WO2005015417A1 - 情報処理装置および方法、プログラム、並びに記録媒体 - Google Patents

情報処理装置および方法、プログラム、並びに記録媒体 Download PDF

Info

Publication number
WO2005015417A1
WO2005015417A1 PCT/JP2004/011160 JP2004011160W WO2005015417A1 WO 2005015417 A1 WO2005015417 A1 WO 2005015417A1 JP 2004011160 W JP2004011160 W JP 2004011160W WO 2005015417 A1 WO2005015417 A1 WO 2005015417A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
information processing
processing apparatus
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/JP2004/011160
Other languages
English (en)
French (fr)
Japanese (ja)
Inventor
Mutsuhiro Ohmori
Tomohiro Tsunoda
Shigehiro Shimada
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Priority to EP04771198A priority Critical patent/EP1653375A4/en
Priority to US10/566,472 priority patent/US9015112B2/en
Publication of WO2005015417A1 publication Critical patent/WO2005015417A1/ja
Anticipated expiration legal-status Critical
Priority to US14/482,917 priority patent/US10198598B2/en
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/60Information retrieval; Database structures therefor; File system structures therefor of audio data
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to an information processing apparatus and method, a program, and a recording medium, which improve the convenience of the user and further provide the user with a suitable and reliable service.
  • Personal information includes various information such as name, address, preference information, authentication information for services, score information, and information from other people.
  • Such personal information is stored in a card and carried, and when the user enters a store, the card reader mounted on the shopping cart reads the information on the card, and based on the information on the card, the advertisement is read.
  • the card reader mounted on the shopping cart reads the information on the card, and based on the information on the card, the advertisement is read.
  • There have been proposed technologies for displaying the information, location information, discount information on favorite products, etc. see, for example, Non-Patent Document 1).
  • a product code is input (or a product barcode is read) at the user's terminal, and it is connected to a public network by telecommunication with a pager or the like.
  • Home PC or PCS NCC Personal Communication Service
  • Transfer to Network Control Center, and PCS NCC transfers information such as product price from product code to user's terminal.
  • the product information is displayed only on the user's terminal, and when a purchase application is made, the actual payment is processed by electronic money or the like.
  • Patent Document 2 seeks to provide a platform for controlling financial information from a distance, and provision of financial information is performed by a bank. It also provides services unrelated to banking between banks and non-banks.
  • Patent Document 3 is to realize the functions of an electronic wallet, a wireless PIN (personal identification number) pad, and a contactless smart card using a mobile phone. Ru.
  • a service provider in a mobile phone company or the like holds account and authentication information and enters a predetermined function code, the function code is transferred to the service provider and the requested processing is performed.
  • the central processing unit of the service provider checks whether the authentication is necessary or not, and if necessary, transfers the personal identification number to the central processing unit, and the central processing unit performs the authentication processing to perform the transaction. .
  • Patent Document 1 US 5,991, 01 01 (Personai intercommunication purchase and lunilment system)
  • Patent document 2 US 5, 787, 403 (Bank-centric service platform, network and system)
  • Patent document 3 US 5, 991, 749 (Wireless telephony for collecting tolls, conducting financial transactions, and authoring other activities)
  • Non-Patent Document 1 US 2002-174025-A1 Method and System for providing targeted Advertising and personalized customer services (IBM)
  • Non-Patent Document 1 can not exchange information with services received at other stores.
  • Patent Document 1 in order to manage the database in the PCS NCC, it is necessary to create a database for searching product information from the product code, and it is considered that rapid processing can not be performed. There was a problem.
  • Patent Document 2 there is a problem that the authentication process is considered in the terminal of the user that defines the flow of service, and that there is a problem that the authentication process is performed.
  • Patent Document 3 requires a fixed function code, and therefore, it is necessary to create a mobile phone or the like depending on the authentication system and the product information, and flexible system operation can not be performed. As a result, there is a problem that the convenience of the user may be impaired.
  • the present invention has been made in view of such a situation, and is intended to improve the convenience of the user and to provide a comfortable and reliable service for the user.
  • Means to solve the problem The first information processing apparatus of the present invention is an information processing apparatus which stores user information related to a user and communicates with a plurality of other information processing apparatuses, and is read by the other information processing apparatus.
  • Presenting means for presenting user information to be issued or changed designation means for designating permission for reading or changing the user information presented by the presenting means, identification means for identifying the other information processing apparatus, identification
  • the information processing apparatus is characterized by comprising storage means for associating and storing another information processing apparatus specified by the means and user information to be read or changed by the other information processing apparatus.
  • a device external to the information processing apparatus can be used as an input or output interface.
  • information for specifying the information processing apparatus can be transmitted to the other information processing apparatus.
  • a first code used by the information processing apparatus to encrypt information when the first communication is performed with the other information processing apparatus, and a second code generated corresponding to the first code To transmit the first code to the other information processing apparatus so that the other information processing apparatus acquires, via the communication means, the third code used to obtain the information. be able to.
  • the user information may be updated based on the usage history of the content provided from the other information processing apparatus.
  • the information management apparatus that manages the user information communicates with the information management apparatus via the network, and the content of the user information stored in the information processing apparatus is the same as the content of the user information stored in the information management apparatus. User information can be updated.
  • the information management apparatus identifies another information processing apparatus that is permitted to read or change the user information, and transmits the network to another information processing apparatus that is permitted to read or change the user information. It can be provided through.
  • the user may be authenticated based on a static static electric field or a change pattern of the static electric field generated in the body of the user.
  • the user information may include preference information indicating preference of the user, and the preference information may be transmitted to an information device designated by the user to cause the information device to operate in accordance with the preference information.
  • New user information can be generated based on a plurality of pieces of user information associated with a plurality of other information processing apparatuses.
  • a first information processing method is an information processing method of an information processing apparatus which stores user information related to a user and communicates with a plurality of other information processing apparatuses, and the other information processing method
  • the first program of the present invention is a program of an information processing apparatus that stores user information related to a user and communicates with a plurality of other information processing apparatuses, and is read by another information processing apparatus or A presentation control step for controlling presentation of user information to be changed; a designation control step for controlling designation of permission for reading or changing user information presented by the processing of the presentation control step; Memory for controlling to associate and store a specific control step for controlling identification, and another information processing apparatus specified by the processing of the specific control step and user information to be read or changed by the other information processing apparatus And causing the computer to execute the control step.
  • the first recording medium of the present invention is a recording medium for storing user information related to a user and recording a program of an information processing apparatus that communicates with a plurality of other information processing apparatuses.
  • a presentation control step that controls presentation of user information that is read or changed by the information processing apparatus; and a designation control step that controls specification of permission to read or change the user information presented by the processing of the presentation control step ,
  • a specific control step for controlling the identification of another information processing apparatus, and a process specified in the specific control step.
  • a program is recorded that causes a computer to execute a storage control step of performing control to associate and store user information that is read or changed by another information processing apparatus and another information processing apparatus. .
  • the first information processing apparatus and method, and the first program of the present invention user information to be read or changed by another information processing apparatus is presented, and the read or changed presented user information is presented.
  • the permission of is specified, the other information processing apparatus is identified, and the identified other information processing apparatus and user information to be read or changed by the other information processing apparatus are associated and stored.
  • a second information processing apparatus is an information processing apparatus that communicates with a plurality of other information processing apparatuses via a network and stores user information related to the user, and is owned by the user.
  • Communication means for communicating via the mobile terminal with the network, an acquisition means for acquiring user information related to the user, stored in the portable terminal, and the user information acquired by the acquisition means,
  • the method is characterized by comprising: updating means for updating stored user information; and creation means for creating data for updating the user information stored in the portable terminal.
  • the communication means may communicate with the other information processing apparatus instead of the portable terminal.
  • the second code generated in correspondence to the code in the table, the information specifying the other information processing device, the secret word that the other information processing device authenticates the portable terminal, and the other information processing device power information It is possible to further store the third code to be used when entering a key.
  • the information processing apparatus may further include an updating unit configured to update the user information based on the usage history of the content provided from the other information processing apparatus.
  • An access point connecting the mobile terminal and the network is identified, the current value of the user is identified based on the identified position of the access point, and the information of the current position of the user is stored as the user information.
  • An ID for specifying a device corresponding to the access point and an access key necessary to communicate with the device may be further stored as user information.
  • the communication means may communicate with the portable terminal at predetermined time intervals, and may update the information on the current location of the user, the ID of the device corresponding to the access point, and the access key.
  • a second information processing method is an information processing method of an information processing apparatus which communicates with a plurality of other information processing apparatuses via a network and stores user information related to a user.
  • a communication step for communicating with a portable terminal owned by the user via the network an acquisition step of acquiring user information stored in the portable terminal and related to the user, and user information acquired by the processing of the acquisition step.
  • an updating step of updating the user information stored in the information processing apparatus and a creating step of creating data for updating the user information stored in the portable terminal.
  • a second program of the present invention is a program of an information processing apparatus that communicates with a plurality of other information processing apparatuses via a network and stores user information related to the user.
  • a communication control step of controlling communication between the mobile terminal and the network via the network an acquisition control step of controlling acquisition of user information related to the user stored in the mobile terminal, and an acquisition control step.
  • the second recording medium of the present invention is a recording medium on which a program of an information processing apparatus that communicates with a plurality of other information processing apparatuses via a network and stores user information related to a user is recorded.
  • Communication between the mobile terminal carried by the user and the network A communication control step for controlling communication, an acquisition control step for controlling acquisition of user information related to the user stored in the portable terminal, and user information acquired by the processing of the acquisition control step.
  • An update control step of controlling to update the user information stored in the information processing apparatus, and a creation of controlling generation of data to update the user information stored in the portable terminal A program that causes a computer to execute the control step is recorded.
  • the second information processing apparatus and method of the present invention communication is performed via a network with a portable terminal possessed by the user, and the user is stored in the portable terminal. Based on the acquired user information, the user information stored in the information processing apparatus is updated, and data for updating the user information stored in the portable terminal is created.
  • the present invention it is possible to provide a user with a highly convenient service. In particular, it can provide comfortable and reliable services for users.
  • FIG. 1 is a view showing a configuration example of a service providing system of the present invention.
  • FIG. 2 is a block diagram showing a configuration example of the PK of FIG.
  • FIG. 3 A block diagram showing an example of the configuration of pBase of FIG.
  • FIG. 4 is a block diagram showing an example of the software configuration of the PK shown in FIG.
  • FIG. 5 This is an arrow chart showing the flow of processing for performing initial registration of a service ID.
  • FIG. 6 This is a chart showing the flow of processing to prevent spoofing in PK and service systems.
  • FIG. 7 This is a chart showing the flow of processing to prevent fraud and spoofing in bribes and service systems.
  • FIG. 8 is a flowchart illustrating key management processing.
  • FIG. 9 is a flowchart illustrating service ID registration processing.
  • FIG. 10 is a flowchart illustrating service ID matching processing.
  • FIG. 11A is a diagram showing an example where user authentication is performed by PK.
  • FIG. 11B is a diagram showing an example in which user authentication is performed by PK.
  • FIG. 14 is a flowchart illustrating PMD management processing.
  • 15 is a diagram showing an example of configuring an input / output interface using an external device of PK.
  • FIG. 17B is a diagram showing a pattern of communication between PK :, pBase and a service system.
  • FIG. 17C is a diagram showing a pattern of communication between PK :, pBase and a service system.
  • FIG. 18 This is an arrow chart showing the flow of processing to prevent spoofing in pBase and the service system.
  • FIG. 19 This is an arrow chart showing the flow of processing to prevent spoofing in pBase and the service system.
  • FIG. 20A A diagram showing an example of configuration of PMD.
  • FIG. 20B is a diagram showing an example of configuration of PMD.
  • FIG. 20C is a diagram showing a configuration example of PMD.
  • FIG. 21 is a flowchart illustrating PMD update processing.
  • FIG. 22 A diagram showing a new reed, PMD, generated based on a plurality of PMDs.
  • FIG. 23 A diagram showing a new reed, PMD, generated based on a plurality of PMDs.
  • 25] is a diagram showing an example of personalizing various devices by PK.
  • FIG. 29 is a diagram showing an example in which communication is performed with a router having a firewall function interposed.
  • FIG. 30 is an arrow chart showing the flow of PMD synchronization processing.
  • FIG. 31 is a flowchart illustrating PMD synchronization processing.
  • 32] is a diagram showing an example of holding various card information in PK and using it.
  • FIG. 33 is a diagram showing an example of installing a control code on a console terminal.
  • FIG. 34 is an arrow chart showing a flow of processing for acquiring a control code.
  • Garden 37 is a diagram showing an example of a conversation connection service.
