーバである。特に限定されないが、サーバ装置10は、イベント企画会社等により管理、運営されてもよい。あるいは、イベント企画会社から委託を受けた企業等がサーバ装置10を管理、運営してもよい。サーバ装置10は、イベント企画会社の建物に設置されていてもよいし、ネットワーク上(クラウド上)に設置されていてもよい。 The server device 10 is a server that manages and controls the authentication service and ticket purchase. Although not particularly limited, the server device 10 may be managed and operated by an event planning company or the like. Alternatively, the server device 10 may be managed and operated by a company or the like commissioned by an event planning company. The server device 10 may be installed in a building of an event planning company, or may be installed on a network (on a cloud).
 認証端末20は、イベント会場の入口等に設置される端末である。例えば、認証端末20は、ゲートを備えた端末(装置)である。認証端末20は、イベント会場に入場しようとする入場者の認証に関する処理を行う。認証端末20は、入場者がイベント会場に入場する資格を備えていれば、ゲートを開き当該入場者の入場を許可する。 The authentication terminal 20 is a terminal installed at the entrance of an event venue, etc. For example, the authentication terminal 20 is a terminal (device) equipped with a gate. The authentication terminal 20 performs processing related to authentication of visitors who wish to enter the event venue. If the visitor is qualified to enter the event venue, the authentication terminal 20 opens the gate and allows the visitor to enter.
 なお、認証端末20は、ゲートを備えていなくてもよい。認証端末20は、近くに待機する係員に認証結果を通知してもよい。係員が、認証に成功した被認証者のイベント会場への入場を許可し、認証に失敗した被認証者のイベント会場への入場を拒否してもよい。 Note that the authentication terminal 20 does not need to include a gate. The authentication terminal 20 may notify an attendant waiting nearby of the authentication result. The person in charge may allow those who have successfully authenticated to enter the event venue, and may deny those who have failed authentication from entering the event venue.
 決済端末21は、小売店、飲食店等の事業者に設置される端末である。例えば、決済端末21は、タブレット型の端末である。決済端末21は、商品支払代金等の決済に関する制御、動作等を行う。 The payment terminal 21 is a terminal installed at a business operator such as a retail store or a restaurant. For example, the payment terminal 21 is a tablet-type terminal. The payment terminal 21 performs control, operations, etc. related to payment of product payments and the like.
 利用者(イベント参加者)は、端末30を所持している。 A user (event participant) has a terminal 30.
 図3に示す各装置は相互に接続されている。具体的には、サーバ装置10、認証端末20及び決済端末21は、有線又は無線の通信手段により接続され、相互に通信が可能となるように構成されている。 The devices shown in FIG. 3 are interconnected. Specifically, the server device 10, the authentication terminal 20, and the payment terminal 21 are connected by wired or wireless communication means and are configured to be able to communicate with each other.
 図3に示す情報処理システムの構成は例示であって、その構成を限定する趣旨ではない。例えば、情報処理システムには複数のサーバ装置10が含まれていてもよい。また、イベント会場に設置される認証端末20の台数も1台に限定されない。さらに、システムに含まれる決済端末21の台数も2台に限定されない。 The configuration of the information processing system shown in FIG. 3 is an example, and is not intended to limit the configuration. For example, the information processing system may include a plurality of server devices 10. Furthermore, the number of authentication terminals 20 installed at the event venue is not limited to one. Furthermore, the number of payment terminals 21 included in the system is not limited to two.
[概略動作]
 続いて、第1の実施形態に係る情報処理システムの概略動作について説明する。
[Overview of operation]
Next, the general operation of the information processing system according to the first embodiment will be described.
<チケット購入>
 上述のように、イベント参加を希望する利用者は、チケットを購入する必要がある。利用者は、端末30を操作して、サーバ装置10にアクセスする。利用者(イベント参加希望者)は、サーバ装置10が提供するWEB(ウェブ)ページにおいてチケットを購入する。
<Purchase tickets>
As mentioned above, users who wish to participate in the event must purchase a ticket. A user operates the terminal 30 to access the server device 10. A user (person who wishes to participate in the event) purchases a ticket on a WEB page provided by the server device 10.
 サーバ装置10は、利用者にチケットを販売すると、当該利用者を識別するためのユーザIDを発行する。サーバ装置10は、ユーザIDと販売したチケットに関する情報(チケット情報)を対応付けてチケット購入者管理データベースに記憶する。チケット購入者管理データベースの詳細は後述する。 When the server device 10 sells a ticket to a user, it issues a user ID for identifying the user. The server device 10 associates the user ID with information regarding the sold ticket (ticket information) and stores it in the ticket purchaser management database. Details of the ticket purchaser management database will be described later.
 チケットを購入する際、利用者は、イベント会場に入場する際の認証方式を選択する。具体的には、利用者は、生体認証によりイベント会場に入場するか、他の認証方式(例えば、コード認証)によりイベント会場に入場するか選択することができる。 When purchasing a ticket, the user selects the authentication method for entering the event venue. Specifically, the user can select whether to enter the event venue using biometric authentication or another authentication method (for example, code authentication).
 生体認証を選択した場合には、利用者は、自身の生体情報をサーバ装置10に登録する。サーバ装置10は、利用者から取得した生体情報をチケット購入者管理データベースに記憶する。 If biometric authentication is selected, the user registers his or her biometric information in the server device 10. The server device 10 stores the biometric information acquired from the user in a ticket purchaser management database.
 なお、生体情報には、例えば、顔、指紋、声紋、静脈、網膜、瞳の虹彩の模様(パターン)といった個人に固有の身体的特徴から計算されるデータ(特徴量)が例示される。あるいは、生体情報は、顔画像、指紋画像等の画像データであってもよい。生体情報は、利用者の身体的特徴を情報として含むものであればよい。第1の実施形態では、人の「顔」に関する生体情報(顔画像又は顔画像から生成された特徴量)を用いる場合について説明する。 Examples of biometric information include data (feature amounts) calculated from physical characteristics unique to an individual, such as a face, a fingerprint, a voice print, a vein, a retina, and a pattern of the iris of the eye. Alternatively, the biometric information may be image data such as a face image or a fingerprint image. The biometric information may be anything that includes the user's physical characteristics as information. In the first embodiment, a case will be described in which biometric information (a face image or a feature amount generated from a face image) regarding a person's "face" is used.
 コード認証を選択した場合には、サーバ装置10は、利用者(チケット購入者)を一意に定める認証コードを生成する。例えば、サーバ装置10は、チケット購入者に発行したユーザIDをQR(Quick Response)コード(登録商標、以下同じ)のような形式に変換し、認証コードを生成する。サーバ装置10は、生成した認証コードを利用者の端末30に送信する。 If code authentication is selected, the server device 10 generates an authentication code that uniquely defines the user (ticket purchaser). For example, the server device 10 converts the user ID issued to the ticket purchaser into a format such as a QR (Quick Response) code (registered trademark, hereinafter the same) and generates an authentication code. The server device 10 transmits the generated authentication code to the user's terminal 30.
 端末30は、受信した認証コード(2次元バーコード)を記憶する。 The terminal 30 stores the received authentication code (two-dimensional barcode).
<特典の付与>
 ここで、サーバ装置10は、生体認証をより一層普及させるため、生体認証をイベント会場に入場するための認証方式として選択した利用者をより優遇するような対応を行う。例えば、サーバ装置10は、イベントのチケットを購入したチケット購入者に特典を付与するが、当該付与する特典について生体認証選択者とコード認証選択者で扱いを変える。
<Granting benefits>
Here, in order to further popularize biometric authentication, the server device 10 takes measures to give preferential treatment to users who have selected biometric authentication as an authentication method for entering the event venue. For example, the server device 10 grants a benefit to a ticket purchaser who has purchased a ticket for an event, but handles the given benefit differently depending on whether the person selects biometric authentication or the person who selects code authentication.
 当該事実が利用者によるチケット購入前に周知されることで、第1の実施形態では、生体認証を選択する利用者の増加が期待される。例えば、大規模イベントのポスターやWEBページ等で、当該事実がイベント参加希望者等に周知される。即ち、サーバ装置10によるポイント付与の方法(生体認証を選択するチケット購入者を優遇して特典を付与する方法)は、イベントの広告やパンフレット等を用いて参加者に周知されることが望ましい。 By making this fact known to users before they purchase tickets, in the first embodiment, it is expected that the number of users who choose biometric authentication will increase. For example, the fact is made known to those who wish to participate in the event through a poster of a large-scale event, a web page, or the like. That is, it is desirable that the method of awarding points by the server device 10 (method of giving preferential treatment to ticket purchasers who select biometric authentication and giving benefits) is made known to participants using event advertisements, pamphlets, and the like.
 例えば、サーバ装置10は、生体認証選択者には、多くのポイント(高い還元率)を与える。対して、サーバ装置10は、コード認証選択者には少ないポイント(低い還元率)を与える。 For example, the server device 10 gives many points (high return rate) to those who choose biometric authentication. On the other hand, the server device 10 gives fewer points (lower return rate) to those who choose code authentication.
 なお、サーバ装置10は、イベント会場周辺における地域経済の活性化を目的としたポイントを発行することもできる。具体的には、サーバ装置10は、イベントが開催される自治体で営業する小売店等で使える「地域限定ポイント」を発行することができる。即ち、地域限定ポイントは、使用できる地域が限定されたポイントである。 The server device 10 can also issue points for the purpose of revitalizing the local economy around the event venue. Specifically, the server device 10 can issue "region-limited points" that can be used at retail stores and the like operating in the local government where the event is held. In other words, region-limited points are points that can only be used in certain regions.
 以下、サーバ装置10は、地域限定ポイントをチケット購入者に付与する場合について説明する。 Hereinafter, a case will be described in which the server device 10 gives region-limited points to a ticket purchaser.
 例えば、サーバ装置10は、A市で大規模イベントが開催される場合、当該A市で営業するレストラン、土産物店等に限り使用できる地域限定ポイントをチケット購入者に付与する。なお、決済端末21は、店舗の住所等により地域限定ポイントが使用できる事業者と判断された店舗に設置される。 For example, when a large-scale event is held in City A, the server device 10 provides the ticket purchaser with region-limited points that can be used only at restaurants, souvenir shops, etc. that operate in City A. Note that the payment terminal 21 is installed at a store that is determined to be a business that can use area-limited points based on the store's address or the like.
<イベント会場に入場>
 イベント当日になると、イベント参加者は、イベント会場に設置された認証端末20を通過してイベント会場に入場する。
<Enter the event venue>
On the day of the event, event participants enter the event venue by passing through an authentication terminal 20 installed at the event venue.