  • FIG. 39 A diagram showing an example in which the user's position is specified by using an eyebrow.
  • FIG. 40 is an arrow chart showing a flow of processing for specifying a position of a user.
  • FIG. 43 Access point detection processing
  • FIG. 44 is a diagram showing a scheme in which an access point is detected.
  • FIG. 45 Access point detection processing
  • FIG. 46 is a diagram showing a structure in which an access point is detected.
  • FIG. 47 A diagram showing a plurality of communication routes of ⁇ .
  • FIG. 48 A diagram showing an example of configuration of PMD.
  • FIG. 49 is a flowchart for explaining processing in which a PK executes a program.
  • FIG. 50 An arrow chart showing the flow of processing performed using pBase as a service system.
  • FIG. 51 is a flowchart illustrating communication standby processing.
  • FIG. 52 is a diagram showing an example of communication in standby mode.
  • FIG. 53 is a diagram showing an example in which RF communication is performed.
  • FIG. 54A A diagram showing an example of notifying a user of a message by PK.
  • FIG. 54B A diagram showing an example of notifying a user of a message by PK.
  • FIG. 55 is a diagram showing an example of a communication list.
  • FIG. 56 is a diagram showing devices in the conference room.
  • FIG. 58 is a diagram showing an example of suppressing power consumption of an IP telephone
  • Fig. 59 is a diagram illustrating an example in which software of a PK and software of a service system are implemented in one device.
  • FIG. 60 A diagram showing an example of performing personalization using a collaborative filtering server and a PMD.
  • FIG. 1 is a block diagram showing a configuration example of a service providing system 1 to which the present invention is applied.
  • the user 20 carries a PK (Personal Key) 22 composed of a portable small computer or the like that stores personally related information of the user.
  • personally-relevant information is related to the user, including preference information, authentication information, score information, information obtained from other people, etc., which is simply information only for identifying the user, such as name and address. Means a set of various information.
  • the PK 22 communicates with the access point 25 connected to the Internet 21 in an area 41 around the access point 25 by radio communication such as RF (Radio Frequency) communication, quasi-static electric field communication, or optical communication.
  • the PK 22 also communicates with nearby information devices by wireless communication or the like.
  • the PK 22 has a key function to encrypt information based on an encryption key, and key data of the encryption key is stored in an SB (Secure Button) 26 as needed.
  • An SB 26 is a computer having a communication function, and communicates with the PK 22 to transmit and receive key data.
  • PK22 In the Internet 21, PK22 and other personal information related to the user 20, such as PMD
  • a personal information database (pBase) 23 is connected, which acquires personal meta data via the Internet 21 and stores the acquired PMD as a database.
  • the pBase 23 is configured by a computer, and communicates with other information processing apparatuses connected to the Internet 21. Note that a plurality of PMDs of PKs (users) other than PK22 (user 20) are also stored in pBase23.
  • service systems 24-1 to 24-3 which are configured by a computer or the like and execute predetermined processing are connected to the Internet 21.
  • the service system 2 4-1 to 24-3 acquires the PMD from the PK 22 or pBase 23 via the Internet 21 and executes a predetermined program based on the acquired PMD to provide information and purchase price. Provide services such as payment to users.
  • the service system 24-1 is a content server for providing web pages, music information and the like to a personal computer
  • the service system 24-2 is a credit card processing server for performing payment with a credit card, etc.
  • the service system 24-3 is a communication server that controls communication performed to the user 20.
  • the access point 25 is also included in the service system 24-4 that communicates with the PK 22. If it is not necessary to distinguish them individually, they will be collectively referred to as a service system 24.
  • the service systems 24-1 to 24-4 are displayed.
  • the service system 24 may be configured by a console terminal which is not limited to a personal computer, a server or the like, or various consumer electronics devices (CE devices) or the like.
  • CE devices consumer electronics devices
  • the service system 24 has a communication function that is not limited to the one connected to the Internet 21, it may be installed anywhere.
  • the PK 22 and the service system 24 can also directly communicate with each other without using the Internet 21.
  • FIG. 2 is a block diagram showing a configuration example of the PK 22.
  • a central processing unit (CPU) 101 executes various processes according to a program stored in a read only memory (ROM) 102 or a program loaded from a storage unit 108 to a random access memory (RAM) 103.
  • the RAM 103 also stores data necessary for the CPU 101 to execute various processes.
  • the CPU 101, the RAM 102, and the RAM 103 are mutually connected via a bus 104. .
  • An input / output interface 105 is also connected to the bus 104.
  • the input / output interface 105 includes an input unit 106 such as a switch or button, a dot matrix display, a speaker, a vibration motor, etc., and is presented to the user by image, voice, Braille or vibration.
  • An output unit 107 for outputting information is connected.
  • the input / output interface 105 is connected to a storage unit 108 configured by a hard disk or an EEPROM (Electrically Erasable and Programmable Read Only Memory), and a communication unit 109 configured by a wireless transmission / reception device or the like.
  • a plurality of communication units 109 may be provided according to a communication method such as RF communication (electromagnetic wave communication), quasi-static electric field communication, or optical communication.
  • RF (Radio Frequency) communication is communication such as wireless LAN represented by IEEE 802.1 lb. By this communication, it is necessary to communicate around several tens of minutes around a predetermined access point (hub) S it can.
  • Quasi-electrostatic field communication is a communication method that forms a closed electrostatic information space with physical properties (evanescent nature) in the vicinity of the human body that do not remotely propagate and only build up in a closed area.
  • the human body becomes an antenna of weak static electricity, and it is possible to communicate in a limited space of several centimeters or several meters around the human body. This enables, for example, the user to carry the PK 22 while walking while having the power S communicate with the PK 22.
  • the communication unit 109 can also perform wired electric communication represented by Ethernet (registered trademark) or the like or optical communication such as infrared light.
  • the drive 110 is connected to the input / output interface 105 as necessary, and the drive 110 is mounted with, for example, a removable media 111 as a recording medium having the program of the present invention recorded thereon.
  • the computer program power read from the program is installed in the storage unit 108 as necessary.
  • FIG. 3 is a block diagram showing a configuration example of pBase23.
  • the configuration is the same as the configuration of the PK 22 shown in FIG. 2, and the CPU 121 to the removable media 131 in FIG. 3 correspond to the CPU 101 to the removable media 111 in FIG.
  • the function of each unit is the same as that of FIG. 2 and the detailed description is omitted, but the communication unit 129 is configured by a wired communication device such as a LAN card, a modem, etc. in addition to the wireless transmitting / receiving device.
  • the service system 24 also has the same configuration as that of FIG. 3, and the diagram is applied.
  • FIG. 4 is a block diagram showing a configuration example of the software 60 stored in the storage unit 108 of the PK 22.
  • the software 60 includes a PMDB 67 that stores PMD, which is personal information stored in the PK 22 as a database, and a communication module 61 that controls the communication unit 109 to perform communication.
  • a confirmation module in order to allow the user to determine whether or not the PMD for which access has been requested from the user control permission input module 62 and the service system 24 that accepts specification of permission for access to the PMD by the user, that PMD An authorization item to present is included a confirmation module. Furthermore, an anti-spoofing module 63 for preventing the spoofing of the service system 24 and a PMD change module 65 for changing the PMD as needed are included.
  • the DB access module 66 accesses the PMDB 67 based on a command (request) of the user control / permission input module 62 to the PMD change module 65 to read or change the PMD.
  • the PMDB 67 is a database configured of a plurality of PMDs, and each PMD is associated with each information in a directory shape with a service ID as a unique ID corresponding to each service system 24 as a key. ing.
  • the service ID 1 directory (PMD) is associated with access permission information, metadata A-1; metadata A-2; metadata A-3;
  • the access permission information is information indicating whether the service system 24 can access the information associated with the directory, and is set by the user.
  • the metadata A-1 and the metadata A-2 and the metadata A-3,... are personally-related information used in the service system 24 corresponding to the service ID 1, for example, to the service ID 1 Corresponding service system power If it is a content server that provides content such as movies and TV shows, metadata A-1, metadata A-2 and metadata A-3, ... Program metadata is stored.
  • the PMD includes a user ID for specifying the PK 22 (user 20), authentication information such as secret words or encryption keys required in the anti-spoofing process, user preference information based on a viewed program, a receiver etc. Control information for controlling the information is stored.
  • access permission information metadata B-1 and metadata B_2, metadata B_3, ⁇ ⁇ ⁇ are also associated with the directory of service ID 2. Then, when the PK newly uses the service system 24, a new service ID is registered, and a directory corresponding to the service ID is generated. Then, each directory is considered as PMD, and PMB 67 is configured. A detailed configuration example of the PMD will be described later with reference to FIG.
  • FIG. 5 is an arrow chart showing the flow of processing when a service ID corresponding to the service system 24 is registered (initial registration) in the PK 22 for the first time.
  • the service system 24 transmits, to the PK 22, information indicating the registration request, the service ID, and the metadata to be read and changed in the service system, and in step S21, the communication of the PK is performed. Module 61 receives this.
  • step S22 the communication module 61 transfers the received content to the permitted item confirmation module 63.
  • step S42 the permission item confirmation module 63 presents the user with metadata to be read and changed.
  • the contents can be read out by voice through a speaker or the power of displaying characters, figures, etc. on the contents of a metadata, dot matrix display, etc.
  • the content of the metadata may be generated and presented as Braille by a mechanical mechanism, or a signal such as a Morse signal may be generated and presented by vibration.
  • step S43 the permission item confirmation module 63 outputs a confirmation request to the user control permission input module 62, and this is acquired in step S61.
  • step S62 the user control permission input module 62 determines whether or not the user has denied access to the read change target metadata presented in step S42. The signal is output and received by the communication module 61 at step S23.
  • step S24 the communication module 61 sends a denial signal to the service system 24, which is received in step S2.
  • step S62 determines in step S63. Read out based on user specification For each piece of metadata to be changed, for example, information such as “permit reading and changing”, “permitting only reading”, etc. is set, and such information is stored in the PMDB 67 as access permission information (FIG. 4). .
  • step S64 the user control permission input module 62 notifies the permission item confirmation module 63 that the access control information has been set, and this is obtained in step S44.
  • step S45 the permission item confirmation module 63 requests the spoofing prevention module 64 to generate a verification code, and in step S81, the spoofing prevention module 64 acquires it.
  • the anti-spoofing module 64 generates a confirmation code.
  • the confirmation code is a code that represents a spoofing prevention method when communication between the PK 22 and the service system 24 is performed next time. That is, in order to mutually confirm whether or not an unauthorized user or a third party who has intercepted communication spoofs the PK 22 or the service system 24 by spoofing their own address or ID. Is a code representing the method of
  • a method for preventing spoofing for example, authentication with secret word, authentication with information encrypted with a public key, authentication with information encrypted with a common key, and the like are adopted.
  • the security and simplicity of the method of managing encryption keys, how much security is required, how frequently, checks to prevent impersonation, and the operations in encryption and decryption In consideration of the amount, etc., an optimum anti-spoofing method is selected in communication with the service system 24, and a verification code corresponding to the anti-spoofing method is generated. Note that the anti-spoofing process will be described later with reference to FIGS. 6 and 7.
  • step S82 the anti-spoofing module 64 outputs a confirmation code to the communication module 61, and in step S25, it is acquired by the communication module 61.
  • step S26 the communication module 61 transmits the confirmation code obtained in step S25 to the service system 24, which is received in step S3.
  • the user ID for identifying (the user of) 22 is also received by the service system 24, and the service system 24 corresponds to the user ID and the user ID.
  • the user ID may be in any form as long as the service system 24 can identify (the user of) the PK 22.
  • the user ID may be configured by a combination of predetermined numbers or may be configured by a predetermined character string.
  • different user IDs may be generated corresponding to the plurality of service systems 24, respectively.
  • step S46 the permission item confirmation module 63 outputs a service ID registration request to the DB access module 66, and in step S101 the DB access module 66 receives this request.
  • step S102 the DB access module 66 executes a service ID registration process described later with reference to FIG. 9, whereby a service ID is registered and a PMD corresponding to the service ID is generated.
  • the service ID corresponding to the service system 24 is registered.
  • the PMD's metadata read or changed by the service system 24 is presented to the user, so that the user can receive the service with more peace of mind. it can.
  • spoofing prevention processing can be performed based on the confirmation code.
  • the anti-spoofing process can be performed based on the confirmation code.
  • FIG. 6 is an flowchart illustrating a process flow of anti-spoofing processing when secret authentication is adopted as a method of preventing spoofing between the PK 22 and the service system 24.
  • the PK 22 confirms that the service system 24 is not spoofing, and then the service system 24 confirms that the PK 22 is not spoofing. Then, after it is confirmed that the PK 22 and the service system 24 do not identify each other, the PMD is read or processed.
  • the secret is a predetermined character string or code
  • the PK 22 authenticates the service system 24 as a secret corresponding to the service ID at the time of registration of the service ID.
  • a secret message (service secret word) and a secret word (PK secret word) for authenticating the PK are generated and stored in the PMDB 67.
  • the service word and the PK word are also transmitted to the service system 24, and the service word and the PK word are associated with the user ID of the PK 22 and stored in the database in the storage unit 128 of the service system 24. It is done.
  • step S201 the service system 24 transmits a connection request, service ID, secret message to the PK 22, and in step S221, the communication module of the PK 22 receives this.
  • step S201 the above-mentioned service word is transmitted.
  • step S222 the communication module 61 transfers the content received in step S221 to the anti-spoofing module 64, and this is received in step S281.
  • step S 282 the anti-spoofing module 64 executes service ID matching processing described later with reference to FIG. 9 to recognize the service ID, and in step S 283, the DB access module 66 is notified.
  • step S301 the DB access module 66 acquires the user ID and secret request corresponding to the service ID. Note that the service matching process in step S282 may be performed by the DB access module 66.
  • step S 302 the DB access module 66 reads out the service terms, the PK terms, and the user ID corresponding to the service ID from the PMDB 67, and outputs them to the spoofing prevention module 64.
  • the anti-spoofing module 64 compares the service password obtained in step S284 with the password obtained in step S281, and if it is determined that the passwords do not match, the service system 24 may be a spoof. It is determined that the communication module 61 is notified of a refusal signal indicating refusal of communication, and it is determined in step S 223 that the communication module 61 acquires it.
  • step S224 the communication module 61 transmits a denial signal to the service system 24, which is received by the service system 24 in step S202.
  • step S 286 the anti-spoofing module 64 sends a code (OK) indicating that the service system 24 has not been tampered with in step S 286, the user ID, and the PK secret obtained in step S 284 to the communication module 61. Then, in step S225, the communication module 61 obtains it. In step S226, the communication module 61 transmits the information acquired in step S225 to the service system 24, and the process returns to step S203 to be received by the service system 24.
  • a code OK
  • step S 204 the service system 24 reads the PK password corresponding to the user ID received in step S 203 from its own database, compares it with the password received in step S 203, and the password matches. To determine if it is If it is determined in step S204 that the secret words do not match, the PK 22 determines that there is a possibility of spoofing, and the service system 24 transmits a rejection signal representing denial of communication to the PK 22. In the PK 22, this is received by the anti-spoofing module 64 via the communication module 61 in step S287.
  • the service system 24 rejects the communication.
  • step S 204 determines that the secret words match, the service system 24 determines that the PK 22 has not been identified as spoofing, and in step S 205, the service system 24 The PMD read request is transmitted, and is received by the communication module 61 of the PK 22 in step S227.
  • step S304 the DB access module 66 requests the PMD (metadata) requested by the service system 24 to read the PMD for which the service ID corresponding to the service system 24 is read.
  • the PMD is read from the PMDB 67 if it is a PMD for which reading is permitted.
  • step S305 the DB access module 66 outputs the read PMD to the communication module 61, and in step S229, the communication module 61 It is acquired.
  • step S230 the communication module 61 transmits the information acquired in step S229 to the service system 24, and the service system 24 receives the information in step S206.
  • step S207 the service system 24 executes various types of processing (service corresponding processing) based on the PM D acquired in step S206. If the PMD needs to be changed as a result of the process of step S207, the service system 24 changes the contents of the PMD in step S208 and transmits the contents to the PK 22. In step S231, the communication module of the PK 22 This is received by 61.
  • step S232 the communication module 61 outputs the information received in step S231 to the DB access module 66, and the DB access module 66 acquires the information in step S306. Then, in step S307, the DB access module 66 checks whether the service ID corresponding to the PMD force service system 24 acquired in step S306 is a PMD having permission to change or not. If it is a PMD, change the corresponding PMD in PMDB 67 (update according to the contents of the change).
  • FIG. 7 is an arrow chart for explaining the flow of anti-spoofing processing when authentication by information encrypted with a public key is adopted as a method for preventing spoofing between the PK 22 and the service system 24.
  • the PK 22 and the service system 24 have a function to execute processing of encryption or decryption of information by a public key cryptosystem algorithm such as RSA, and the service ID is registered.
  • a public key cryptosystem algorithm such as RSA
  • the service ID is registered.
  • the public key of the service system 24 is associated with the service ID of the service system 24 and stored in the PMDB 67, and the service system 24 associates the public key of the PK22 with the user ID of the PK22. And stored in the database in the storage unit 128.
  • Secret keys of the PK 22 and the service system 24 are stored in the respective storage units 108 or 128, respectively.
  • step S401 the service system 24 transmits a connection request and a service ID to the PK 22.
  • step S421 the communication module of the PK 22 receives the connection request and the service ID.
  • step S422 the communication module 61 transfers the information received in step S421 to the anti-spoofing module 64, which is received in step S481.
  • step S 482 the spoofing prevention module 64 executes service ID matching processing described later with reference to FIG. 10 to recognize the service ID, and in step S 483, the DB access module 66 is identified.
  • the request for the user ID corresponding to the service ID, the private key of the PK, and the public key of the service system 24 is notified, and is acquired by the DB access module 66 in step S501.
  • the service matching process of step S 482 may be executed by the DB access module 66.
  • step S 502 the DB access module 66 reads the public key of the service system 24 corresponding to the service ID and the private key of the PK from the PMDB 67, and outputs the read key to the spoofing prevention module 64, step S 484. In the anti-spoofing modifer 64, this is obtained.
  • step S 485 the anti-spoofing module 64 generates a challenge code composed of a predetermined code to authenticate the service system 24, and the challenge code corresponds to the public key corresponding to the service ID (service system 24).
  • the encrypted challenge code and the user ID are output to the communication module 61, and the result is obtained by the communication module 61 in step S423.
  • Step S424 The communication module 61 transmits the information acquired in step S423 to the service system 24, and the service system 24 receives the information in step S402.
  • step S403 the service system 24 decrypts the decrypted challenge code received in step S402 with the secret key of the service system 24, and uses the decrypted challenge code as a response code and the response code. It is transmitted to the PK 22 with the public key corresponding to the user ID (the public key of the PK 22) and transmitted to the PK 22, and is received by the communication module 61 of the PK 22 in step S425.
  • step S426 the communication module 61 outputs the encrypted response code received in step S425 to the anti-spoofing module 64, and transmits the same to the step S486. This is obtained by
  • step S 487 the spoofing prevention module 64 decrypts the decrypted response code obtained in step S 486 with the private key of PK 22, and compares it with the challenge code generated in step S 485. It is judged whether the code and the response code match, and if it is judged that the challenge code and the response code do not match, it is judged that the service system 24 may be spoofing, and the communication module user 61 is notified of a rejection signal indicating rejection of communication, and is obtained by the communication module 61 in step S426.
  • step S427 the communication module 61 sends a denial signal to the service system 24, which is received by the service system 24 in step S404.
  • a challenge code is transmitted from the PK 22, and when no response code matching the challenge code is returned from the service system 24, the communication is rejected by the PK 22.
  • step S487 if it is determined in step S487 that the challenge code and the response code match, the anti-spoofing module 64 is a code representing that the service system 24 has not been identified as spoofed in step S488. KK) is transmitted to the service system 24 via the communication module 61, and is received by the service system 24 in step S405.
  • step S406 the service system 24 determines whether the predetermined code has been registered in order to authenticate the user 22. Generate a challenge code, and encrypt the challenge code with the public key (PK22's public key) corresponding to the user ID, and send the encrypted challenge code to the PK22, in step S429, The communication module 61 of the PK 22 receives this. In step S430, the communication module 61 outputs the information received in step S429 to the anti-spoofing module 64, which is acquired by the anti-spoofing module 64 in step S489.
  • step S 490 the spoofing prevention module 64 decrypts the challenge code received in step S 489 with the private key of PK 22, and sets the decrypted challenge code as a response code, as a response code.
  • This is encrypted with the public key (public key of the service system 24) corresponding to the service ID, and is output to the communication module 61, and is output to the step S431, and is acquired by the communication module 61 by the communication module 61.
  • step S432 the communication module 61 transmits the information acquired in step S431 to the service system 24, and the service system 24 receives the information in step S407.
  • step S408 the service system 24 decrypts the deciphered response code received in step S407 with the secret key of the service system 24, and the decrypted response code is generated in step S406. If it is determined that the challenge code and the response code do not match, it is determined that there is a possibility that the PK22 force is spoofing, and the PK22 indicates that the communication is rejected. A refusal signal is sent, which is received by the communication module 61 of the PK 22 in step S433. In step S434, the communication module 61 transmits the information received in step S433 to the anti-spoofing module 64, and the anti-spoofing module 64 acquires the information in step S491.
  • step S409 a read request for PMD is sent to the PK 22.
  • step S435 the communication module 61 of the PK 22 receives this request.
  • step S436 the communication module 61 outputs the information received in step S435 to the DB access module 66.
  • step S503 the DB access module 66 acquires the information.
  • step S 504 the DB access module 66 allows reading of the PMD (metadata) requested to be output from the service system 24 and the service ID corresponding to the service system 24. If it is a PMD for which reading is permitted, the PMD is read from the PMDB 67. Then, in step S505, the DB access module 66 outputs the read PMD to the communication module 61, and the communication module 61 acquires it in step S437.
  • step S438 the communication module 61 transmits the information acquired in step S437 to the service system 24, and the service system 24 receives the information in step S410.
  • step S411 the service system 24 executes various processes (service corresponding process) based on the PM D acquired in step S410. If it is determined in step S412 that the PMD needs to be changed as a result of the process of step S411, the service system 24 changes the content of the PMD in step S412 and transmits it to the PK 22. In step S439, the communication module of PK 22 This is received by 61.
  • step S440 the communication module 61 outputs the information received in step S439 to the DB access module 66, and the DB access module 66 acquires the information in step S506. Then, in step S507, the DB access module 66 confirms whether or not the PMD acquired in step S506 is a PMD that is permitted to change the service ID corresponding to the service system 24, and the change is permitted. If it is one of the PMDs, make a change to the corresponding PMD in PMDB 67 (update to the change).
  • the PK22 and the service can be performed before reading or changing the PMD. Because the systems 24 can verify that they are not spoofing each other, they can provide secure service. Also, since the challenge code and the response code for authenticating the PK 22 or the service system 24 are encrypted or decrypted by the PK 22 and the service system 24 public key and the private key, respectively, provisionally communicate to a third party. Even if the eavesdropping is intercepted, the content of the challenge code and the response code is concealed, so spoofing can be prevented more reliably.
  • the power PK22 and the service system 24 described in the example of encrypting the challenge code and the response code by the key code algorithm of the public key system are not common to the encryption algorithm of the public key system.
  • a key-based encryption algorithm that has the function of executing information encryption or decryption processing, and the PK 22 and the service system 24 hold mutually common key numbers, and the challenge code and response code are the keys. Even if communication is performed by being encrypted with.
  • the PK 22 when the service ID is registered, the PK 22 generates an encryption key corresponding to the service ID, associates it with the service ID, and stores it in the PMDB 67, and at the same time, the same encryption key service system 24 And is stored in the database of the service system 24 in association with the user ID of the PK 22.
  • the PK 22 and the service system 24 need to change the encryption key. For example, if a secret key used in a public key encryption algorithm of a service system leaks, it is necessary to change the public key corresponding to the service ID in many PKs using that service system. However, if the PK22 and the service system 24 maintain common encryption keys, even if the encryption key is leaked, only the PK22 and the service system 24 using the key are changed. , Can deal with the ability S.
  • the secret key and the common key are stored in the device different from the power PK 22 described in the example of storing the secret key in the PK 22 (PMDB 67), for example, in the SB 26 of FIG. Let's see it.
  • the PK 22 and S prior to communicating with the service system 24, the PK 22 and S The B 26 transmits a communication line, and the private key is transmitted from the SB 26 to the PK 22 (in this case, the SB communicates as one service system to the PK).
  • the PK performs processing to delete the secret key after a predetermined time has elapsed, and communicates with the SB 26 each time to acquire the secret key when necessary.
  • the key management process of the PK 22 in this case will be described with reference to FIG. This process is performed prior to the anti-spoofing process as shown in FIG. 7 when communication with the PK22 power service system 24 is performed.
  • step S 681 the CPU 101 of the PK 22 obtains the SB 26 key and stores it in the storage unit 108.