 生体認証を選択した参加者は、認証端末20の前で一度立ち止まる。認証端末20は、自装置から所定距離離れた位置に立つ入場者(被認証者)の生体情報を取得する。認証端末20は、当該取得した生体情報と端末IDを含む認証要求をサーバ装置10に送信する(図4参照)。 The participant who has selected biometric authentication stops once in front of the authentication terminal 20. The authentication terminal 20 acquires biometric information of an entrant (person to be authenticated) standing a predetermined distance away from the authentication terminal 20 . The authentication terminal 20 transmits an authentication request including the acquired biometric information and the terminal ID to the server device 10 (see FIG. 4).
 端末IDは、システムに含まれる端末(認証端末20、決済端末21)を識別するためのIDである。端末IDには、認証端末20等のMAC(Media Access Control)アドレスやIP(Internet Protocol)アドレスを用いることができる。 The terminal ID is an ID for identifying the terminals (authentication terminal 20, payment terminal 21) included in the system. A MAC (Media Access Control) address or an IP (Internet Protocol) address of the authentication terminal 20 or the like can be used as the terminal ID.
 なお、端末IDは、サーバ装置10と端末(認証端末20、決済端末21)の間において任意の方法によって共有される。例えば、イベント企画会社の職員が端末IDを決定し当該決定された端末IDを認証端末20に設定する。また、職員は、当該決定された端末IDと認証端末20に関する情報をサーバ装置10の運営事業者に通知する。運営事業者は、通知された端末IDと認証端末20に関する情報(例えば、イベント会場の名称、連絡先、住所等)をサーバ装置10に入力する。 Note that the terminal ID is shared between the server device 10 and the terminals (authentication terminal 20, payment terminal 21) by any method. For example, an employee of an event planning company determines a terminal ID and sets the determined terminal ID in the authentication terminal 20. Further, the staff member notifies the operator of the server device 10 of the determined terminal ID and information regarding the authentication terminal 20. The operating company inputs the notified terminal ID and information regarding the authentication terminal 20 (for example, the name, contact information, address, etc. of the event venue) into the server device 10.
 また、小売店の店員等は、認証端末20と同様に、決済端末21に関する端末ID及び決済端末21に関する情報をサーバ装置10の運営事業者に通知する。運営事業者は、通知された端末IDと決済端末21に関する情報(例えば、店舗の名称、連絡先、住所等)をサーバ装置10に入力する。 In addition, the clerk of the retail store or the like notifies the operator of the server device 10 of the terminal ID of the payment terminal 21 and information regarding the payment terminal 21, similarly to the authentication terminal 20. The operating company inputs the notified terminal ID and information regarding the payment terminal 21 (for example, store name, contact information, address, etc.) into the server device 10.
 コード認証を選択した参加者は、生体認証を選択した参加者と同様に、認証端末20の前で立ち止まる。コード認証を選択した参加者は、端末30を操作して、サーバ装置10から通知された認証コード(2次元バーコード)を表示する。参加者は、表示した認証コードを認証端末20が備えるバーコードリーダに近づける。 The participant who selected code authentication stops in front of the authentication terminal 20, similar to the participant who selected biometric authentication. The participant who has selected code authentication operates the terminal 30 to display the authentication code (two-dimensional barcode) notified from the server device 10. The participant brings the displayed authentication code close to the barcode reader included in the authentication terminal 20.
 認証端末20は、認証コードを読み取る。認証端末20は、当該読み取った認証コード及び端末IDを含む認証要求をサーバ装置10に送信する。 The authentication terminal 20 reads the authentication code. The authentication terminal 20 transmits an authentication request including the read authentication code and terminal ID to the server device 10.
 サーバ装置10は、認証要求に含まれる認証情報(生体情報又は認証コード)を用いて認証端末20の前に立つ入場者(被認証者)を特定する。サーバ装置10は、特定した入場者が有効なチケットを所持していれば(有効なチケットを購入していれば)、認証成功と判定する。 The server device 10 identifies the visitor (person to be authenticated) standing in front of the authentication terminal 20 using authentication information (biometric information or authentication code) included in the authentication request. The server device 10 determines that the authentication is successful if the specified visitor has a valid ticket (if he has purchased a valid ticket).
 サーバ装置10は、認証結果(認証成功、認証失敗)を認証端末20に送信する。認証端末20は、認証成功を受信すると、ゲートを開き参加者の入場を許可する。 The server device 10 transmits the authentication result (authentication success, authentication failure) to the authentication terminal 20. Upon receiving the successful authentication, the authentication terminal 20 opens the gate and allows the participant to enter.
<ポイントの使用>
 イベント開催の前後に、イベント参加者は、イベント会場の周辺施設(周辺店舗)で消費行動を行うことがある。例えば、参加者は、小売店で商品を購入したり飲食店で食事をしたりする。店舗の利用者は、決済端末21を利用して商品代金や食事代の支払を行う。
<Use of points>
Before and after an event, event participants may engage in consumption behavior at surrounding facilities (surrounding stores) of the event venue. For example, participants purchase products at a retail store or eat at a restaurant. Store users use the payment terminal 21 to pay for products and meals.
 その際、利用者は、サーバ装置10から付与されたポイント(地域限定ポイント)を使用することができる。例えば、決済端末21は、代金の決済時に図5に示すようなGUI(Graphical User Interface)を表示する。 At that time, the user can use points (region-limited points) given by the server device 10. For example, the payment terminal 21 displays a GUI (Graphical User Interface) as shown in FIG. 5 at the time of payment.
 決済端末21は、利用者が地域限定ポイントの使用を希望すると(ポイント使用ボタンが押下されると)、当該利用者がチケット購入時に選択した認証方式を取得する。例えば、決済端末21は、図6に示すようなGUIを用いて利用者が選択した認証方式を取得する。 When a user wishes to use region-limited points (when the point use button is pressed), the payment terminal 21 acquires the authentication method selected by the user at the time of ticket purchase. For example, the payment terminal 21 uses a GUI as shown in FIG. 6 to obtain the authentication method selected by the user.
 決済端末21は、利用者が選択した認証方式に対応する認証情報(生体情報、認証コード)を取得する。具体的には、生体認証が選択された場合には、決済端末21は、面前の利用者を撮影して顔画像を取得する。あるいは、コード認証が選択された場合には、決済端末21は、利用者が所持する端末30から認証コード(2次元バーコード)を取得する。 The payment terminal 21 acquires authentication information (biometric information, authentication code) corresponding to the authentication method selected by the user. Specifically, when biometric authentication is selected, the payment terminal 21 photographs the user in front of the user to obtain a facial image. Alternatively, if code authentication is selected, the payment terminal 21 obtains an authentication code (two-dimensional barcode) from the terminal 30 owned by the user.
 決済端末21は、取得した認証情報(生体情報又は認証コード)及び端末IDを含むポイント通知要求をサーバ装置10に送信する(図7参照)。 The payment terminal 21 transmits a point notification request including the acquired authentication information (biometric information or authentication code) and terminal ID to the server device 10 (see FIG. 7).
 サーバ装置10は、取得した認証情報をキーとしてチケット購入者管理データベースを検索し、ポイント使用を希望する利用者(チケット購入者のうち代金を支払う利用者)を特定する。サーバ装置10は、当該特定された利用者が所有しているポイント数及びユーザIDを決済端末21に通知する。 The server device 10 searches the ticket purchaser management database using the acquired authentication information as a key, and identifies users who wish to use points (users who pay among ticket purchasers). The server device 10 notifies the payment terminal 21 of the number of points owned by the specified user and the user ID.
 決済端末21は、通知されたポイント数を使用可能であることを利用者に通知すると共に、利用者が使用を希望する使用ポイント数を取得する。例えば、決済端末21は、図8に示すようなGUIを用いて、利用者が希望する使用ポイント数を取得する。決済端末21は、利用者が希望する使用ポイント数を取得すると、ポイント使用後の残金(図8の例では2000円)の支払方法に関する利用者の希望を取得する。例えば、決済端末21は、図5に類似する画面を用いて利用者が希望する支払方法を取得し、残金の決済を行う。 The payment terminal 21 notifies the user that the notified number of points can be used, and also acquires the number of points that the user wishes to use. For example, the payment terminal 21 uses a GUI as shown in FIG. 8 to obtain the number of points desired by the user. When the payment terminal 21 acquires the number of points desired by the user to use, it acquires the user's preference regarding the payment method for the remaining amount after using the points (2000 yen in the example of FIG. 8). For example, the payment terminal 21 uses a screen similar to that shown in FIG. 5 to obtain the payment method desired by the user and settles the balance.
 決済端末21は、取得した使用ポイント数及びユーザIDを含む使用ポイント数通知をサーバ装置10に通知する。サーバ装置10は、通知されたポイント数をポイント使用希望者が所持するポイント(地域限定ポイント)から減算する。 The payment terminal 21 notifies the server device 10 of the number of points used, including the acquired number of points used and the user ID. The server device 10 subtracts the notified number of points from the points (area-limited points) possessed by the person who wishes to use the points.
 続いて、第1の実施形態に係る情報処理システムに含まれる各装置の詳細について説明する。 Next, details of each device included in the information processing system according to the first embodiment will be described.
[サーバ装置]
 図9は、第1の実施形態に係るサーバ装置10の処理構成(処理モジュール)の一例を示す図である。図9を参照すると、サーバ装置10は、通信制御部201と、チケット管理部202と、特典制御部203と、認証部204と、記憶部205と、を備える。
[Server device]
FIG. 9 is a diagram illustrating an example of a processing configuration (processing module) of the server device 10 according to the first embodiment. Referring to FIG. 9, the server device 10 includes a communication control section 201, a ticket management section 202, a privilege control section 203, an authentication section 204, and a storage section 205.
 通信制御部201は、他の装置との間の通信を制御する手段である。例えば、通信制御部201は、認証端末20からデータ(パケット)を受信する。また、通信制御部201は、認証端末20に向けてデータを送信する。通信制御部201は、他の装置から受信したデータを他の処理モジュールに引き渡す。通信制御部201は、他の処理モジュールから取得したデータを他の装置に向けて送信する。このように、他の処理モジュールは、通信制御部201を介して他の装置とデータの送受信を行う。通信制御部201は、他の装置からデータを受信する受信部としての機能と、他の装置に向けてデータを送信する送信部としての機能と、を備える。 The communication control unit 201 is a means for controlling communication with other devices. For example, the communication control unit 201 receives data (packets) from the authentication terminal 20. Furthermore, the communication control unit 201 transmits data to the authentication terminal 20. The communication control unit 201 passes data received from other devices to other processing modules. The communication control unit 201 transmits data acquired from other processing modules to other devices. In this way, other processing modules transmit and receive data to and from other devices via the communication control unit 201. The communication control unit 201 has a function as a reception unit that receives data from another device, and a function as a transmission unit that transmits data to the other device.
 チケット管理部202は、利用者が購入するチケットに関する制御、管理を行う手段である。チケット管理部202は、所定の施設(イベント会場)に入場するためのチケットを購入したチケット購入者が選択した、当該所定の施設に入場する際の認証方式を取得する。 The ticket management unit 202 is a means for controlling and managing tickets purchased by users. The ticket management unit 202 acquires an authentication method for entering a predetermined facility (event venue) selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility (event venue).
 チケット購入者(利用者)が、端末30を操作して、チケット購入サイトにアクセスすると、チケット管理部202は、利用者がチケットを購入するためのGUI等を端末30に表示する。 When a ticket purchaser (user) operates the terminal 30 to access the ticket purchase site, the ticket management unit 202 displays a GUI etc. on the terminal 30 for the user to purchase a ticket.
 チケット管理部202は、利用者がクレジットカード等を用いて購入したチケットの代金の決済を完了すると、当該利用者を識別するためのユーザIDを発行する。 When the user completes payment for the ticket purchased using a credit card or the like, the ticket management unit 202 issues a user ID for identifying the user.
 なお、ユーザIDは、利用者を一意に識別できる情報であればどのような情報であってもよい。例えば、チケット管理部202は、チケットを販売するたびに一意な値を採番しユーザIDとしてもよい。 Note that the user ID may be any information as long as it can uniquely identify the user. For example, the ticket management unit 202 may assign a unique value to the user ID each time a ticket is sold.
 ユーザIDを発行すると、チケット管理部202は、利用者が希望するイベント会場に入場する際の認証方式を取得する。例えば、チケット管理部202は、図10に示すようなGUIを端末30に表示し、利用者がイベント会場に入場する際の認証方式を取得する。 After issuing the user ID, the ticket management unit 202 obtains the authentication method for entering the event venue desired by the user. For example, the ticket management unit 202 displays a GUI as shown in FIG. 10 on the terminal 30, and obtains an authentication method for the user to enter the event venue.
 利用者が生体認証による入場を希望すると(顔認証ボタンが押下されると)、チケット管理部202は、利用者の生体情報を取得する。例えば、チケット管理部202は、図11に示すようなGUIを用いて顔画像を取得する。 When a user wishes to enter using biometric authentication (when the face authentication button is pressed), the ticket management unit 202 acquires the user's biometric information. For example, the ticket management unit 202 acquires a facial image using a GUI as shown in FIG.
 チケット管理部202は、取得した顔画像から当該顔画像を特徴付ける特徴量(複数の特徴量からなる特徴ベクトル)を生成する。 The ticket management unit 202 generates a feature quantity (a feature vector made up of a plurality of feature quantities) that characterizes the obtained face image from the obtained face image.
 なお、特徴量の生成処理に関しては既存の技術を用いることができるので、その詳細な説明を省略する。例えば、チケット管理部202は、顔画像から目、鼻、口等を特徴点として抽出する。その後、チケット管理部202は、特徴点それぞれの位置や各特徴点間の距離を特徴量として計算し、複数の特徴量からなる特徴ベクトル(顔画像を特徴づけるベクトル情報)を生成する。 Note that existing technology can be used for feature value generation processing, so a detailed explanation thereof will be omitted. For example, the ticket management unit 202 extracts eyes, nose, mouth, etc. from the face image as feature points. Thereafter, the ticket management unit 202 calculates the positions of each feature point and the distance between each feature point as feature quantities, and generates a feature vector (vector information characterizing the face image) consisting of a plurality of feature quantities.
 チケット管理部202は、ユーザID、利用者に販売したチケットに関するチケット情報及び生成した特徴量(生体情報)を対応付けてチケット購入者管理データベースに記憶する(図12参照)。図12に示す電子チケットフィールドに○印が設定された利用者は、電子チケットの発行を受けた利用者を示す。 The ticket management unit 202 associates the user ID, ticket information regarding the ticket sold to the user, and the generated feature amount (biometric information) and stores them in the ticket purchaser management database (see FIG. 12). A user whose electronic ticket field is marked with a circle shown in FIG. 12 indicates a user who has been issued an electronic ticket.
 なお、図12に示すように、チケット情報として、利用者が購入したチケットの有効日及びイベント会場がチケット購入者管理データベースに記憶される。 Note that, as shown in FIG. 12, the valid date and event venue of the ticket purchased by the user are stored in the ticket purchaser management database as ticket information.
 また、図12に示すチケット購入者管理データベースは例示であって、記憶する項目等を限定する趣旨ではない。例えば、チケット購入日がチケット購入者管理データベースに登録されていてもよい。 Furthermore, the ticket purchaser management database shown in FIG. 12 is an example, and is not intended to limit the items to be stored. For example, the ticket purchase date may be registered in the ticket purchaser management database.
 利用者がコード認証を選択した場合(コード認証ボタンが押下された場合)には、チケット管理部202は、当該利用者の端末30に送信する認証コードを生成する。例えば、チケット管理部202は、上記生成したユーザIDを2次元バーコードのような形式に変換し、認証コードを生成する。チケット管理部202は、生成した認証コードをチケット購入者の端末30に送信する。 When the user selects code authentication (when the code authentication button is pressed), the ticket management unit 202 generates an authentication code to be sent to the user's terminal 30. For example, the ticket management unit 202 converts the generated user ID into a format such as a two-dimensional barcode, and generates an authentication code. The ticket management unit 202 transmits the generated authentication code to the terminal 30 of the ticket purchaser.
 また、チケット管理部202は、チケット情報等をチケット購入者管理データベースに記憶すると、チケット購入者のユーザIDを特典制御部203に通知する。 Furthermore, after storing the ticket information etc. in the ticket purchaser management database, the ticket management section 202 notifies the privilege control section 203 of the ticket purchaser's user ID.
 特典制御部203は、チケット購入者に特典を付与する手段である。特典制御部203は、生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように当該第1のチケット購入者に特典を付与する。 The benefit control unit 203 is a means for granting benefits to ticket purchasers. The benefit control unit 203 provides a benefit to the first ticket purchaser who has selected biometric authentication so as to give preferential treatment to the first ticket purchaser who has selected other authentication methods.
 例えば、特典制御部203は、少なくとも生体認証選択者に支払代金の割引等が受けられるポイント(地域限定ポイント)を付与する。その際、特典制御部203は、生体認証をイベント会場に入場するための認証方式として選択した利用者をより優遇するようにポイントを付与する。 For example, the benefit control unit 203 grants at least points (region-limited points) to the biometric authentication selector for receiving a discount on the payment amount, etc. At this time, the benefit control unit 203 gives points to give preferential treatment to users who have selected biometric authentication as the authentication method for entering the event venue.
 例えば、特典制御部203は、1ポイントが1円として割引が受けられる地域限定ポイントに関し、生体認証を選択した利用者には1000ポイントを付与し、コード認証を選択した利用者には500ポイントを付与する。 For example, regarding region-limited points that can be discounted as 1 point = 1 yen, the benefit control unit 203 grants 1000 points to a user who selects biometric authentication, and 500 points to a user who selects code authentication. Give.
 特典制御部203は、付与したポイント(地域限定ポイント)をチケット購入者管理データベースに記憶する。より具体的には、特典制御部203は、付与したポイントをチケット管理部202から通知されたユーザIDに対応するチケット購入者のエントリに記憶する。 The benefit control unit 203 stores the awarded points (region-limited points) in the ticket purchaser management database. More specifically, the benefit control unit 203 stores the awarded points in the entry of the ticket purchaser corresponding to the user ID notified from the ticket management unit 202.
 また、特典制御部203は、決済端末21から受信するポイント通知要求、使用ポイント数通知を処理する。 Additionally, the benefit control unit 203 processes point notification requests and notifications of the number of points used received from the payment terminal 21.
 ポイント通知要求を受信すると、特典制御部203は、当該ポイント通知要求に含まれる認証情報(生体情報又は認証コード)を用いてポイントの使用を希望するチケット購入者の特定を試みる。 When a points notification request is received, the privilege control unit 203 attempts to identify the ticket purchaser who wishes to use the points using the authentication information (biometric information or authentication code) included in the points notification request.
 図13は、第1の実施形態に係る特典制御部203の動作の一例を示すフローチャートである。図13を参照し、認証情報が生体情報である場合の特典制御部203の動作を説明する。 FIG. 13 is a flowchart illustrating an example of the operation of the privilege control unit 203 according to the first embodiment. With reference to FIG. 13, the operation of the privilege control unit 203 when the authentication information is biometric information will be described.
 認証情報が生体情報(顔画像)の場合には、特典制御部203は、取得した顔画像から特徴量を生成する(ステップS101)。 If the authentication information is biometric information (facial image), the privilege control unit 203 generates a feature amount from the acquired facial image (step S101).
 特典制御部203は、当該生成された特徴量を照合対象に設定し、チケット購入者管理データベースに登録された特徴量との間で照合処理を行う(ステップS102)。より具体的には、特典制御部203は、上記生成した特徴量(特徴ベクトル)を照合対象に設定し、チケット購入者管理データベースに登録されている複数の特徴量との間で1対N(Nは正の整数、以下同じ)照合を実行する。 The benefit control unit 203 sets the generated feature amount as a comparison target, and performs a matching process with the feature amount registered in the ticket purchaser management database (step S102). More specifically, the benefit control unit 203 sets the generated feature quantity (feature vector) as a matching target, and compares it with a number of feature quantities registered in the ticket purchaser management database by 1:N ( N is a positive integer, the same applies hereafter).
 特典制御部203は、照合対象の特徴量と登録側の複数の特徴量それぞれとの間の類似度を計算する。当該類似度には、カイ二乗距離やユークリッド距離等を用いることができる。なお、距離が離れているほど類似度は低く、距離が近いほど類似度が高い。 The benefit control unit 203 calculates the degree of similarity between the feature quantity to be matched and each of the plurality of feature quantities on the registration side. Chi-square distance, Euclidean distance, etc. can be used for the similarity. Note that the farther the distance, the lower the degree of similarity, and the closer the distance, the higher the degree of similarity.
 特典制御部203は、チケット購入者管理データベースに登録された複数の特徴量のうち、照合対象の特徴量との間の類似度が所定の値以上の特徴量が存在すれば、照合処理に成功したと判定する。特典制御部203は、上記のような特徴が存在しなければ、照合処理に失敗したと判定する。 The benefit control unit 203 succeeds in the matching process if there is a feature amount whose similarity with the feature amount to be matched is equal to or higher than a predetermined value among the plurality of feature amounts registered in the ticket purchaser management database. It is determined that the If the above characteristics do not exist, the privilege control unit 203 determines that the verification process has failed.
 照合処理に失敗すると(ステップS103、No分岐)、特典制御部203は、ポイント通知要求に含まれる認証情報に対応する利用者はポイントを保持していない旨を決済端末21に通知する。具体的には、特典制御部203は、ポイント通知要求に対する応答として否定応答を送信する(ステップS104)。 If the verification process fails (step S103, No branch), the benefit control unit 203 notifies the payment terminal 21 that the user corresponding to the authentication information included in the point notification request does not hold points. Specifically, the benefit control unit 203 transmits a negative response as a response to the point notification request (step S104).