  • step S 682 the CPU 101 determines whether a predetermined time (for example, one hour) has elapsed, and waits until it is determined that the predetermined time has elapsed. If it is determined in step S682 that the predetermined time has elapsed, the key stored in the storage unit 108 is erased in step S683.
  • a predetermined time for example, one hour
  • key management is performed. By doing this, for example, even when the PK 22 is stolen, it is possible to prevent the secret key from leaking.
  • the service system 24 is a server connected to the Internet 21. This process is executed when the URIs (Uniform Resource Identifiers) of the servers constituting the service system 24 are acquired as information for specifying the service system 24 in step S102 of FIG.
  • URIs Uniform Resource Identifiers
  • step S801 the DB access module 66 obtains a URI.
  • step S802 the DB access module 66 determines whether there is a mask.
  • the mask is information indicating a predetermined segment in the URI, and is preset by the user, for example.
  • the URI is managed as a unique address on the Internet 21, and various servers throughout the world are named after, for example, "http: ⁇ aaa.bbb.ccc". .
  • the part of "http: ⁇ aaa.” Usually indicates the company name corresponding to the service provided by the server, etc., and ccc indicates the service It changes according to the content of. For example, for all the various services that a particular company performs
  • the service system 24 may be identified with reference to only the "http: ⁇ aaa.bbb.” Part. In such a case, the lower 1 segment (“ccc" part) is set as a mask.
  • step S802 If it is determined in step S802 that there is a mask, the process proceeds to step S804, and the DB access module 66 removes a masked portion as a service ID (a URI of “http: ⁇ aaa.bbb.” Register part). If it is determined in step S802 that there is no mask, the process advances to step S803, and the DB access module 66 registers the URI as the service ID as it is ("http: ⁇ aaa.bbb.ccc").
  • step S 803 or S 804 the process proceeds to step S 805, and the DB access module 66 associates the service ID with the personal related information used in the service system 24 corresponding to the service ID. Generate a PMD corresponding to that service ID.
  • step S 282 in FIG. 6 or step S 482 in FIG. 7 details of the service ID matching process in step S 282 in FIG. 6 or step S 482 in FIG. 7 will be described.
  • the service ID matching processing power is assumed to be executed by the DB access module 66.
  • step S841 the DB access module 66 obtains a URI.
  • step S842 the DB access module 66 cuts out the URI to the same length as the service ID. At this time, for example, if “http: ⁇ aaa.bbb.ccc” is acquired as the URI, “http: ⁇ aaa.bbb.ccc” is acquired as the URI, “http: ⁇ aaa.bbb.ccc” is acquired as the URI, “http: ⁇ aaa.bbb.ccc” is acquired as the URI, “http: ⁇ aaa.bbb.ccc” is acquired as the URI, “http: ⁇ aaa.bbb.ccc” is acquired as the URI, “http: ⁇ aaa.bbb.ccc” is acquired as the URI, “http: ⁇ aaa.bbb.ccc” is acquired as the URI,
  • step S 843 the DB access module NO 66 66 compares the URI extracted in step S 842 with the registered service ID.
  • step S844 the DB access module 66 determines, as a result of the comparison in step S843, whether or not the service ID matches the service ID. If it is determined that the service ID does not match, the process proceeds to step S846 and registration is performed. If it is determined that all the service IDs have not been checked, the process proceeds to step S847, and the URI extracted in step S842 is compared with the next service ID, and step S844 is performed. Return to
  • step S844 If it is determined in step S844 that the result of comparison in step S843 matches the service ID, the process proceeds to step S845, and the matched service ID is used as a service system. System ID 24 to identify the service ID.
  • step S846 If it is determined in step S846 that all of the registered service IDs have been checked, the process proceeds to step S848, and the DB access module 66 notifies of denial of this service.
  • the personal information related to personal information is stored in the PK 22 as PMD, and even if the PK 22 is stolen, the PMD stored in the PK 22 is encrypted so as not to be abused. I prefer to be kept secret.
  • PMD may be encrypted with the public key of PK22, and may be decrypted using a private key as necessary. Since the private key is stored in the SB, if communication between the PK 22 and the SB is lost, the private key will not exist in the PK, and the PMD can not be read or changed.
  • the PK 22 may authenticate the user 20 and the PMD may be made available only when it is confirmed that the user 20 is a valid user.
  • FIG. 11 is a diagram showing an example of an authentication method of the user 20 by the PK 22.
  • FIG. 11A is a diagram showing an example in which the PK 22 detects the chip 201 which the user 20 always carries and authenticates the user.
  • the chip 201 is, for example, a transmitter small enough to always transmit radio waves of a specific frequency, and is always carried by the user 20.
  • the PK 22 is provided with a sensor for detecting a radio wave transmitted by the chip 201, and the sensor is connected to the input unit 106 of the PK 22.
  • the PK 22 authenticates the user 20 by detecting a radio wave of a frequency transmitted by the chip 201 registered in advance.
  • FIG. 12 for the user authentication process 1 in which the PK 22 authenticates the user 20.
  • This process is continuously executed, for example, while the power of the PK 22 is in the ON state.
  • step S 901 the CPU 101 of the PK 22 compares the signal detected by the sensor with the signal of the registered chip 201.
  • step S902 the CPU 101 determines whether or not the signals match as a result of the comparison in step S901. If it is determined that the signals do not match, the process returns to step S901.
  • step S902 If it is determined in step S902 that the signals match, the process proceeds to step S903, and user authentication information is stored. At this time, information indicating that the user 20 has been authenticated is stored in the storage unit 108 as user authentication information along with the current time (date and time).
  • step S 904 CPU 101 determines whether or not a predetermined time (for example, one hour) has elapsed, and waits until it is determined that the predetermined time has elapsed. If it is determined in step S904 that the predetermined time has elapsed, the process advances to step S905, and the CPU 101 deletes the user authentication information. Thereafter, the process returns to step S901, and the subsequent processes are repeatedly executed.
  • a predetermined time for example, one hour
  • FIG. 11B is a diagram showing an example of authenticating the user 20 by detecting the walking pattern 202 as the biometric feature of the user 20.
  • the PK 22 is provided with a sensor that detects a change in the quasi-electrostatic field, and the sensor is connected to the input unit 106 of the PK 22.
  • the PK 22 authenticates the user 20 by detecting a stride of the user 20 registered in advance.
  • the stride is a change pattern of the quasi-static electric field generated in the human body when a person walks, and it is possible to recognize a person using this pattern (for example, JP-A-2003-58857 a walk detection method) , Walk detection device)).
  • a user authentication process 2 in which the PK 22 authenticates the user 20 will be described with reference to FIG. This process is continuously executed, for example, while the power supply of the PK 22 is in the N state.
  • step S 921 the CPU 101 of the PK 22 compares the change pattern (walk pattern) of the quasi-static field detected by the sensor with the walk pattern of the registered user 20.
  • step S902 the CPU 101 determines whether or not the stride has arrived as a result of the comparison in step S921. If it is determined that they do not match, the process returns to step S921.
  • step S922 If it is determined in step S922 that the stride has been hit, the process proceeds to step S923, and user authentication information is stored. At this time, information indicating that the user 20 has been authenticated is stored in the storage unit 108 as user authentication information along with the current time (date and time).
  • step S 924 CPU 101 determines whether or not a predetermined time (for example, one hour) has elapsed, and waits until it is determined that the predetermined time has elapsed. If it is determined in step S924 that the predetermined time has elapsed, the process advances to step S925, and the CPU 101 deletes the user authentication information. Thereafter, the process returns to step S921, and the subsequent processes are repeatedly performed.
  • a predetermined time for example, one hour
  • the user 20 is authenticated by the PK 22 at predetermined time intervals.
  • the method of authenticating the user is not limited to this.
  • the PK 22 may communicate with a nearby personal computer, and the user may be authenticated based on a password input from the personal computer.
  • PMD can be automatically erased.
  • the PMD management process in this case will be described with reference to FIG. This process is executed in the PK 22 whenever a PMD is required. Note that, prior to execution, the user authentication information stored in step S 903 of FIG. 12 or step S 923 of FIG. 13 exists in the storage unit 108 by the CPU 101 of the PK 22 (the user is authenticated ) Is confirmed
  • step S 941 the CPU 101 communicates with the pBase 23, obtains the pBase 23 power PMD, and stores the PMD in the storage unit 108.
  • step S942 the CPU 101 determines in step S941 whether or not a predetermined time (for example, 3 hours) has elapsed since acquiring the PMD, and waits until it is determined that the predetermined time has elapsed.
  • a predetermined time for example, 3 hours
  • step S 942 determines whether the predetermined time has elapsed. If it is determined in step S 942 that the predetermined time has elapsed, the process proceeds to step S 943, where the CPU 101 determines whether the user has been authenticated. At this time, the user authentication information stored in step S 903 of FIG. 12 or step S 923 of FIG. It is judged whether or not it exists in 08, and if the user authentication information exists, it is judged that the user is authenticated, and if the user authentication information does not exist, it is judged that the user has not been authenticated. If it is determined in step S943 that the user is authenticated, the process returns to step S942, and the subsequent processes are repeatedly performed.
  • step S 943 If it is determined in step S 943 that the user has not been authenticated, the CPU 101 proceeds to step S 944 and erases the storage unit 108 of the PMD acquired in step S 941.
  • the PK 22 is a small computer that can be easily carried by the user. If various interfaces (for example, a display, touch pad, etc.) are directly arranged on the PK 22, the size of the PK 22 will be large. As it becomes larger and heavier, it may not be easy for the user to carry.
  • various interfaces for example, a display, touch pad, etc.
  • the interface directly disposed on the PK 22 be as small as possible, and for example, a device external to the PK 22 can be used as an interface used for inputting or outputting complex information.
  • FIG. 15 is a diagram showing an example of using the PK22 Force S external console 221 and the external console 222 as an interface used for input or output.
  • the PK 22 performs wireless communication such as RF communication with the external consoles 221 and 222.
  • the external console 221 is provided with an item list screen 242 and a push switch 241.
  • a list of PMDs is displayed on the item list screen 242, and the user operates the push switch 241 to display the item list screen 242.
  • the access permission for the PMD displayed in is specified.
  • the external console 222 is provided with a touchpad display 261, which can change the console displayed on the touchpad display 261. For example, different interfaces are provided corresponding to the service IDs. Be done.
  • the external console 221 or 222 can also be regarded as one of service systems providing interface services to the PK 22.
  • the PK 22 uses a server that stores the control code of the external console 221 or 222 as a service system. Communicate and obtain the control code of the external console 221 or 222. Thereafter, the external console 221 or 222 performs communication as a service system, and the external console 221 or 222 implements a control code.
  • the service can be provided by concealing the access key 280 such as an address (eg, 221).
  • the PK 22 communicates with the access point 25 connected to the Internet 21 by wireless communication such as RF communication, quasi-static electric field communication, optical communication, etc., and is connected to the Internet 21.
  • wireless communication such as RF communication, quasi-static electric field communication, optical communication, etc.
  • PK22 and pBase23 are force-connected via the Internet 21, the contents of the PMDs of the two are compared, and PMD synchronization is performed.
  • the PMD of pBase 23 is similarly updated and synchronization of PMD is performed. The details of PMD synchronization will be described later.
  • PMDs that can not be stored in PK 22 are stored in pBase 23, and as shown in FIG. 17B, service system 24 refers to the PMD of pBase 23 and performs services for the user of PK 22. It can also be
  • PK22 when PK22 can not be connected to the Internet 21, the PMD of PK 22 is stored in pBase 23. Therefore, as shown in FIG. 17C, pBase 23 communicates with service system 24 instead of PK 22. The user can receive the provision of service by using (using pBase23 as a substitute for PK22).
  • anti-spoofing processing is performed between the pBase 23 replacing the PK 22 and the service system 24, and transmission and reception of PMD are performed.
  • the PMD is read or processed.
  • the PK secret word, the service system secret word, the user ID of the PK 22 and the service ID of the service system 24 are also stored in the database in the storage section 128 of pBase 23 as the PMD of the PK 22. It is assumed that
  • step S 1101 the service system 24 transmits a connection request, service ID, secret message to pBase 23, which is received in step S 1121.
  • step S1122 pBase 23 executes the service ID matching process described above with reference to FIG. 10, recognizes the service ID, stores the service keyword corresponding to the service ID, the PK password, and the user ID. Read from the database of.
  • step S1123 pBase 23 compares the service word acquired in step S1121 with the service word read from the database of storage unit 128, and if it is determined that the service words do not match, the service system 24 Determines that there is a possibility of spoofing, and sends a denial signal representing denial of communication to the service system 24, which is received in step S1 102.