 照合処理に成功すると(ステップS103、Yes分岐)、特典制御部203は、照合処理により特定された利用者(類似度が最も大きい特徴量に対応するチケット購入者)が保持するポイント数をチケット購入者管理データベースから読み出す。 If the matching process is successful (step S103, Yes branch), the benefit control unit 203 purchases a ticket based on the number of points held by the user (ticket purchaser corresponding to the feature with the highest degree of similarity) identified by the matching process. read from the user management database.
 特典制御部203は、読み出したポイント数及びユーザID(照合処理により特定される利用者のユーザID)を含む肯定応答を決済端末21に送信する(ステップS105)。 The benefit control unit 203 transmits an affirmative response including the read point number and user ID (the user ID of the user identified by the verification process) to the payment terminal 21 (step S105).
 図13は、認証情報が生体情報である場合の特典制御部203の動作を示すフローチャートである。認証情報が認証コードの場合、特典制御部203は下記のように動作する。 FIG. 13 is a flowchart showing the operation of the privilege control unit 203 when the authentication information is biometric information. When the authentication information is an authentication code, the benefit control unit 203 operates as follows.
 認証情報が認証コード(2次元バーコード)の場合、特典制御部203は、認証コードをデコードし、ユーザIDを取得する。 If the authentication information is an authentication code (two-dimensional barcode), the benefit control unit 203 decodes the authentication code and obtains the user ID.
 取得したユーザIDがチケット購入者管理データベースに登録されていなければ、特典制御部203は、ポイント通知要求に含まれる認証情報に対応する利用者はポイントを保持していない旨を決済端末21に通知する。具体的には、特典制御部203は、ポイント通知要求に対する応答として否定応答を送信する。 If the acquired user ID is not registered in the ticket purchaser management database, the benefit control unit 203 notifies the payment terminal 21 that the user corresponding to the authentication information included in the point notification request does not hold points. do. Specifically, the benefit control unit 203 transmits a negative response as a response to the point notification request.
 取得したユーザIDがチケット購入者管理データベースに登録されていれば、特典制御部203は、ユーザIDに対応するエントリのポイント数をチケット購入者管理データベースから読み出す。 If the acquired user ID is registered in the ticket purchaser management database, the benefit control unit 203 reads the number of points of the entry corresponding to the user ID from the ticket purchaser management database.
 特典制御部203は、読み出したポイント数及びユーザIDを含む肯定応答を決済端末21に送信する。 The benefit control unit 203 transmits an affirmative response including the read point number and user ID to the payment terminal 21.
 決済端末21から使用ポイント数通知を受信すると、特典制御部203は、当該通知に含まれるユーザIDに対応する利用者(チケット購入者、イベント参加者)が保有するポイントから使用ポイント数を減算してチケット購入者管理データベースに記憶する。 Upon receiving the notification of the number of points used from the payment terminal 21, the benefit control unit 203 subtracts the number of points used from the points held by the user (ticket purchaser, event participant) corresponding to the user ID included in the notification. and stored in the ticket purchaser management database.
 このように、特典制御部203は、支払代金の決済をするための決済端末21から、代金を支払う利用者の認証情報(生体情報又は認証コード)を含むポイント通知要求を受信する。特典制御部203は、ポイント通知要求に含まれる認証情報とチケット購入者管理データベースに記憶された認証情報を用いて代金を支払う利用者(チケットを事前に購入した利用者)を特定する。特典制御部203は、特定された利用者が保有するポイント数を決済端末21に通知する。 In this way, the benefit control unit 203 receives a point notification request including the authentication information (biometric information or authentication code) of the paying user from the payment terminal 21 for making the payment. The benefit control unit 203 identifies the user who will pay the price (the user who purchased the ticket in advance) using the authentication information included in the point notification request and the authentication information stored in the ticket purchaser management database. The benefit control unit 203 notifies the payment terminal 21 of the number of points held by the identified user.
 認証部204は、認証端末20から受信する認証要求を処理する手段である。 The authentication unit 204 is a means for processing an authentication request received from the authentication terminal 20.
 認証部204は、認証要求に含まれる認証情報を用いて被認証者を特定する。なお、認証情報(生体情報又は認証コード)を用いた被認証者を特定する処理は、特典制御部203の対応する処理と同一とすることができるので、さらなる説明を省略する。 The authentication unit 204 identifies the person to be authenticated using the authentication information included in the authentication request. Note that the process of identifying the person to be authenticated using authentication information (biometric information or authentication code) can be the same as the corresponding process of the privilege control unit 203, so further explanation will be omitted.
 被認証者の特定に失敗すると、認証部204は、被認証者はイベント会場に入場できない旨を示す否定応答を認証端末20に送信する。 If the identification of the person to be authenticated fails, the authentication unit 204 transmits a negative response to the authentication terminal 20 indicating that the person to be authenticated cannot enter the event venue.
 被認証者の特定に成功すると、認証部204は、特定された被認証者が有効なチケットを所持しているか否か判定する。具体的には、認証部204は、特定された被認証者のチケット情報に含まれるチケット有効日や入場できるイベント会場等に基づいて被認証者が有効なチケットを所持(購入)しているか否か判定する。 When the authenticated person is successfully identified, the authentication unit 204 determines whether or not the identified authenticated person possesses a valid ticket. Specifically, the authentication unit 204 determines whether or not the person to be authenticated owns (purchases) a valid ticket based on the ticket validity date and the event venue that can be entered, etc. included in the ticket information of the identified person to be authenticated. Determine whether
 なお、認証部204は、認証要求に含まれる端末IDに基づいて被認証者が入場しようとしているイベント会場を特定する。 Note that the authentication unit 204 identifies the event venue that the person to be authenticated is attempting to enter based on the terminal ID included in the authentication request.
 有効なチケットを所持(購入)していなければ、認証部204は、被認証者はイベント会場に入場できない旨を示す否定応答を認証端末20に送信する。 If the authenticated person does not possess (purchase) a valid ticket, the authentication unit 204 transmits a negative response to the authentication terminal 20 indicating that the authenticated person cannot enter the event venue.
 有効なチケットを所持(購入)していれば、認証部204は、被認証者はイベント会場に入場可能であることを示す肯定応答を認証端末20に送信する。 If the person possesses (purchases) a valid ticket, the authentication unit 204 sends an affirmative response to the authentication terminal 20 indicating that the person to be authenticated can enter the event venue.
 記憶部205は、サーバ装置10の動作に必要な情報を記憶する手段である。記憶部205には、チケット購入者管理データベースが構築される。チケット購入者管理データベースは、チケット購入者が選択した認証方式に応じた認証情報とチケット購入者に付与されたポイント数を対応付けて記憶するデータベースである。 The storage unit 205 is a means for storing information necessary for the operation of the server device 10. A ticket purchaser management database is constructed in the storage unit 205. The ticket purchaser management database is a database that stores authentication information according to the authentication method selected by the ticket purchaser and the number of points given to the ticket purchaser in association with each other.
[認証端末]
 認証端末20の処理構成、動作に関する詳細な説明は省略する。認証端末20は、イベント会場に入場しようとするイベント参加者の認証情報(生体情報又は認証コード)を取得する。認証端末20は、認証要求に対する応答(肯定応答、否定応答)を受信する。認証成功を示す肯定応答を受信した場合には、認証端末20は、ゲートを開き被認証者の通過を許可する。認証失敗を示す否定応答を受信した場合には、認証端末20は、ゲートを閉じ被認証者の通過を拒否する。
[Authentication terminal]
A detailed explanation regarding the processing configuration and operation of the authentication terminal 20 will be omitted. The authentication terminal 20 acquires authentication information (biometric information or authentication code) of an event participant who is attempting to enter the event venue. The authentication terminal 20 receives a response (positive response, negative response) to the authentication request. When receiving a positive response indicating successful authentication, the authentication terminal 20 opens the gate and allows the person to be authenticated to pass through. When receiving a negative response indicating authentication failure, the authentication terminal 20 closes the gate and refuses the person to be authenticated.
[決済端末]
 決済端末21の処理構成、動作に関する詳細な説明は省略する。決済端末21は、利用者(チケット購入者、イベント参加者)が地域限定ポイントの使用を希望すると、当該利用者がチケット購入時に選択した認証方式を取得する。決済端末21は、取得した認証方式に応じた認証情報(顔情報、認証コード)を取得し、当該取得した認証情報を含むポイント通知要求をサーバ装置10に送信する。決済端末21は、サーバ装置10から通知された利用者が保有するポイントを利用者に提示する。決済端末21は、利用者により入力された使用ポイント数をサーバ装置10に通知する。
[Payment terminal]
A detailed explanation regarding the processing configuration and operation of the payment terminal 21 will be omitted. When a user (ticket purchaser, event participant) wishes to use region-limited points, the payment terminal 21 acquires the authentication method selected by the user at the time of ticket purchase. The payment terminal 21 acquires authentication information (facial information, authentication code) according to the acquired authentication method, and transmits a point notification request including the acquired authentication information to the server device 10. The payment terminal 21 presents the user with the points that the user has, which are notified from the server device 10. The payment terminal 21 notifies the server device 10 of the number of points used that has been input by the user.
[システムの動作]
 続いて、第1の実施形態に係る情報処理システムの動作について説明する。
[System operation]
Next, the operation of the information processing system according to the first embodiment will be explained.
 図14は、第1の実施形態に係る情報処理システムの動作の一例を示すシーケンス図である。図14を参照し、利用者がイベント会場に入場する際の第1の実施形態に係る情報処理システムの認証動作を説明する。 FIG. 14 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment. With reference to FIG. 14, the authentication operation of the information processing system according to the first embodiment when a user enters an event venue will be described.
 認証端末20は、利用者(被認証者)の認証情報を取得する(ステップS01)。 The authentication terminal 20 acquires authentication information of the user (person to be authenticated) (step S01).
 認証端末20は、認証情報及び端末IDを含む認証要求をサーバ装置10に送信する(ステップS02)。 The authentication terminal 20 transmits an authentication request including authentication information and a terminal ID to the server device 10 (step S02).
 認証要求を受信したことに応じて、サーバ装置10は、認証処理を実行する(ステップS03)。具体的には、サーバ装置10は、認証情報を用いて被認証者を特定し、特定した被認証者のチケット情報が有効か否か判定する。 In response to receiving the authentication request, the server device 10 executes authentication processing (step S03). Specifically, the server device 10 identifies the person to be authenticated using the authentication information, and determines whether the ticket information of the identified person to be authenticated is valid.
 サーバ装置10は、認証結果(認証成功、認証失敗)を認証端末20に送信する(ステップS04)。 The server device 10 transmits the authentication result (authentication success, authentication failure) to the authentication terminal 20 (step S04).