  • step S1123 if it is determined in step S1123 that the service secrets match, p Base 23 is a code ( ⁇ K) indicating that the service system 24 has not been identified as spoofing in step S1124, and the user The ID and the PK secret corresponding to the user ID are sent to the service system 24 and received in step S 1103
  • step S1104 the service system 24 reads the PK password corresponding to the user ID received in step S1103 from its own database, and compares it with the PK password received in step S1103, Do not match if it matches ⁇ Determine. The If it is determined in step S1104 that the PK secret words do not match, it is determined that there is a possibility that the pBase23 power is spoofing, and the service system 24 transmits a rejection signal representing communication rejection to pBase23, and the step This is received at S1125.
  • the secret corresponding to the user ID is not transmitted from pBase 23. If the password is not received, the communication is rejected by the service system 24.
  • step S1104 determines that pBase23 has not been identified as spoofing, and returns to step S1105, to the pBase23.
  • Send a PMD read request which is received in step S1126.
  • step S1127 the pBase 23 checks whether the service ID corresponding to the PMD power service system 24 requested to be read from the service system 24 is a PMD permitted to be read. If it is a PMD for which reading is permitted, that PMD is read from the database of storage unit 128. Then, in step S1128, the pBase 23 transmits the read PMD to the service system 24, and this is received in step S1106.
  • step S1107 the service system 24 executes various processes (service handling process) based on the PMD acquired in step S1106. If it is determined in step S1107 that the PMD needs to be changed, the service system 24 changes the content of the PMD in step S1108, transmits it to pBase 23, and transfers it to step S1129. It is received. Then, in step S1130, pBase 23 checks whether the service ID corresponding to PMD force service system 24 received in step S11 29 is a PMD having permission to change, and is a PMD having permission to change. If so, change the corresponding PMD in the database of the storage unit 128 (update to the changed contents).
  • pBase23 before reading or changing the PMD, pBase23 performs spoofing confirmation with service system 24 as in the case of FIG. 6 instead of PK22. We can provide safe service.
  • the PMD is read or processed.
  • the pBase 23 and the service system 24 have a function to execute processing of encryption or decryption of information by public key encryption algorithm such as RSA.
  • the private key of PK22, the public key of service system 24, the user ID of PK22, and the service ID of service system 24 are stored in the database in storage unit 128 of pBase23 as the PMD of PK22. Do.
  • step S1861 the service system 24 transmits a connection request and a service ID to pBase 23, and this is received in step S1881.
  • step S1882 pBase23 executes the service ID matching process, recognizes the service ID, and executes the user ID corresponding to the service ID, as in the case described above with reference to FIG. Get the private key of PK22 and the private key of PK22.
  • step S 1883 pBase 23 generates a challenge code composed of a predetermined code to authenticate service system 24, and the challenge code corresponds to the service ID (public key of service system 24). , And transmits the encrypted change code and user ID to the service system 24, which is received in step S1862.
  • step S1863 the service system 24 decrypts the encrypted challenge code received in step S1862 with the secret key of the service system 24, and the decrypted challenge code is transmitted as a response code. Then, it encrypts the response code with the public key corresponding to the user ID, transmits it to pBase 23, and it is received in step S1884.
  • pBase23 is the encoded version obtained at step S1884.
  • the response code is compounded with the private key of PK22 and compared with the challenge code generated in step S1883 to determine whether the challenge code and the response code match or not, and the challenge code and the response code If it is determined that the two do not match, the service system 24 determines that there is a possibility of spoofing, sends a denial signal representing a denial of communication to the service system 24, and returns to step S 1864, This is received.
  • step S1885 if it is determined in step S1885 that the challenge code and the response code match, pBase 23 is a code representing that the service system 24 has not been identified as a false alarm in step S1886. (OK) is sent to the service system 24, which is received at step S1865.
  • step S1866 in order to authenticate pBase23 ( ⁇ ⁇ ⁇ 22), the service system 24 generates a challenge code configured by a predetermined code, and the public key corresponding to the user ID (public PK22 is released). Encrypted with the key) and an encrypted challenge code is sent to pBase 23, which is received at step S1887.
  • step S1888 pBase23 decrypts the encrypted challenge code received in step S1887 with the private key of PK, sets the decrypted challenge code as the response code, and responds the response code to the service ID. It is encrypted with the public key to be transmitted, sent to the service system 24, and received at step S1867 by the service system 24.
  • step S1868 the service system 24 decrypts the encrypted response code received in step S1867 with the secret key of the service system 24, and the decrypted response code power. It is determined whether the challenge code generated in 1866 matches or not, and if it is determined that the challenge code and the response code do not match, it is determined that pBase23 may be a spoof, and for pBase23, A denial signal representing a denial of communication is sent, which is received at step S 1889.
  • step S1868 determines that it has been confirmed that pBase23 is not spoofing, and in step S1869, the PMD is checked against pBase23. Send a read request, which is received in step S1890.
  • step S1891 the pBAse 23 checks whether the PMD requested to be read from the service system 24 is a PMD permitted to be read for the service ID corresponding to the service system 24, and If it is a PMD for which reading is permitted, the PMD is read from the database of storage unit 128. Then, in step S1892, the pBase 23 transmits the read PMD to the service system 24, and in step S1870, the service system 24 receives the PMD.
  • step S1871 the service system 24 executes various types of processing (service corresponding processing) based on the PMD acquired in step S1870. If the PMD needs to be changed as a result of the process of step S1871, the service system 24 changes the contents of the PMD in step S1872, transmits it to pBase 23, and receives it in step S1893. Ru. Then, in step S1894, pBase 23 checks whether the service ID corresponding to PMD force service system 24 received in step S 183 is a PMD having permission to change, and is a PMD having permission to change. If so, change the corresponding PMD in the database of the storage unit 128 (update to the changed contents).
  • FIG. 19 illustrates an example in which the challenge code and the response code are encrypted by using the public key algorithm of the public key method, the challenge code and response code power are encrypted by using the common key algorithm of the public key method. It may be done.
  • FIGS. 20A to 20C are diagrams showing an example of the detailed configuration of the PMD.
  • the PMD shown in the figure is As described above, it is a set of metadata associated with a service ID (for example, service ID 1), and describes a property that is identification information of the metadata and the content of the property.
  • the property "name” indicates a user ID provided to the service system 24 corresponding to the service ID 1, and the content thereof is described as "f oo".
  • the property "spoofing prevention method” shows the method of the anti-spoofing process performed with the service system 24 corresponding to the service ID 1, and the content is "public key It is described as “scheme” and corresponds to the confirmation code generated in step S82 of FIG.
  • the property "service public key” indicates the public key of the service system 24 corresponding to the service ID 1
  • the property "PK private key” in which the data of the key is described as the content indicates the private key of ⁇ 22.
  • the key data is described as its contents.
  • the property “ act i on ” indicates a processing program executed by the service corresponding to the service ID 1, and the program is described as its content.
  • the property "program preference information” indicates preference information of the user used in the service corresponding to the service ID 1, and "sports 10, variety 7, music 5 and other 3" is described as the content. ing.
  • Access control describes access control information for the content of the property, and control information is set for each property.
  • Control information is a predetermined number of bits And is set as follows, for example.
  • the first bit sets whether or not the content of the property in the service corresponding to the service ID 1 can be read out.
  • the second bit sets whether or not the content of the property in the service corresponding to the service ID 1 can be changed.
  • the third bit sets whether or not the contents of the property in the service corresponding to the service ID other than the service ID 1 can be read out, and the fourth bit indicates the service corresponding to the service ID other than the service ID 1 Whether to change the content of the property is set.
  • control information set for access control may be stored together as access permission information (FIG. 4).
  • PMD update processing will be described with reference to FIG. This process is performed, for example, by the service system 24 as one of the service handling processes of step S207 of FIG. 6 or step S411 of FIG. 7 when the content viewing service is provided by the service system 24. To be executed.
  • step S1901 the CPU 121 acquires metadata of a viewed program (content).
  • step S1902 the CPU 121 analyzes the genre of metadata.
  • step S1903 the CPU 121 determines whether or not the sport is a sport that has been analyzed in step S1902. If it is determined that the genre is sports, the process advances to step S1904 to select the property “PMD”. Increase the point of sports in the content of “Program Preference Information”. For example, in FIG. 20, what has been described as "sport 10, variety 7, music 5 and other 3" is "sport 11, variety 7, music 5 and other 3".
  • step S 1903 If it is determined in step S 1903 that the genre analyzed in step S 1902 is not sports, the CPU 121 checks in step S 1905 whether the genre is variety or not. If it is determined that the genre is variety, the process proceeds to step S1906 and the variety port in the content of the property "program preference information" in the PMD is determined. Bring up the tips. For example, in FIG. 20, what has been described as “sport 10, variety 7, music 5 and other 3" is "sport 10, variety 8, music 5 and other 3".
  • step S 1905 determines in step S 1905 whether the genre analyzed in step S 1902 is not a variety. If it is determined that the genre is music, the process advances to step S1908 to raise the point of music in the content of the property "program preference information" in the PMD. For example, in FIG. 20, what has been described as “sport 10, variety 7, music 5 and other 3" is “sport 10, variety 7, music 6 and other 3".
  • step S1907 If it is determined in step S1907 that the genre analyzed in step S1902 is not music, the CPU 121 proceeds to step S1909, and the other in the content of the property “program preference information” in the PMD. To raise points. For example, in FIG. 20, what has been described as “sport 10, variety 7, music 5 and other 3" is “sport 10, variety 7, music 5 and other 4".
  • the PMD is updated in the service system 24.
  • the updated PMD is sent to the PK 22 and the PMD of the PK 22 is updated.
  • the PMD update process is executed by the service system 24, and the PMD update process is executed in the power PK 22 described in the example where the PMD of the PK 22 is updated in response to the update.
  • PMD update processing may be executed and synchronized with PMD of PK22 and PMD of Base23.
  • PMDs it is possible to newly generate PMDs by combining the contents of PMDs used in different services.
  • the service corresponding to service ID 1 and the service corresponding to service ID 2 are both services that provide music-related content, and as shown in FIG. 22, PMD 301 and service ID 2 corresponding to service ID 1 are supported.
  • PMD 302 it is assumed that the property “: R & B”, the property “jazz”, and the property “POPJ exist.
  • the PMD 301 and the PMD 302 are combined to generate a new PMD 303.
  • the generated new PMD 303 is generated as, for example, a PMD corresponding to a service ID of a plurality of music providing services, and is used as favorite information on music of the PK 22 user.
  • PK22-1 and PK22-2 are PK using one service system 24 (or pBase23), and the property "R & B” in the PMD 321 of the PK22-1 and the PMD 322 of the PK22-2. “Jazz” and property “P ⁇ P” exist.
  • the service system 24 or pBase 23
  • the generated new service, PMD 303 is generated, for example, as a common PMD of a plurality of users, and preference information is still accumulated, and for the user of PK22, a user, PK22, It is provided as preference information of the user.
  • the service system 24 from another device instead of the ⁇ ⁇ 22.
  • the user 20 causes the user 22 to communicate with the terminal 362 specified by the user 20, and the content access package 361 is transmitted to the terminal 26. Then, the terminal 362 communicates with the service system 24.
  • the content access package 361 is a package in which the information necessary for communication with the service system 24 is organized.
  • a unique ID for identifying the content such as the URI of the content
  • the content access package 361 An icon consisting of a simple video or character string related to the UT, and PK authentication information (for example, a secret key of the PK 22, a user of the PK 22) used for anti-spoofing processing performed with the service system 24
  • PK authentication information for example, a secret key of the PK 22, a user of the PK 22
  • service authentication information eg, service system 24 public key, service ID, etc.
  • the user can use the terminal 362 (as a virtual PK) as if the warmth is also the PK 22.
  • FIG. 25 a user 20 of the PK 22 uses a music playback device 381 for playing music based on predetermined music data and a personal computer 382 connected to the Internet 21 for browsing the Web and the like.
  • the user 20 can use the PMD of the PK 22 to cause the music playback device to play his / her favorite music.
  • the PK 22 communicates with the music playback device 381 by wireless communication or the like without the Internet 21 by using the music playback device 381 as one service system.
  • the processing power S as shown in FIG. 6 or FIG. 7 is performed between the PK 22 and the music playback device 381.
  • the music reproduction device 381 transmits the read request power PM22 of PMD of music preference information, and in step S504, the PMD of music preference information from PK22 is music. It is sent to the playback device 381.
  • step S410 when the music playback device 381 acquires the PMD from the PK 22, the processing corresponding to the service of step S411 executes processing of playing the user's favorite music.
  • the music reproduction process of the music reproduction device 381 in this case will be described with reference to FIG.
  • step S1921 the music reproduction device 381 acquires a PMD from the PK22.
  • step S1922 the music playback device 381 analyzes preference information in the PMD acquired in step S1921.