 認証端末20は、認証結果(認証成功、認証失敗)に応じた処理を実行する(ステップS05)。 The authentication terminal 20 executes processing according to the authentication result (authentication success, authentication failure) (step S05).
 図15は、第1の実施形態に係る情報処理システムの動作の一例を示すシーケンス図である。図15を参照し、利用者がイベント会場の近隣店舗等で決済を行う際の第1の実施形態に係る情報処理システムのポイント使用に関する動作を説明する。 FIG. 15 is a sequence diagram illustrating an example of the operation of the information processing system according to the first embodiment. Referring to FIG. 15, the operation of the information processing system according to the first embodiment regarding the use of points when a user makes a payment at a store or the like near the event venue will be described.
 決済端末21は、代金を支払い利用者がチケット購入時に選択した認証方式に対応した認証情報を取得する(ステップS11)。 The payment terminal 21 acquires authentication information corresponding to the authentication method selected by the user when purchasing the ticket after paying the price (step S11).
 決済端末21は、認証情報と端末IDを含むポイント通知要求をサーバ装置10に送信する(ステップS12)。 The payment terminal 21 transmits a point notification request including the authentication information and the terminal ID to the server device 10 (step S12).
 決済端末21は、認証情報を用いてポイント使用を希望する利用者を特定し、当該利用者が保有するポイント数を決済端末21に通知する(ステップS13)。 The payment terminal 21 uses the authentication information to identify the user who wishes to use points, and notifies the payment terminal 21 of the number of points held by the user (step S13).
 決済端末21は、利用者が保有しているポイント数を当該利用者に提示しつつ、当該利用者から使用するポイント数を取得する(ステップS14)。 The payment terminal 21 presents the number of points held by the user to the user and acquires the number of points to be used from the user (step S14).
 決済端末21は、取得した使用ポイント数を含む使用ポイント数通知をサーバ装置10に送信する(ステップS15)。 The payment terminal 21 transmits a usage point number notification including the acquired usage point number to the server device 10 (step S15).
 サーバ装置10は、使用ポイント数通知に含まれるポイント数を使って利用者が保有するポイント数を更新する(ステップS16)。 The server device 10 updates the number of points held by the user using the number of points included in the notification of the number of points used (step S16).
<第1の実施形態に係る変形例>
 サーバ装置10は、決済端末21が設置された店舗の住所に基づいて、チケット購入者がポイントを使用できるか否か決定してもよい。即ち、サーバ装置10の特典制御部203は、所定の施設(イベント会場)の住所と決済端末21の設置場所の住所に基づいて、店舗において代金を支払う利用者が地域限定ポイントを使用可能か否か判定してもよい。例えば、特典制御部203は、代金を支払う利用者が地域限定ポイントを使用できない場合、決済端末21から受信するポイント通知要求に対して否定応答を送信してもよい。
<Modification example according to the first embodiment>
The server device 10 may determine whether the ticket purchaser can use points based on the address of the store where the payment terminal 21 is installed. That is, the benefit control unit 203 of the server device 10 determines whether or not a user who pays at a store can use region-limited points based on the address of a predetermined facility (event venue) and the address of the installation location of the payment terminal 21. It may be determined whether For example, the benefit control unit 203 may send a negative response to the point notification request received from the payment terminal 21 if the user who pays the price cannot use the region-limited points.
 例えば、特典制御部203は、イベント会場と同じ市町村で営業する店舗に設置された決済端末21からのポイント通知要求に対しては利用者の保有ポイント数を応答する。対して、特典制御部203は、イベント会場とは異なる市町村で営業する店舗に設置された決済端末21からのポイント通知要求には利用者の保有ポイントに関わらずポイント使用不可(否定応答)を送信する。 For example, the benefit control unit 203 responds with the number of points held by the user in response to a point notification request from the payment terminal 21 installed at a store operating in the same municipality as the event venue. On the other hand, the benefit control unit 203 sends a notification that points cannot be used (a negative response) regardless of the user's points in response to a point notification request from a payment terminal 21 installed at a store operating in a municipality different from the event venue. do.
 例えば、図16の例では、特典制御部203は、イベントが開催されるA市で営業する店舗に設置された決済端末21-1、21-2からのポイント通知要求に対しては、利用者の保有ポイント数をこれらの決済端末21に通知する。対して、B市で営業する店舗に設置された決済端末21-3、21-4からのポイント通知要求に対して、特典制御部203は、利用者の保有ポイント数に関わらず否定応答を送信する。あるいは、特典制御部203は、保有ポイント数にゼロを設定し決済端末21に応答する。 For example, in the example of FIG. 16, the benefit control unit 203 responds to point notification requests from the payment terminals 21-1 and 21-2 installed at stores operating in city A where the event is held. The number of points held is notified to these payment terminals 21. On the other hand, in response to point notification requests from payment terminals 21-3 and 21-4 installed at stores operating in City B, the benefit control unit 203 sends a negative response regardless of the number of points held by the user. do. Alternatively, the benefit control unit 203 sets the number of points held to zero and responds to the payment terminal 21.
 なお、特典制御部203は、事前に入力されたイベント会場の住所と、ポイント通知要求に含まれる端末IDから得られる決済端末21の設置場所(店舗の住所)と、に基づいてチケット購入者がポイントを使用できるか否か決定すればよい。具体的には、特典制御部203は、端末IDから得られる決済端末21が設置された店舗の住所が、イベントが実施される市町村に含まれているか否かを判定すればよい。 Additionally, the benefit control unit 203 determines whether the ticket purchaser is eligible based on the address of the event venue entered in advance and the installation location (store address) of the payment terminal 21 obtained from the terminal ID included in the point notification request. All you have to do is decide whether you can use the points or not. Specifically, the benefit control unit 203 may determine whether the address of the store where the payment terminal 21 obtained from the terminal ID is installed is included in the city, town, or village where the event is held.
 あるいは、特典制御部203は、イベント会場と当該イベント会場の最寄り駅との間で営業する店舗において消費行動を行うチケット購入者に対して地域限定ポイントを使用可能としてもよい。この場合、特典制御部203は、端末IDを用いてイベント会場の最寄り駅との間で営業する店舗(所定のエリアで営業する店舗)に設置された決済端末21を特定し、当該特定された決済端末21に対して利用者の保有ポイントを通知すればよい。 Alternatively, the benefit control unit 203 may enable the use of region-limited points for ticket purchasers who perform consumption behavior at a store that operates between an event venue and a station closest to the event venue. In this case, the benefit control unit 203 uses the terminal ID to identify the payment terminal 21 installed at a store that operates between the event venue and the nearest station (a store that operates in a predetermined area), and It is sufficient to notify the payment terminal 21 of the points held by the user.
 このように、サーバ装置10は、店舗等の住所情報を用いてイベント会場と同じ市町村等で営業する店舗においてチケット購入者が保有する地域限定ポイントを使用可能とする。当該地域限定ポイントにより、イベントに参加した利用者は、イベント終了後に近くの飲食店等で消費活動をすることになる。その結果、イベント会場周辺地域の活性化が期待できる。 In this way, the server device 10 allows the ticket purchaser to use the region-limited points held by the ticket purchaser at a store operating in the same city, town, village, etc. as the event venue using the address information of the store, etc. With the area-limited points, users who participated in the event will spend money at nearby restaurants, etc. after the event ends. As a result, the area surrounding the event venue can be expected to be revitalized.
 以上のように、第1の実施形態に係るサーバ装置10は、生体認証を用いてイベント会場に入場しようとするチケット購入者を優遇する。その結果、生体認証を選択する利用者の増加が期待でき、生体認証がより一層普及する。また、サーバ装置10は、当該チケット購入者に対して、使用場所が限定された地域限定ポイントを特典として付与する。その結果、イベント(フェスティバル、お祭り等)に参加する多くの利用者が、イベント会場の周辺施設で消費行動を行う。イベント会場の周辺施設で多くの消費が行われることで、イベントが行われる自治体、観光地等の経済が活性化される。即ち、生体認証を用いた町おこしが実現される。 As described above, the server device 10 according to the first embodiment gives preferential treatment to ticket purchasers who use biometric authentication to enter the event venue. As a result, we can expect an increase in the number of users choosing biometric authentication, and biometric authentication will become even more popular. Additionally, the server device 10 provides the ticket purchaser with region-specific points, which can be used only in limited locations, as a benefit. As a result, many users who participate in events (festivals, festivals, etc.) engage in consumption behavior at facilities surrounding the event venue. The economy of the local government, tourist destination, etc. where the event is held will be revitalized by a large amount of consumption at facilities surrounding the event venue. In other words, town revitalization using biometric authentication is realized.
 また、サーバ装置10は、イベント会場の周辺地域の小売店等における決済を、チケット購入時に選択された認証方式に対応する認証情報(生体情報、認証コード)により制御する。その結果、サーバ装置10は、イベント会場の周辺施設等で行われるポイントの使用を適切に管理できる。例えば、サーバ装置10は、周辺施設での割引を、生体認証ログを採取することで回数制限(例えば、1人1回)することができる。 Additionally, the server device 10 controls payments at retail stores and the like in the area surrounding the event venue using authentication information (biometric information, authentication code) corresponding to the authentication method selected at the time of ticket purchase. As a result, the server device 10 can appropriately manage the use of points at facilities surrounding the event venue. For example, the server device 10 can limit the number of discounts offered at nearby facilities (for example, once per person) by collecting biometric authentication logs.
 続いて、情報処理システムを構成する各装置のハードウェアについて説明する。図17は、サーバ装置10のハードウェア構成の一例を示す図である。 Next, the hardware of each device that makes up the information processing system will be explained. FIG. 17 is a diagram showing an example of the hardware configuration of the server device 10.
 サーバ装置10は、情報処理装置(所謂、コンピュータ)により構成可能であり、図17に例示する構成を備える。例えば、サーバ装置10は、プロセッサ311、メモリ312、入出力インターフェイス313及び通信インターフェイス314等を備える。上記プロセッサ311等の構成要素は内部バス等により接続され、相互に通信可能に構成されている。 The server device 10 can be configured by an information processing device (so-called computer), and has the configuration illustrated in FIG. 17. For example, the server device 10 includes a processor 311, a memory 312, an input/output interface 313, a communication interface 314, and the like. The components such as the processor 311 are connected by an internal bus or the like and are configured to be able to communicate with each other.
 但し、図17に示す構成は、サーバ装置10のハードウェア構成を限定する趣旨ではない。サーバ装置10は、図示しないハードウェアを含んでもよいし、必要に応じて入出力インターフェイス313を備えていなくともよい。また、サーバ装置10に含まれるプロセッサ311等の数も図17の例示に限定する趣旨ではなく、例えば、複数のプロセッサ311がサーバ装置10に含まれていてもよい。 However, the configuration shown in FIG. 17 is not intended to limit the hardware configuration of the server device 10. The server device 10 may include hardware that is not shown, and may not include the input/output interface 313 if necessary. Further, the number of processors 311 and the like included in the server device 10 is not limited to the example shown in FIG. 17; for example, a plurality of processors 311 may be included in the server device 10.