  • step S1923 the music reproduction device 381 reproduces the music corresponding to the preference information.
  • PMD including the preference information
  • PMD is stored in PK22 and various fields Since it can be carried to the place, it becomes possible to personalize the music reproducing device in place to a music reproducing device that reproduces the music of your choice.
  • the user 20 can use the pBase 23 PMD to cause the personal computer 382 to display his / her favorite web page.
  • the PK 22 communicates with the service system 24-10 via the Internet 21. At this time, it is performed between the processing power PK22 and the service system 24-10 as shown in FIG. 6 or FIG. Then, based on the user ID of the PK 22, the service system 24-10 identifies the pBase 23 in which the PMD of the user 20 is stored, and acquires the PMD of the user 20 from the pBase 23. At this time, processing is performed between the processing power service system 24-10 and pBase 23 as shown in FIG. 18 or 19, for example, in step S 1869 in FIG. 19, the service system 24-10 power web The demand for reading PMD of preference information is sent to pBase 23, and in step S 1891, pBase 23, the PMD of preference information on the Web is sent to the service system 214.
  • the service system 24-10 When the service system 24-10 obtains the PMD from pBase 23 in step S 1870, it executes a process of providing the personal computer 382 with the web service according to the user's preference as the service corresponding process of step S 1871. Do.
  • the web information provision processing of the service system 24-10 in this case will be described with reference to FIG.
  • step S1941 the service system 24-10 acquires the user ID of the PK 22.
  • step S1942 the service system 24-10 acquires a PMD corresponding to the user ID acquired in step S1941 from pBase23.
  • step S 1943 the service system 24-10 analyzes the preference information of the PMD acquired in step S 1942.
  • step S1944 the service system 24-10 provides a web service corresponding to the preference information.
  • the cookie system which is a text file created by the service system 24-10 in the user's personal computer 382, is stored in the PK 22 or pBase 23 as a PMD, and the cookie is transmitted to the personal computer 382 each time the Web is browsed. It may be done.
  • the web service is provided. For example, because the capacity is large, It is possible to store PMDs that can not be remembered in pBase23, and personalize information devices such as personal computers based on the PMD of pBse23. As a result, it is possible to perform personalization that more appropriately reflects the user's preferences.
  • FIG. 1 Three users of users 20-1 to 20-3 live in a house 400, and possess PKs 22-1 to 22-3, respectively.
  • the house 400 has three rooms, a Living room 400-1, a Kitchen room 400-2 and a children's room 400-3, each of which acquires data (content) such as various pictures or music.
  • content boxes 421-1 to 421-3 for storing or reproducing content.
  • Content boxes 421-1 to 421-3 are connected to the router 403 via the LAN 402, and communicate with various servers connected to the Internet 21 via the router 403. To get
  • the content boxes 421-1 to 421-3 are provided with sensors for detecting a walking pattern, and when the user passes by the vicinity, the walking pattern is detected to specify the user.
  • the router 403 has a firewall function for preventing unauthorized access from the Internet 21 and a storage unit for storing data of a predetermined capacity.
  • To the LAN 402 is connected a Thaledor 401 for mounting and charging a PK, and the Thaledor 401 transmits information on the mounted PK to the router 403.
  • the users 20-1 to 20-3 carry the PKs 22-1 to 22-3 when going out, and when they return to the house 400, place the PKs they own on the taredor 401.
  • the taredor 401 transmits the PMDs of the PKs 22-1 to 22-3 to the router 403 when the PKs 22-1 to 22-3 are placed, and the router 403 communicates with the Pbse 23 via the Internet 21,
  • the PMDs of users 20-1 to 20-3 are acquired from Pbse 23 and stored in the storage unit.
  • the PMDs of the users 20-1 to 20-3 store preference information and step print information of the users 20-1 to 20-3.
  • Content boxes 421-1 to 421-3 acquire stride print information of users 20-1 to 20-3 such as norator 403 and perform reproduction of content according to the preference of nearby users. For example, when the user 20-2 is in the kitchen, a user who has detected a stride 202-2 of the user 20-2.
  • the navigation box 421-2 acquires the PMD of the user 20-2 from the router 403, analyzes the preference information, and plays music etc. corresponding to the medium preference information of the content accumulated by the user.
  • the content box 421-1 checks the stride 202-1 and 202-3 of the user 20-1 and 20-3.
  • Nolora 403 force et al. User 20-1 PMD and user 20-3 PMD are acquired, their preference information is analyzed, and among the contents stored in itself, for example, user 20- Play music according to 1 preference and play video according to user 20-3 preference.
  • the context boxes 421-1 to 421-3 in the house 400 can be personalized corresponding to the nearby users.
  • the router 403 since the router 403 has the firewall function, for example, the communication between the device connected to the LAN 402 and the device connected to the Internet 21 is restricted (eg, for example) , There are limited protocols (port numbers) available for communication between content box and pBase). Therefore, the communication between the device connected to the LAN 402 and the Internet 21 is performed as shown in FIG. First, for the content box 421-1 to pBase 23, a session is started using the https (SSL) protocol as shown by arrow 441. After the session is established, content box 421-1 and pBase 23 communicate with the https protocol as shown by dotted line 442.
  • SSL https
  • PMD synchronization is performed between the PKs 22-1 to 22-3 and the pBase 23.
  • PMD synchronization is performed via taredo no 402 and content boxes 421-1 to 421-3.
  • a flow of processing when synchronization of PMD is performed among PK 22 _ 1, taredonole 401, pBase 23 and content box 421-1 will be described with reference to FIG.
  • step S 2001 the PK 22-1 transmits the content of its own PM D to the taredol 401 when it is placed on the taredonole 401, and is received in step S 2021.
  • the At step S2022 the taredonore 401 transmits the information received at step S2021 to the pBase 23, which is received at step S2041.
  • pBase 23 executes PMD synchronization processing described later with reference to FIG. As a result, the PMD stored in pBase2 is updated, and synchronous data for updating the PMD of PK22-1 is generated.
  • step S 2043 pBase 23 transmits the synchronization data to Thaledor 401, and this is received at step S 2023.
  • step S2024 the taredonore 401 transmits the information received in step S2023 to the PK 22-1, and is received in step S2002.
  • step S2003 the PK 22-1 updates the PMD of the PK 22-1 based on the synchronization data received in step S2002, and the PMD of the PK 22-1 and the PMD of the pBase 2 3 are synchronized. It will be.
  • step S2061 When content is reproduced in content box 421-1, in step S2061, content box 421-1 transmits history information such as content viewing history to pBase 23 and, in step S2044, this PBase 23 updates the PMD preference information based on the history information.
  • pBase 23 transmits the PMD update result as synchronized data to Thaledor 401, and this is received at step S 2025.
  • step S2026 the taredonore 401 transmits the information received in step S2025 to the PK 22-1, and is received in step S2003, and the PMD of the PK 22-1 is updated in step S2005.
  • step S2042 of FIG. 30 will be described in detail with reference to FIG.
  • the CPU 121 compares the PMD received at step S2041 in FIG. 30 with the contents of the PMD stored in pBase23. At this time, PMDs corresponding to the received PMDs are extracted one by one from among the PMDs stored in pBase 23 and compared, and the information of the update date and time indicating the date and time when the PMD was last updated is compared. Ru.
  • step S2082 the CPU 121 determines whether the PMD update date received in step S2041 is newer than the PMD update date stored in pBase 23, and receives If it is determined that it is newer than the PMD update date stored in pBase23, the process proceeds to step S2083, and the content of the PMD stored in pBase23 is updated to the content of the received PMD. Do.
  • step S2082 determines that the CPU 121 determines that it is not newer than the PMD update date stored in pBase 23 of the PMD received in step S2041
  • the process proceeds to step S2084,
  • the contents of the PMD stored in pBase23 are used as synchronous data.
  • This synchronization data is sent to the PK 22-1 in step S2043 (FIG. 30) after completion of the PMD synchronization process, and the PK 22-1 updates the PMD based on the synchronization data.
  • step S2084 After the processing in step S2083 or f, after S2084, it is determined whether all the PMDs have been checked or not, and it is determined that all the PMDs have not been checked yet, until CPU 121 f and step S 2085 are checked. If yes, proceed to step S2086 and check the next PMD.
  • step S 2085 If it is determined in step S 2085 that all PMDs have been checked, the process is ended.
  • a PMD 461 having card information is stored in the PK 22.
  • the PK 22 communicates with the cash register 481 by wireless communication or the like, and the information of the PMD 461 is acquired by the cash register 481.
  • the PMD 461 is a PMD including card information in which card numbers of cards 1 to N such as a credit card held by the user 20 are described.
  • processing as shown in FIG. 6 or 7 is performed between the PK 22 and the cash register 481.
  • the cash register 481 communicates with the card processing server 483 for making settlement of the shopping price and the like via the Internet 21 to settle the price.
  • information such as the balance of the prepaid card, the card use history, etc. is stored in the database 482-1 to 482-N of another server connected via the Internet 21 and the card processing server 483, after the payment is made, the database 482-1 to 4 82-Update the contents of N.
  • the PK 22 By doing this, it is possible to make the PK 22 a virtual card case, put various cards together in the card case, and take out and use the card when necessary.
  • the card reader function is provided in the PK22 to read card information, and the contents are transmitted to the cash register 481 in the vicinity of the PK22.
  • the user 20 carries the console terminal 521 having the touch-pad display 521 and enters the conference room where the projector 503 is installed.
  • the access point 25 is installed, and the access point 25 is connected to the Internet 21.
  • an environment server 501 Connected to the Internet 21 is an environment server 501 that holds control information of devices such as the projector 503 that exist around the access point 25.
  • the user 20 uses the PK 22 for IJ, acquires the control code of the projector 503, and operates the console terminal 521 to control the projector 503.
  • step S2121 the PK 22 communicates with the console terminal 502 by wireless communication or the like, transmits a request for device information to the console terminal 502, and is received in step S2101.
  • step S2102 the console terminal 502 transmits its own device information to the PK 22, and this is acquired in step S2122.
  • the PK 22 When the user enters the conference room, the PK 22 communicates with the access point 25 by wireless communication or the like, and communicates with the environment server 501 via the access point 25. At this time, the environment server 501 is performed as a service system between the processing power PK 22 and the environment server 501 as shown in FIG. 6 or FIG. Then, in step S2123, the PK 22 transmits a control code acquisition request to the environment server 501 with the device information of the console terminal 502 as one PMD, and this is received in step S2141.
  • step S2142 the environment server 501 adds the control code of the projector 503 to be installed on the console terminal 502 to the PMD and transmits it to the PK 22, and step S2 This is received at 124.
  • step S2125 the PK 22 transmits the PMD received in step S2124 to the console terminal 502, which is received in step S2103, and the control code of the projector 503 is installed on the console terminal 502. Ru.
  • the user 20 controls the projector 503 by operating the touch pad display 521.
  • control of devices around the user is performed using the PK.
  • various devices can be properly controlled by selecting and transmitting appropriate control codes, data, and the like corresponding to peripheral devices.
  • a door 543 and a door open controller 542 that opens the door 543 by unlocking the door 543, etc. exist around the access point 25.
  • the door opening controller 542 stores a control code of the door opening controller 542 via the Internet 21 and is connected to a server 541 to be connected.
  • the processing as shown in FIG. 6 or 7 is performed with the server 541 as the service system, and the PK 22 carried by the user 20 is carried out.
  • information such as an ID for identifying the door 543 near the user 20 (PK 22) is transmitted to the server 541 as a PMD, and the server 541 selects the door 543 based on the received PMD.
  • a control code to control the door opening controller 542 to execute the opening process of the door 543 is sent to the door opening controller 542.
  • the door 543 can be automatically opened. Further, since the spoofing prevention process as shown in FIG. 6 or FIG. 7 is performed between the PK 22 and the server 541, the door 543 can be prevented from being opened to an unauthorized intruder or the like. Further, for example, when there is a guard room near the door 543 and the guard is monitoring that an unauthorized intruder does not enter from the door 543, for example, as shown in FIG. By sending a PMD containing the ID number and data of the face picture to the personal computer 562 of the guard room, and making the face picture corresponding to the PMD to be displayed on the personal computer 562, security is further enhanced. It is possible to force S.
  • a picture of the face corresponding to the PMD of PK22 (user 20) is displayed on the personal computer 562.
  • an unauthorized intruder may intrude through the door 543 using the stolen PK22.
  • the guard knows that the person is a person different from the face picture (not for the user 20), they can not invade from the door 543.
  • a conversation using peripheral devices is performed using the PK.
  • the user 20-2 wishes to have a conversation with the user 20-1 who owns the PK 22-1.
  • the PK 22-1 communicates with pBase 23 at predetermined time intervals, and PMD synchronization processing is performed as described above with reference to FIG.
  • Conversation connection server 601 receives a conversation connection request from a user (e.g., user 20-2) to a specific party (e.g., user 20-1) and provides a conversation using devices around the other party.
  • a user e.g., user 20-2
  • a specific party e.g., user 20-1
  • the PK 22-1 uses peripheral devices such as the camera 582 to the display 583 as service systems, and performs processing as shown in FIG. 6 or FIG. 7 to communicate with the peripheral devices. Then, in step S2221, the PK 22-1 transmits a request for device information to the peripheral device, and this is received in step S2201. In step S2202, peripheral devices such as the camera 582 to the display 583 transmit device information such as their ID or address to the PK 22-1 as a PMD, and are received in step S2222. The received PMD is step S2223 , The user 20-1 is transmitted to pBase 23 as a PMD representing an available device, and it is received in step S2241 (PMD synchronization is performed by PK 22-1 and pBase 23).
  • PMD synchronization is performed by PK 22-1 and pBase 23.
  • the conversation connection server 601 receives a conversation connection request for the user 20-1 from the user 20-2
  • the connection connection server 601 checks in step S2261 and holds the PMD corresponding to the user 20-1 pBase23 To send a request for conversation, which is received at step S2242.
  • the conversation connection server 601 is used as a service system, and instead of (on behalf of) pBase23 power S, PK22-1, as shown in FIG. 6 or 7 between the conversation connection server 601 and pBase23. Processing is performed and communication is performed.
  • pBase 23 transmits a PMD representing a device that can be used by user 20-1 to conversation connection server 601.
  • conversation connection server 601 controls peripheral devices via environment server 584, and conversation between telephone set 581 or camera 582 and display 583 between users 20-1 and 20-2.
  • a video conference will be held.
  • conversations using peripheral devices are conducted using the PK.
  • the user 20-1 can have a conversation based on the PMD representing the available device.
  • the PMD is synchronized between the PK 22-1 and the pBase 23 at predetermined time intervals (for example, every 30 minutes), the user can talk using the peripheral device anytime and anywhere.
  • the user 20 carries a PK 22 which communicates with nearby access points 25-1.
  • the access points 25-1 to 25_n are connected to the space server 641, and the space server 641 stores information such as the ID of the access point with which the PK 22 is in communication.
  • the space server 641 is connected to the Internet 21, and to the Internet 21, a pBase 23 and a location server 642 for identifying the current location of the user are connected.
  • the PK 22 uses the space server 641 as a service system, performs processing as shown in FIG. 6 or FIG. 7, and communicates with the space server 641. Then, in step S2321, the PK 22 requests the space server 641 to acquire the ID of the access point with which the PK 22 is currently communicating, and in step S2301, this is received.
  • step S2302 the space server 641 transmits the ID of the access point 25-1 as a PM D to the PK 22 and is received in step S2322.
  • the received PMD is transmitted in step S2323 to pBase23 as a PMD representing an access point in the vicinity of the user 20 and is received in step S2341 (PK22-1 and pBase23 indicate that the PMD synchronization is in progress.
  • PK22-1 and pBase23 indicate that the PMD synchronization is in progress.
  • the device 643 sends a request for acquiring the current location of the user 20 to the presentation server 642 in step S2381, and this is received in step S2361.
  • step S2362 the location server 642 transmits a request for acquiring the current location of the user 20 to the pBase 23 holding the PMD of the user 20, and this is received in step S2342.
  • the location server 642 is used as a service system, and instead of (on behalf of) the pBase2 3-power PK 22, processing as shown in FIG. 18 or 19 is performed between the location server 642 and pBase 23. Communication is performed.
  • step S2343 pBase 23 sends a PMD representing an access point in the vicinity of user 20 to location server 642, which is received in step S2363.
  • the location server 642 acquires information on an access point (in this case, the access point 25-1) in the vicinity of the user 20 based on the PMD received in step S2363, and determines the position of the access point. Identify. Then, the location server 642 takes the vicinity of the access point 25-1 as the current location of the user 20, transmits information of the current location to the device 643 in step S2382, and receives the power S in step S2382. Be done.
  • an access point in this case, the access point 25-1
  • the location server 642 takes the vicinity of the access point 25-1 as the current location of the user 20, transmits information of the current location to the device 643 in step S2382, and receives the power S in step S2382. Be done.
  • the current location of the user 20 is identified. By doing this, even if the user 20 goes to another place (e.g., in the vicinity of the access point 25-2), the present location is determined based on the PMD representing the access point in the vicinity of the user 20. It can be accurately identified.
  • PMD force PK22 representing an access point in the vicinity of user 20 is stored
  • the user 20 travels on a trip etc., he carries the PK 22 and the PK 22 generates a PMD 660 including the user's current location (nearby access point information) and the destination address.
  • the user 20 causes the terminal 661 for providing map information to communicate with the PK 22 and causes the terminal 661 to transmit the PMD 660.
  • a map for guiding the road from the current location to the destination is displayed on the terminal 661.
  • the PMD 660 may be transmitted to the direction indicator 662 so that the direction to be advanced is displayed.
  • the PMD 660 as described above, it is possible to provide a high level of convenience for the user and the ability to provide guidance S.
  • a mail server connected to the Internet acquires information on the user's current location from the space server 641, and acquires information on devices available to the user in a manner as shown in FIG. Can also be sent.
  • a mail server connected to the Internet acquires information on the user's current location from the space server 641, and acquires information on devices available to the user in a manner as shown in FIG. Can also be sent.
  • an e-mail is sent to the personal computer at the head office, and when the user is on a business trip at the branch office, the e-mail is sent to the personal computer at the branch office. Ru.
  • the user can receive the message addressed to him surely regardless of where he is.
  • PK 22-1 or 22-2 when there is a user 20-1 carrying a PK 22-1 near the access point 25 and a user 20-2 carrying a PK 22-2, PK 22-1 or 22-2 is , Communicates with the space server 641 and sends a PMD including face feature information of the user 20_1 or 20_2 to the space server 641. Note that PK 22-1 or 22-2 can communicate with the access point 25 within the range 41.
  • the camera 681 is installed close to the access point 25 and shoots an object within the range 42 and outputs image data.
  • the space server 641 is connected to the camera 681 and compares the image data output from the camera 681 with the facial feature information of the user 20-1 or 20-2. Then, when an image with matching facial feature information is detected, the space server 641 determines that the user 20-1 or 20-2 is in the vicinity of the access point 25. Determine and send the ID of access point 25 to PK22-1 or 22-2.
  • the current position of user 20-1 or 20-2 is set as the proximity of camera 681 (inside of range 42) from the vicinity of the access point (inside of range 41), in more detail. It is possible to identify S.
  • the image data output from the camera 681 may be stored in pBase 23 as a PMD, and may be provided to the service system as needed, as information around the user's current location. In this way, it is possible to provide a video of the user's surroundings while concealing the user's exact current location.
  • the PK 22 needs to select (detect) an access point to be communicated.
  • step S2501 An access point detection process 1 will be described with reference to FIG. 43 as an example of detection of an access point by the PK 22.
  • the PK 22 minimizes the communication output ratio.
  • the PK 22 communicates with the access point by wireless communication such as RF (Radio Frequency) communication, quasi-static electric field communication, and optical communication.
  • the radio wave output of the PK 22 is set to the minimum.
  • step S 2502 the PK 22 determines whether an access point has been detected. If it is determined that an access point has not been detected, the process proceeds to step S 2506 to determine whether the communication output power is maximum. If it is determined that the power is not maximum yet, the process proceeds to step S2507 to increase the power of the communication output by one level. Then, the process returns to step S2502 and the subsequent processes are repeatedly executed.
  • the PK 22 can output radio waves to the range 701 when the communication power is at the minimum output.
  • the access points 25-1 to 25-n detect a radio wave from the PK 22
  • the access points 25-1 to 25-n transmit a response, and the PK 22 detects the radio wave and thereby the PK 22 detects the access point. Since the range 701 has no access point, the PK 22 can not detect the access point. Therefore, the PK 22 raises the ratio of the communication output by one step, and outputs a radio wave to the range 702. In the range 702, there is an access point 25-1, and the PK 22 detects the access point 25-1.
  • step S2502 it is determined in step S2502 that an access point has been detected. If so, the PK 22 proceeds to step S2503 to communicate with the detected access point 25-1.
  • step S2506 when it is determined in step S2506 that the power of the communication output is the largest, it is determined that the access point is not near the PK 22 and error processing is performed in step 2508 and access is made. The point detection process is ended.
  • the PK 22 raises its communication output to the beginning and communicates with the first found access point. By doing this, for example, in FIG. 44, since PK 22 can not communicate with access point 25-2, power consumption by communication can be suppressed.
  • FIG. 43 an example in which the PK 22 changes the communication output to detect an access point has been described, but a plurality of access points may be detected even if the communication output of the PK is the same. In such a case, the access point may be detected based on the communication output (eg, field strength) emitted from the access point.
  • the access point detection process 2 which is another example of the detection of the access point by the PK 22 will be described with reference to FIG.
  • the PK 22 obtains the electric field strength of the detected access point.
  • the PK 22 searches for the access point with the highest electric field strength.
  • the PK 22 communicates with the retrieved access point.
  • the radio wave output from the access point 25-1 is received by the PK 22 with an electric field strength of 1.
  • the radio wave output from the access point 25-1 is received by the PK 22 with an electric field strength of 2.
  • the radio wave output from the access point 25-2 is field strength 1 and is received by the PK 22.
  • the radio wave output from the access point 25-2 is the field strength At 2, received by PK22.
  • the PK 22 receives radio waves output from the access point 25-1 with electric field strength 1 and simultaneously receives radio waves output from the access point 25-2 with electric field strength 2.
  • the access point with the highest electric field strength is searched.
  • the access point with the highest electric field strength is searched.
  • the access point is detected.
  • the PK 22 ensures that the access point in the room in which the user is located. It is possible to communicate using
  • FIG. 47 is a diagram showing a plurality of communication paths of the PK 22.
  • the PK 22 outputs radio waves to the range 41 and performs RF communication with the access point 25. Then, it is connected to the Internet 21 via the access point 25 and communicates with the service system 24-2. On the other hand, the PK 22 performs optical communication with a nearby personal computer 761 having an interface 762 for optical communication. In this case, for example, light is emitted from the PK 22 and the personal computer 761 along a directional light power arrow 781 such as an infrared ray.
  • the PK 22 when the user 20 is on the interface 762 for quasi electrostatic field communication, the PK 22 performs quasi electrostatic field communication with the interface 762 as indicated by the arrow 782.
  • the interface 762 is connected to the service system 24-1, and the PK 22 communicates with the service system 24-1 via the interface 762.
  • the user's current location can be specified in more detail.
  • the user's current location is specified based on the position information of the highly directional optical communication interface 762, the user's current location can be specified more accurately. For example, if a plurality of interfaces 762 for optical communication are provided on a desk of a conference room, and a seated user is caused to optically communicate the PK possessed by each with the interface 762 for optical communication, which seat It is possible to accurately grasp which user has been seated.
  • different communication paths may be set in the communication in the case of performing initial registration of the service system 24 as shown in FIG. 5 and the subsequent communication.
  • the PK 22 and the service system 24 have not yet established an anti-spoofing method, so that the PK 22 can not easily intercept communications such as optical communication.
  • the system 24 directly communicates with the system 24 to perform initial registration, and subsequent communication may be made to communicate with the service system 24 via the Internet 21 by RF communication. By doing this, more secure service can be provided.
  • the PK is a small-sized computer, and it is possible to cause the PK itself to execute a program and to perform predetermined processing (for example, processing to display received electronic mail).
  • predetermined processing for example, processing to display received electronic mail.
  • FIGS. 48 and 49 An example in which the PK executes a program and performs predetermined processing will be described with reference to FIGS. 48 and 49.
  • PK has PMD 801.
  • the property "program” of the PMD 801 represents a program to be executed by the PK 22, and the substance of the program code is stored as its content.
  • the property "name” represents the PK user ID, and its content is “f oo”.
  • the property "push” represents data to be processed (for example, received e-mail), and "urgent notification ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ is described as the content.
  • step S2541 the CPU 101 determines whether or not there is data in the property "push" of the PMD 801. If it is determined that there is data, the process proceeds to step S2542, and the content of the property "push" is displayed. Display on. In the case of ⁇ , "Emergency notification ⁇ ⁇ ⁇ ⁇ " is displayed. In step S2543, the CPU 101 deletes the content of the property "push".
  • step S2541 If it is determined in step S2541 that there is no data, the process is ended.