 プロセッサ311は、例えば、CPU(Central Processing Unit)、MPU(Micro Processing Unit)、DSP(Digital Signal Processor)等のプログラマブルなデバイスである。あるいは、プロセッサ311は、FPGA(Field Programmable Gate Array)、ASIC(Application Specific Integrated Circuit)等のデバイスであってもよい。プロセッサ311は、オペレーティングシステム(OS;Operating System)を含む各種プログラムを実行する。 The processor 311 is, for example, a programmable device such as a CPU (Central Processing Unit), an MPU (Micro Processing Unit), or a DSP (Digital Signal Processor). Alternatively, the processor 311 may be a device such as an FPGA (Field Programmable Gate Array) or an ASIC (Application Specific Integrated Circuit). The processor 311 executes various programs including an operating system (OS).
 メモリ312は、RAM(Random Access Memory)、ROM(Read Only Memory)、HDD(Hard Disk Drive)、SSD(Solid State Drive)等である。メモリ312は、OSプログラム、アプリケーションプログラム、各種データを格納する。 The memory 312 is a RAM (Random Access Memory), a ROM (Read Only Memory), an HDD (Hard Disk Drive), an SSD (Solid State Drive), or the like. The memory 312 stores OS programs, application programs, and various data.
 入出力インターフェイス313は、図示しない表示装置や入力装置のインターフェイスである。表示装置は、例えば、液晶ディスプレイ等である。入力装置は、例えば、キーボードやマウス等のユーザ操作を受け付ける装置である。 The input/output interface 313 is an interface for a display device or input device (not shown). The display device is, for example, a liquid crystal display. The input device is, for example, a device such as a keyboard or a mouse that receives user operations.
 通信インターフェイス314は、他の装置と通信を行う回路、モジュール等である。例えば、通信インターフェイス314は、NIC(Network Interface Card)等を備える。 The communication interface 314 is a circuit, module, etc. that communicates with other devices. For example, the communication interface 314 includes a NIC (Network Interface Card).
 サーバ装置10の機能は、各種処理モジュールにより実現される。当該処理モジュールは、例えば、メモリ312に格納されたプログラムをプロセッサ311が実行することで実現される。また、当該プログラムは、コンピュータが読み取り可能な記憶媒体に記録することができる。記憶媒体は、半導体メモリ、ハードディスク、磁気記録媒体、光記録媒体等の非トランジェント(non-transitory)なものとすることができる。即ち、本発明は、コンピュータプログラム製品として具現することも可能である。また、上記プログラムは、ネットワークを介してダウンロードするか、あるいは、プログラムを記憶した記憶媒体を用いて、更新することができる。さらに、上記処理モジュールは、半導体チップにより実現されてもよい。 The functions of the server device 10 are realized by various processing modules. The processing module is realized, for example, by the processor 311 executing a program stored in the memory 312. Further, the program can be recorded on a computer-readable storage medium. The storage medium can be non-transitory, such as a semiconductor memory, a hard disk, a magnetic recording medium, an optical recording medium, etc. That is, the present invention can also be implemented as a computer program product. Furthermore, the above program can be updated via a network or by using a storage medium that stores the program. Furthermore, the processing module may be realized by a semiconductor chip.
 なお、認証端末20や決済端末21にもサーバ装置10と同様に情報処理装置により構成可能であり、その基本的なハードウェア構成はサーバ装置10と相違する点はないので説明を省略する。例えば、認証端末20は、被認証者を撮影するためのカメラ装置やゲートを備えていればよい。 Note that the authentication terminal 20 and the payment terminal 21 can also be configured by an information processing device in the same way as the server device 10, and the basic hardware configuration thereof is not different from the server device 10, so a description thereof will be omitted. For example, the authentication terminal 20 may include a camera device or a gate for photographing the person to be authenticated.
 情報処理装置であるサーバ装置10は、コンピュータを搭載し、当該コンピュータにプログラムを実行させることでサーバ装置10の機能が実現できる。また、サーバ装置10は、当該プログラムによりサーバ装置10の制御方法を実行する。 The server device 10, which is an information processing device, is equipped with a computer, and the functions of the server device 10 can be realized by having the computer execute a program. Further, the server device 10 executes the control method for the server device 10 using the program.
[変形例]
 なお、上記実施形態にて説明した情報処理システムの構成、動作等は例示であって、システムの構成等を限定する趣旨ではない。
[Modified example]
Note that the configuration, operation, etc. of the information processing system described in the above embodiments are merely examples, and are not intended to limit the configuration, etc. of the system.
 上記実施形態では、生体認証とは異なる認証方式としてコード認証を例に取り説明を行った。しかし、コード認証とは異なる他の方式が用いられてもよい。例えば、パスワードを用いたパスワード認証が生体認証とは異なる認証方式として使用されてもよい。 In the above embodiment, code authentication was explained as an example of an authentication method different from biometric authentication. However, other methods other than code authentication may be used. For example, password authentication using a password may be used as an authentication method different from biometric authentication.
 上記実施形態では、ユーザIDが変換された2次元バーコードを認証コードとして用いる場合について説明した。しかし、チケット購入者が購入したチケット情報が変換された2次元バーコードが認証コードとして用いられてもよい。例えば、座席が指定され、チケット情報がチケット購入者ごとに異なる場合には、サーバ装置10は、チケット情報をチケット購入者のIDとして用いることもできる。 In the above embodiment, a case has been described in which a two-dimensional barcode into which a user ID is converted is used as an authentication code. However, a two-dimensional barcode obtained by converting the ticket information purchased by the ticket purchaser may be used as the authentication code. For example, if seats are designated and ticket information is different for each ticket purchaser, the server device 10 can also use the ticket information as the ticket purchaser's ID.
 また、サーバ装置10は、生体認証、コード認証、パスワード認証等の3以上の認証方式に対応していてもよい。この場合であっても、サーバ装置10は、生体認証を選択する利用者を最も優遇するようにチケット購入者に特典を付与すればよい。 Additionally, the server device 10 may support three or more authentication methods such as biometric authentication, code authentication, and password authentication. Even in this case, the server device 10 only needs to provide benefits to ticket purchasers so as to give the most preferential treatment to users who select biometric authentication.
 あるいは、サーバ装置10は、複数種類の生体認証に対応していてもよい。例えば、サーバ装置10は、顔認証及び指紋認証に対応していてもよい(チケット購入者が顔認証又は指紋認証を認証方式として選択可能でもよい)。この場合、サーバ装置10は、複数の生体認証のうち予め定められた認証方式を優遇するようにチケット購入者に付与する特典を決定してもよい。例えば、サーバ装置10は、指紋認証を選択したチケット購入者よりも顔認証を選択したチケット購入者を優遇するように特典を付与してもよい。サーバ装置10は、より普及させたい認証方式を選択するチケット購入者を優遇するように特典を付与すればよい。 Alternatively, the server device 10 may be compatible with multiple types of biometric authentication. For example, the server device 10 may support face authentication and fingerprint authentication (the ticket purchaser may be able to select face authentication or fingerprint authentication as the authentication method). In this case, the server device 10 may determine the benefits to be given to the ticket purchaser so as to give preferential treatment to a predetermined authentication method among the plurality of biometric authentication methods. For example, the server device 10 may provide a benefit to a ticket purchaser who selects face authentication rather than a ticket purchaser who selects fingerprint authentication. The server device 10 may provide benefits so as to give preferential treatment to ticket purchasers who select an authentication method that is desired to be more popular.
 サーバ装置10は、生体認証を選択したチケット購入者を優遇するために、他の認証方式を選択したチケット購入者に特典を付与しなくてもよい。 In order to give preferential treatment to ticket purchasers who have selected biometric authentication, the server device 10 does not need to provide benefits to ticket purchasers who have selected other authentication methods.
 サーバ装置10は、生体認証を選択する利用者を優遇する方法として、付与するポイント数による差別化と、付与されたポイントの価値による差別化を採用してもよい。例えば、サーバ装置10は、生体認証を選択した利用者に1000ポイントを付与し、コード認証を選択した利用者に500ポイントを付与する。このように、サーバ装置10は、チケットを購入した利用者が選択する認証方式により付与するポイント数を決定してもよい。さらに、サーバ装置10は、生体認証の選択者がポイントを使用する際には1ポイント1円として扱い、コード認証の選択者がポイントを使用する際には1ポイント0.5円として扱う。このように、サーバ装置10は、ポイント使用者が選択した認証方式により付与されたポイントの価値(ポイントの還元率)を決定してもよい。上記の例では、生体認証を選択した利用者は、コード認証を選択した利用者よりも実質的に4倍、優遇されていることになる。 The server device 10 may employ differentiation based on the number of points awarded and differentiation based on the value of the awarded points as a method of giving preferential treatment to users who choose biometric authentication. For example, the server device 10 grants 1000 points to a user who selects biometric authentication, and grants 500 points to a user who selects code authentication. In this way, the server device 10 may determine the number of points to be given based on the authentication method selected by the user who purchased the ticket. Further, the server device 10 treats each point as 1 yen when a person who selects biometric authentication uses points, and treats each point as 0.5 yen when a person who selects code authentication uses points. In this manner, the server device 10 may determine the value of points (return rate of points) provided by the authentication method selected by the point user. In the above example, a user who selects biometric authentication is effectively treated four times more favorably than a user who selects code authentication.
 サーバ装置10は、同じ利用者が別日に開催されるチケットを購入した場合には、それぞれのチケット購入に対して特典を付与してもよい。また、サーバ装置10は、認証情報(生体情報、認証コード)により同じチケット購入者が特定された場合には、当該特定されたチケット購入者のチケット情報を用いて認証要求やポイント通知要求を処理すればよい。例えば、サーバ装置10は、認証情報により特定された利用者が所持する複数のチケット情報のうち1つのチケット情報が有効であれば、当該利用者の認証に成功したと判定すればよい。 If the same user purchases tickets for events held on different days, the server device 10 may provide benefits for each ticket purchase. Additionally, if the same ticket purchaser is identified using authentication information (biometric information, authentication code), the server device 10 processes the authentication request and point notification request using the ticket information of the identified ticket purchaser. do it. For example, if one of the plurality of ticket information owned by the user identified by the authentication information is valid, the server device 10 may determine that the user has been successfully authenticated.
 サーバ装置10は、イベントが終了した後であって、所定期間が経過した場合に、当該終了したイベントに関するチケット購入者管理データベースのエントリを削除してもよい。例えば、チケット購入者に付与された地域限定ポイントに有効期限が設定された場合、サーバ装置10は、当該有効期限が経過した後に付与された地域限定ポイントを含むエントリをチケット購入者管理データベースから削除してもよい。あるいは、サーバ装置10は、付与されたポイントが利用できる日時を制限してもよい。例えば、サーバ装置10は、イベント開催日に限りポイントが使用可能としてもよい。このようなポイントの使用に関する制限(ポイントの利用日の設定、例えば、イベント当日に限りポイントが使用可能)が設定されることで、利用者のポイント使用やイベント参加に対する動機付けが可能になる(利用者のモチベーションが向上する)。 After the event ends and a predetermined period of time has elapsed, the server device 10 may delete the entry in the ticket purchaser management database regarding the ended event. For example, if an expiration date is set for region-limited points granted to a ticket purchaser, the server device 10 deletes entries including region-limited points granted after the expiration date from the ticket purchaser management database. You may. Alternatively, the server device 10 may limit the date and time when the awarded points can be used. For example, the server device 10 may allow points to be used only on the day of the event. By setting restrictions on the use of such points (setting the date of use of points, for example, points can only be used on the day of the event), it becomes possible to motivate users to use points and participate in events ( improve user motivation).
 サーバ装置10は、利用者がチケットを購入した日に当該チケット購入者に付与するポイント数を決定するのではなく、チケット購入者がポイントの使用を希望した日時に応じて付与するポイント数を決定してもよい。例えば、サーバ装置10は、イベント開催日には多くの地域限定ポイントをチケット購入者に付与し、イベント開催後の翌日にはより少ない地域限定ポイントをチケット購入者に付与してもよい。即ち、サーバ装置10は、地域限定ポイントの使用が希望された日時に応じて、チケット購入者に付与するポイント数を決定してもよい。このようなポイント使用に関する制御(例えば、イベント開催日から遠ざかるにつれて使用可能なポイントが減少)を実行することで、サーバ装置10は、利用者がより早くポイントを使用(店舗での消費活動)する動機付けを行ってもよい。 The server device 10 does not decide the number of points to be given to the ticket purchaser on the day the user purchases the ticket, but determines the number of points to be given according to the date and time when the ticket purchaser wishes to use the points. You may. For example, the server device 10 may grant a large number of region-limited points to the ticket purchaser on the day the event is held, and may grant a smaller number of region-limited points to the ticket purchaser the next day after the event is held. That is, the server device 10 may determine the number of points to be given to the ticket purchaser depending on the date and time when the user wishes to use the region-limited points. By executing such control regarding the use of points (for example, the number of usable points decreases as the distance from the event date increases), the server device 10 allows the user to use the points (consumption activities at the store) more quickly. Motivation may also be provided.
 イベント会場に設置された認証端末20は、被認証者の検温を行ってもよい。サーバ装置10は、認証要求により被認証者の体温を記憶してもよい。当該記憶された体温(検温の結果)は、他の周辺施設において共有されてもよい。その結果、他の周辺施設(小売店等)での検温実施が省略されてもよい。また、検温を省略できる期間には有効期間が設定されてもよい。 The authentication terminal 20 installed at the event venue may measure the temperature of the person to be authenticated. The server device 10 may store the body temperature of the person to be authenticated based on the authentication request. The stored body temperature (result of temperature measurement) may be shared with other surrounding facilities. As a result, temperature measurement at other surrounding facilities (retail stores, etc.) may be omitted. Further, a valid period may be set for a period during which temperature measurement can be omitted.
 サーバ装置10は、チケット購入者に付与された地域限定ポイントが使用可能な店舗の情報を利用者に通知してもよい。その際、サーバ装置10は、利用者が所持する端末の現在位置(GPS(Global Positioning System)等から把握可能な位置)に近い順に地域限定ポイントが使用可能な店舗等を表示してもよい。あるいは、サーバ装置10が、イベント会場がある自治体等で営業し、地域限定ポイントが使用可能な店舗の位置情報を利用者の端末に送信した場合、当該端末は、通知された位置情報と自装置の位置情報を地図上に表示してもよい(図18参照)。あるいは、サーバ装置10は、イベント会場と交通機関の乗車場所(駅、空港)の間(帰宅ルート)で営業し、地域限定ポイントが使用可能な店舗の位置情報を利用者の端末に通知してもよい。この場合、端末は、通知された情報を用いて図19に示すような表示を行ってもよい。 The server device 10 may notify the user of information on stores where the region-limited points given to the ticket purchaser can be used. At this time, the server device 10 may display stores, etc. where the region-limited points can be used in order of proximity to the current location of the terminal owned by the user (a location that can be determined from a GPS (Global Positioning System), etc.). Alternatively, if the server device 10 transmits the location information of a store that operates in the local government where the event venue is located and where regionally limited points can be used to the user's terminal, the terminal uses the notified location information and its own device. The location information may be displayed on the map (see FIG. 18). Alternatively, the server device 10 notifies users' terminals of location information of stores that operate between the event venue and transportation boarding locations (stations, airports) (return route) and where regionally limited points can be used. Good too. In this case, the terminal may perform a display as shown in FIG. 19 using the notified information.
 上記実施形態では、サーバ装置10の内部にチケット購入者管理データベースが構成される場合について説明したが、当該データベースは外部のデータベースサーバ等に構築されてもよい。即ち、サーバ装置10の一部の機能は別のサーバに実装されていてもよい。より具体的には、上記説明した「特典制御部(特典制御手段)」、「認証部(認証手段)」等がシステムに含まれるいずれかの装置に実装されていればよい。 In the above embodiment, a case has been described in which the ticket purchaser management database is configured inside the server device 10, but the database may be configured in an external database server or the like. That is, some functions of the server device 10 may be implemented in another server. More specifically, the above-described "privilege control section (privilege control means)", "authentication section (authentication means)", etc. may be implemented in any device included in the system.
 各装置(サーバ装置10、認証端末20)間のデータ送受信の形態は特に限定されないが、これら装置間で送受信されるデータは暗号化されていてもよい。これらの装置間では、生体情報等が送受信され、これらの情報を適切に保護するためには、暗号化されたデータが送受信されることが望ましい。 The form of data transmission and reception between each device (server device 10, authentication terminal 20) is not particularly limited, but data transmitted and received between these devices may be encrypted. Biometric information and the like are transmitted and received between these devices, and in order to appropriately protect this information, it is desirable that encrypted data be transmitted and received.
 上記説明で用いた流れ図(フローチャート、シーケンス図)では、複数の工程(処理)が順番に記載されているが、実施形態で実行される工程の実行順序は、その記載の順番に制限されない。実施形態では、例えば各処理を並行して実行する等、図示される工程の順番を内容的に支障のない範囲で変更することができる。 Although a plurality of steps (processes) are described in order in the flowcharts (flowcharts, sequence diagrams) used in the above description, the order in which the steps are executed in the embodiment is not limited to the order in which they are described. In the embodiment, the order of the illustrated steps can be changed within a range that does not affect the content, such as executing each process in parallel, for example.
 上記の実施形態は本願開示の理解を容易にするために詳細に説明したものであり、上記説明したすべての構成が必要であることを意図したものではない。また、複数の実施形態について説明した場合には、各実施形態は単独で用いてもよいし、組み合わせて用いてもよい。例えば、実施形態の構成の一部を他の実施形態の構成に置き換えることや、実施形態の構成に他の実施形態の構成を加えることも可能である。さらに、実施形態の構成の一部について他の構成の追加、削除、置換が可能である。 The above embodiments have been described in detail to facilitate understanding of the present disclosure, and it is not intended that all the configurations described above are necessary. Further, when a plurality of embodiments are described, each embodiment may be used alone or in combination. For example, it is also possible to replace a part of the configuration of the embodiment with the configuration of another embodiment, or to add the configuration of another embodiment to the configuration of the embodiment. Furthermore, it is possible to add, delete, or replace some of the configurations of the embodiments with other configurations.
 上記の説明により、本発明の産業上の利用可能性は明らかであるが、本発明は、利用者に販売されたチケット等を管理する情報処理システムなどに好適に適用可能である。 The industrial applicability of the present invention is clear from the above description, and the present invention is suitably applicable to information processing systems that manage tickets and the like sold to users.
 上記の実施形態の一部又は全部は、以下の付記のようにも記載され得るが、以下には限られない。
[付記1]
 所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得する、チケット管理手段と、
 生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する、特典制御手段と、
 を備える、サーバ装置。
[付記2]
 前記特典制御手段は、少なくとも前記第1のチケット購入者に対し、支払代金の割引が受けられるポイントを付与する、付記1に記載のサーバ装置。
[付記3]
 前記チケット購入者が選択した認証方式に応じた認証情報と前記チケット購入者に付与されたポイント数を対応付けて記憶するデータベースをさらに備える、付記2に記載のサーバ装置。
[付記4]
 前記特典制御手段は、
 支払代金の決済をするための決済端末から、代金を支払う利用者の前記認証情報を含むポイント通知要求を受信し、
 前記ポイント通知要求に含まれる認証情報と前記データベースに記憶された認証情報を用いて前記代金を支払う利用者を特定し、前記特定された利用者が保有する前記ポイント数を前記決済端末に通知する、付記3に記載のサーバ装置。
[付記5]
 前記特典制御手段は、使用できる地域が限定された地域限定ポイントを少なくとも前記第1のチケット購入者に付与する、付記4に記載のサーバ装置。
[付記6]
 前記特典制御手段は、前記所定の施設の住所と前記決済端末の設置場所の住所に基づいて、前記代金を支払う利用者が前記地域限定ポイントを使用可能か否か判定し、
 前記代金を支払う利用者が前記地域限定ポイントを使用できない場合、前記ポイント通知要求に対して否定応答を送信する、付記5に記載のサーバ装置。
[付記7]
 前記他の認証方式は、2次元バーコードを用いたコード認証である、付記1乃至6のいずれか一項に記載のサーバ装置。
[付記8]
 サーバ装置において、
 所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得し、
 生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する、サーバ装置の制御方法。
[付記9]
 サーバ装置に搭載されたコンピュータに、
 所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得する処理と、
 生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する処理と、
 を実行させるためのプログラムを記憶する、コンピュータ読取可能な記憶媒体。
Part or all of the above embodiments may be described as in the following additional notes, but are not limited to the following.
[Additional note 1]
Ticket management means for acquiring an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility;
a benefit control means for granting a benefit to the first ticket purchaser so as to give preferential treatment to the first ticket purchaser who has selected biometric authentication over a second ticket purchaser who has selected other authentication methods;
A server device comprising:
[Additional note 2]
The server device according to appendix 1, wherein the benefit control means provides at least the first ticket purchaser with points for receiving a discount on the payment price.
[Additional note 3]
The server device according to supplementary note 2, further comprising a database that stores authentication information corresponding to an authentication method selected by the ticket purchaser and the number of points given to the ticket purchaser in association with each other.
[Additional note 4]
The benefit control means includes:
Receive a point notification request including the authentication information of the user who pays the payment from a payment terminal for making payment,
The user who pays the price is identified using the authentication information included in the point notification request and the authentication information stored in the database, and the number of points held by the identified user is notified to the payment terminal. , the server device according to appendix 3.
[Additional note 5]
The server device according to appendix 4, wherein the benefit control means provides at least the first ticket purchaser with region-limited points that can be used in a limited region.
[Additional note 6]
The benefit control means determines whether the user who pays the fee can use the region-limited points based on the address of the predetermined facility and the address of the installation location of the payment terminal,
The server device according to appendix 5, wherein if the paying user cannot use the region-limited points, a negative response is sent to the point notification request.
[Additional note 7]
The server device according to any one of Supplementary Notes 1 to 6, wherein the other authentication method is code authentication using a two-dimensional barcode.
[Additional note 8]
In the server device,
Obtaining an authentication method for entering the predetermined facility selected by the ticket purchaser who purchased a ticket to enter the predetermined facility;
A control method for a server device, wherein a privilege is given to a first ticket purchaser so that a first ticket purchaser who has selected biometric authentication is treated more favorably than a second ticket purchaser who has selected another authentication method.
[Additional note 9]
On the computer installed in the server device,
A process of acquiring an authentication method for entering the predetermined facility selected by a ticket purchaser who purchased a ticket to enter the predetermined facility;
a process of granting a benefit to the first ticket purchaser so as to give preferential treatment to the first ticket purchaser who has selected biometric authentication over a second ticket purchaser who has selected another authentication method;
A computer-readable storage medium that stores a program for executing.
 なお、引用した上記の先行技術文献の各開示は、本書に引用をもって繰り込むものとする。以上、本発明の実施形態を説明したが、本発明はこれらの実施形態に限定されるものではない。これらの実施形態は例示にすぎないということ、及び、本発明のスコープ及び精神から逸脱することなく様々な変形が可能であるということは、当業者に理解されるであろう。即ち、本発明は、請求の範囲を含む全開示、技術的思想にしたがって当業者であればなし得る各種変形、修正を含むことは勿論である。 Furthermore, each disclosure of the cited prior art documents mentioned above shall be incorporated into this document by reference. Although the embodiments of the present invention have been described above, the present invention is not limited to these embodiments. It will be understood by those skilled in the art that these embodiments are illustrative only and that various modifications can be made without departing from the scope and spirit of the invention. That is, it goes without saying that the present invention includes the entire disclosure including the claims and various modifications and modifications that can be made by those skilled in the art in accordance with the technical idea.
10 サーバ装置
20 認証端末
21 決済端末
21-1 決済端末
21-2 決済端末
21-3 決済端末
21-4 決済端末
30 端末
100 サーバ装置
101 チケット管理手段
102 特典制御手段
201 通信制御部
202 チケット管理部
203 特典制御部
204 認証部
205 記憶部
311 プロセッサ
312 メモリ
313 入出力インターフェイス
314 通信インターフェイス
10 Server device 20 Authentication terminal 21 Payment terminal 21-1 Payment terminal 21-2 Payment terminal 21-3 Payment terminal 21-4 Payment terminal 30 Terminal 100 Server device 101 Ticket management means 102 Privilege control means 201 Communication control section 202 Ticket management section 203 Privilege control unit 204 Authentication unit 205 Storage unit 311 Processor 312 Memory 313 Input/output interface 314 Communication interface

Claims (9)

  1.  所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得する、チケット管理手段と、
     生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する、特典制御手段と、
     を備える、サーバ装置。
    Ticket management means for acquiring an authentication method for entering a predetermined facility selected by a ticket purchaser who has purchased a ticket to enter the predetermined facility;
    a benefit control means for granting a benefit to the first ticket purchaser so as to give preferential treatment to the first ticket purchaser who has selected biometric authentication over a second ticket purchaser who has selected other authentication methods;
    A server device comprising:
  2.  前記特典制御手段は、少なくとも前記第1のチケット購入者に対し、支払代金の割引が受けられるポイントを付与する、請求項1に記載のサーバ装置。 The server device according to claim 1, wherein the benefit control means provides at least the first ticket purchaser with points for receiving a discount on the payment price.
  3.  前記チケット購入者が選択した認証方式に応じた認証情報と前記チケット購入者に付与されたポイント数を対応付けて記憶するデータベースをさらに備える、請求項2に記載のサーバ装置。 The server device according to claim 2, further comprising a database that stores authentication information corresponding to an authentication method selected by the ticket purchaser and the number of points given to the ticket purchaser in association with each other.
  4.  前記特典制御手段は、
     支払代金の決済をするための決済端末から、代金を支払う利用者の前記認証情報を含むポイント通知要求を受信し、
     前記ポイント通知要求に含まれる認証情報と前記データベースに記憶された認証情報を用いて前記代金を支払う利用者を特定し、前記特定された利用者が保有する前記ポイント数を前記決済端末に通知する、請求項3に記載のサーバ装置。
    The benefit control means includes:
    Receive a point notification request including the authentication information of the user who pays the payment from a payment terminal for making payment,
    The user who pays the price is identified using the authentication information included in the point notification request and the authentication information stored in the database, and the number of points held by the identified user is notified to the payment terminal. , The server device according to claim 3.
  5.  前記特典制御手段は、使用できる地域が限定された地域限定ポイントを少なくとも前記第1のチケット購入者に付与する、請求項4に記載のサーバ装置。 5. The server device according to claim 4, wherein the benefit control means provides at least region-limited points that can be used in a limited region to at least the first ticket purchaser.
  6.  前記特典制御手段は、前記所定の施設の住所と前記決済端末の設置場所の住所に基づいて、前記代金を支払う利用者が前記地域限定ポイントを使用可能か否か判定し、
     前記代金を支払う利用者が前記地域限定ポイントを使用できない場合、前記ポイント通知要求に対して否定応答を送信する、請求項5に記載のサーバ装置。
    The benefit control means determines whether the user who pays the fee can use the region-limited points based on the address of the predetermined facility and the address of the installation location of the payment terminal,
    6. The server device according to claim 5, wherein if the paying user cannot use the region-limited points, a negative response is sent to the point notification request.
  7.  前記他の認証方式は、2次元バーコードを用いたコード認証である、請求項1乃至6のいずれか一項に記載のサーバ装置。 The server device according to any one of claims 1 to 6, wherein the other authentication method is code authentication using a two-dimensional barcode.
  8.  サーバ装置において、
     所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得し、
     生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する、サーバ装置の制御方法。
    In the server device,
    Obtaining an authentication method for entering the predetermined facility selected by the ticket purchaser who purchased a ticket to enter the predetermined facility;
    A control method for a server device, wherein a privilege is given to a first ticket purchaser so that a first ticket purchaser who has selected biometric authentication is treated more favorably than a second ticket purchaser who has selected another authentication method.
  9.  サーバ装置に搭載されたコンピュータに、
     所定の施設に入場するためのチケットを購入したチケット購入者が選択した、前記所定の施設に入場する際の認証方式を取得する処理と、
     生体認証を選択した第1のチケット購入者を他の認証方式を選択した第2のチケット購入者よりも優遇するように前記第1のチケット購入者に特典を付与する処理と、
     を実行させるためのプログラムを記憶する、コンピュータ読取可能な記憶媒体。
    On the computer installed in the server device,
    A process of acquiring an authentication method for entering the predetermined facility selected by a ticket purchaser who purchased a ticket to enter the predetermined facility;
    a process of granting a benefit to the first ticket purchaser so as to give preferential treatment to the first ticket purchaser who has selected biometric authentication over a second ticket purchaser who has selected another authentication method;
    A computer-readable storage medium that stores a program for executing.
PCT/JP2022/034494 2022-09-15 2022-09-15 Server device, server device control method, and recording medium WO2024057468A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/034494 WO2024057468A1 (en) 2022-09-15 2022-09-15 Server device, server device control method, and recording medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/034494 WO2024057468A1 (en) 2022-09-15 2022-09-15 Server device, server device control method, and recording medium

Publications (1)

Publication Number Publication Date
WO2024057468A1 true WO2024057468A1 (en) 2024-03-21

Family

ID=90274509

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/034494 WO2024057468A1 (en) 2022-09-15 2022-09-15 Server device, server device control method, and recording medium

Country Status (1)

Country Link
WO (1) WO2024057468A1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004152046A (en) * 2002-10-31 2004-05-27 Oki Electric Ind Co Ltd User authentication method and biological information recording device, user authentication device, user authentication system, and ticket issuing device
JP2017021668A (en) * 2015-07-13 2017-01-26 株式会社電通 Dynamic settlement processing system and dynamic settlement processing method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004152046A (en) * 2002-10-31 2004-05-27 Oki Electric Ind Co Ltd User authentication method and biological information recording device, user authentication device, user authentication system, and ticket issuing device
JP2017021668A (en) * 2015-07-13 2017-01-26 株式会社電通 Dynamic settlement processing system and dynamic settlement processing method

Similar Documents

Publication Publication Date Title
US11908258B2 (en) Self reporting method and apparatus for personal pathogen status verification at point of entry into an area of congregation
KR20150128073A (en) Apparatus and system for credit card payment using representative and method thereof
US20130066660A1 (en) Event reservation system
EP2763435A1 (en) Access Level Management
US20130063246A1 (en) System and method for electronically providing an access authorization
WO2018105600A1 (en) Terminal device, server device, identity assessment system, identity assessment method, and program
WO2024057468A1 (en) Server device, server device control method, and recording medium
JP7036300B1 (en) System, authentication method, authentication terminal, authentication terminal control method and program
JP6908200B1 (en) Server equipment, systems, subsidy application methods and programs
JP7414167B1 (en) Server device, control method and program for server device
WO2024023956A1 (en) Server device, system, server device control method, and storage medium
WO2023042317A1 (en) Server device, system, server device control method, and storage medium
WO2024057457A1 (en) Authentication terminal, system, control method of authentication terminal, and recording medium
JP7363982B2 (en) Authentication terminal, authentication terminal control method and program
WO2024095377A1 (en) Server device, system, server device control method, and storage medium
WO2023281747A1 (en) Service processing device, system, method, and computer-readable medium
WO2024084713A1 (en) Terminal, system, method for controlling terminal, and storage medium
JP7153756B1 (en) Electronic payment system, electronic payment method, and program
KR100931556B1 (en) Identification method using ARS and electronic voucher service system and method using the same
WO2023286134A1 (en) Card information management device, system and method, and computer-readable medium
JP7371818B1 (en) Terminal, system, terminal control method and program
WO2022091236A1 (en) Transportation system, server device, method of controlling server device, and storage medium
KR102509633B1 (en) Blockchain decentralized identity based integrated authentication payment terminal, platform system capable of selective promotion and control method thereof
WO2024024014A1 (en) Benefit information issuance device, system and method, and computer-readable medium
WO2024100794A1 (en) Server device, system, server device control method, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22958792

Country of ref document: EP

Kind code of ref document: A1