  • the PK is caused to execute the program, for example, to display the received e-mail.
  • a process to make it shown is executed. For example, if one PK is used as one service system and another PK is processed as shown in FIG. 6 or 7, the e-mail can be sent and received. Can be authenticated correctly, which can further improve email security.
  • steps S2801 to S2808 in FIG. 50 are the same as the processes in steps S401 to S408 in FIG. 7, and thus the description thereof will be omitted.
  • steps S2821 to S2836 in FIG. 50 are the same as the processes in steps S421 to S436 in FIG. 7, and thus the description thereof will be omitted.
  • Steps S2881 to S2891 in FIG. 50 are similar to steps S481 to S491 in FIG. 7, and steps S2901 and S2902 in FIG. 50 are similar to steps S501 and S502 in FIG.
  • pBase 23 transmits a program execution request to PK 22, and at step S 2835, it is received by communication module 61 of PK 22.
  • the communication module 61 outputs the contents received at step S2835 to the program via the DB access module 66, and at step S291, it is received and the program is received. To be executed.
  • the program of PK22 is executed based on the request from pBase23.
  • PK22-1 is a PK with another power PK22-2 as one service system, PK22-2. It is also possible to communicate with
  • step S3101 the CPU 101 communicates in the standby mode.
  • PK2 In 2 for example, only the standard electrostatic field communication with the least power consumption is performed among the plurality of communication paths shown in FIG.
  • step S3102 the CPU 101 determines whether or not communication has occurred. If it is determined that communication has been established, in step S3103, the CPU 101 activates RF communication according to 80 2. l ib.
  • step S3104 the CPU 101 determines whether a predetermined time has elapsed, and waits until it is determined that the predetermined time has elapsed.
  • step S3104 If it is determined in step S3104 that the predetermined time has elapsed, the CPU 101 proceeds to step S3105 and ends the RF communication by 802. l ib. Thereafter, the processing returns to step S3101, and the subsequent processing is repeatedly executed.
  • the PK 22 performs quasi electrostatic field communication with the interface 762.
  • the service system 822 is connected to the interfaces 821-1 to 821-3 and always sends a packet 823 composed of a service ID and service information to the interfaces 821-1 to 821-3. Now that the user 20 is on the interface 821-1, the PK 22 receives the packet 823 and determines that communication has occurred (step S3102 in FIG. 51).
  • the PK 22 starts RF communication (step S3103 in FIG. 51), and communicates with the access point 25 in the range 41, as shown in FIG. 53, via the access point 25. It communicates with the service system 822.
  • FIG. 54A when the user carrying the PK 22 is in the room where the access point is installed, the contact content for the user 20 is transmitted from the pBase 23. As a result, for example, a message of “contact from Mr. A” is displayed on the display of the PK 22.
  • FIG. 54B the display device 882 installed on the floor in the room 881 lights up, thereby causing a message to the user 20. Let me be informed that there is a di.
  • the user 20 who knows that there is a contact with himself causes the PK 22 to communicate with the personal computer 901 and, as shown in FIG. 55, c. -Make the Sononare Computer 901 get the PMD including pBase23, communication list, and display the communication list.
  • the communication list is a list in which a list of persons who have been contacted is described for the user 20, and it is described that, for example, four persons A to D have received a call.
  • Each of the persons A to D also owns a PK, and their respective locations are identified by the method shown in FIG. 39. For example, in the communication list, the person A is moving, and Person B is in his / her seat, person C is in the conference room C, and it is displayed that person D has left a message.
  • the conference room A includes a monitor 921 for displaying electronic documents and the like, a monitor 922 for displaying the face of the other party, a monitor 923 for displaying the entire state of the conference room C, and a touch pad.
  • a console terminal 924 equipped with a display is installed.
  • the control codes 921 to 923 are installed, and the console terminal 924 is operated to control the monitors 921 to 923.
  • PK and pBase can provide a communication system that is convenient for the user.
  • FIG. 58 shows that the combination of PK22 and pBase23 suppresses the waiting power of the IP telephone 961. It is a figure explaining the example to control.
  • the IP telephone 961 is connected to the Internet 21 to make a call with a predetermined party. In order to reduce power consumption, the IP telephone 961 is normally turned off.
  • the PK 22 transmits a PMD representing a device available to the user 20 to the pBase 23 in a manner as shown in FIG. The arrow 1001 in FIG. 58).
  • Equipment 981 wishes to talk with the user 20, row-,, conversation connection request a conversation connection request to the conversation connection server Internet 21 is sent to the p Base23 (arrow 1002 in FIG. 58).
  • the pBase 23 communicates with the PK 22 to notify the conversation connection request (arrow 1003 in FIG. 58).
  • the connection request is displayed on the device play of the PK 22.
  • the user 20 can use the IP telephone 961 while suppressing power consumption.
  • a general-purpose personal computer can be obtained by implementing the software 60 of FIG. 4 described as a small computer portable by the user in, for example, a general-purpose personal computer. It can also be used as
  • FIG. 59 is a diagram showing an example in which the software 60 of the PK 22 is mounted on the portable devices 1101 and 1102 carried by the user.
  • portable devices 1101 and 1102 are small music playback devices such as Walkman (trademark) for playing back music data desired by the user.
  • the portable devices 1101 and 1102 include software 60 of the PK 22 and software of the service system 24-20, which is a service system for acquiring or transmitting music data that conforms to the preference information of the user.
  • portable devices 1101 and 1102 are realized by PK 22 and service system 24-20 as one information processing device, and the user receives the provision of a service that does not exchange data by communication. be able to.
  • the user can listen to music that suits his / her preference wherever he / she goes.
  • the mobile devices 1101 and 1102 may be provided with a communication function. By doing this, for example, when the user 22-11 of the portable device 1101 and the user 22-12 of the portable device 1102 meet on the way, they can exchange music data of music that suits their preferences. .
  • the preference of the user is already analyzed. If it is, it is possible to do more detailed personalization together with the analysis result.
  • a service system 24-21 connected to the Internet 21 recommends a television program based on preference information of a user of the PK 22.
  • the Internet 21 is connected with a collaborative filtering server 1201 that analyzes user's preference by collaborative filtering.
  • the collaborative filtering server 1201 obtains the PMD of the user from the pBase 23 and analyzes the viewing (operation) history included in the PMD. Then, matching is performed between the viewing history of a certain user and the viewing history of another user, and the viewing history of the other user whose viewing history is similar to the user is acquired. Then, for a program viewed by another user whose viewing history is similar (the preference is similar), the user still views and acquires a title, a program title, and a recommendation.
  • the service system 24-21 further selects the program recommended by the collaborative filtering server 1201 in this manner based on the PMD of the PK 22 and recommends it to the user. By doing this, it is possible to recommend the user the program that is more suitable for the preference.
  • the program recommended by the collaborative filtering server 1201 may be recommended to the user directly.
  • preference information is already accumulated in the user's PMD by PK22 or pBase23
  • devices used by the user for example, a television receiver etc.
  • PK22 or pBase23 Directly from the viewing history of The processing load of the collaborative filtering server 1201 can be reduced as compared with the case where good information is collected and a program is recommended.
  • steps of performing the series of processes described above in the present specification may of course be performed in time series according to the described order, and of course not necessarily in time series but in parallel or individually. It also includes the processing to be performed.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
PCT/JP2004/011160 2003-08-08 2004-08-04 情報処理装置および方法、プログラム、並びに記録媒体 Ceased WO2005015417A1 (ja)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP04771198A EP1653375A4 (en) 2003-08-08 2004-08-04 INFORMATION PROCESSING DEVICE AND METHOD, PROGRAM AND RECORDING MEDIUM
US10/566,472 US9015112B2 (en) 2003-08-08 2004-08-04 Information processing device and method, program, and recording medium
US14/482,917 US10198598B2 (en) 2003-08-08 2014-09-10 Information processing device and method, program, and recording medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2003-290053 2003-08-08
JP2003290053A JP4352312B2 (ja) 2003-08-08 2003-08-08 情報処理装置および方法、プログラム、並びに記録媒体

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10/566,472 A-371-Of-International US9015112B2 (en) 2003-08-08 2004-08-04 Information processing device and method, program, and recording medium
US14/482,917 Continuation US10198598B2 (en) 2003-08-08 2014-09-10 Information processing device and method, program, and recording medium

Publications (1)

Publication Number Publication Date
WO2005015417A1 true WO2005015417A1 (ja) 2005-02-17

Family

ID=34131574

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2004/011160 Ceased WO2005015417A1 (ja) 2003-08-08 2004-08-04 情報処理装置および方法、プログラム、並びに記録媒体

Country Status (6)

Country Link
US (2) US9015112B2 (enExample)
EP (1) EP1653375A4 (enExample)
JP (1) JP4352312B2 (enExample)
KR (1) KR20060065640A (enExample)
CN (1) CN1833234A (enExample)
WO (1) WO2005015417A1 (enExample)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005086802A2 (en) 2004-03-08 2005-09-22 Proxense, Llc Linked account system using personal digital key (pdk-las)
US8190907B2 (en) * 2004-08-11 2012-05-29 Sony Computer Entertainment Inc. Process and apparatus for automatically identifying user of consumer electronics
US7802722B1 (en) * 2004-12-31 2010-09-28 Teradata Us, Inc. Techniques for managing fraud information
JP4586618B2 (ja) * 2005-04-18 2010-11-24 ソニー株式会社 人体通信システム及び通信装置
JP2007128310A (ja) * 2005-11-04 2007-05-24 Nippon Telegr & Teleph Corp <Ntt> サービス提供サーバおよびサービス提供システム
EP1958444A1 (en) * 2005-11-30 2008-08-20 Koninklijke Philips Electronics N.V. Method and system for generating a recommendation for at least one further content item
US9113464B2 (en) 2006-01-06 2015-08-18 Proxense, Llc Dynamic cell size variation via wireless link parameter adjustment
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US7904718B2 (en) 2006-05-05 2011-03-08 Proxense, Llc Personal digital key differentiation for secure transactions
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
KR100851976B1 (ko) * 2006-11-14 2008-08-12 삼성전자주식회사 신뢰할 수 있는 장치를 사용하여 개인정보를 전송하는 방법및 장치
US20090019293A1 (en) * 2007-07-10 2009-01-15 Sun Microsystems, Inc. Automatic data revocation to facilitate security for a portable computing device
WO2009062194A1 (en) * 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
WO2009102979A2 (en) 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
JP2009253476A (ja) * 2008-04-02 2009-10-29 Sony Ericsson Mobilecommunications Japan Inc 電界通信装置及び電界通信システム、電界通信装置の制御方法
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US8392975B1 (en) * 2008-05-29 2013-03-05 Google Inc. Method and system for image-based user authentication
JP4548524B2 (ja) 2008-07-29 2010-09-22 ソニー株式会社 通信装置、プログラム、通信方法および通信システム
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US9322974B1 (en) 2010-07-15 2016-04-26 Proxense, Llc. Proximity-based system for object tracking
US8826028B1 (en) * 2010-11-12 2014-09-02 Google Inc. Cryptography secure input device
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US9166976B2 (en) * 2011-10-17 2015-10-20 Stephen Villoria Creation and management of digital content and workflow automation via a portable identification key
US20130145439A1 (en) * 2011-12-06 2013-06-06 Samsung Electronics Co. Ltd. Apparatus and method for secure storage of information on a mobile terminal
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
JP6721298B2 (ja) * 2014-07-16 2020-07-15 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America 音声情報制御方法及び端末装置
JP2016063423A (ja) * 2014-09-18 2016-04-25 株式会社東芝 情報処理装置、通信装置、端末、通信処理方法およびコンピュータプログラム
JP6645249B2 (ja) * 2016-02-22 2020-02-14 株式会社リコー 機器制御システム、機器制御方法
US12363076B2 (en) * 2022-06-29 2025-07-15 Verizon Patent And Licensing Inc. Network exposure function (NEF) for SUCI-based UE-initiated service authorization

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001216045A (ja) * 2000-02-03 2001-08-10 Nec Corp バイオメトリクス入力装置及びバイオメトリクス照合装置
JP2001357242A (ja) * 2000-06-13 2001-12-26 Nec Corp 個人情報一元管理システム
JP2002320246A (ja) * 2001-01-15 2002-10-31 Matsushita Electric Ind Co Ltd 視聴履歴利用システム及びそれに関する装置
JP2002342362A (ja) * 2001-05-11 2002-11-29 Omron Corp 情報提供システム、情報管理装置、配信情報登録装置、利用者属性登録装置、媒体読み取り装置、情報提供方法、情報提供プログラム及び情報提供プログラムを記録したコンピュータ読み取り可能な記録媒体
JP2003016393A (ja) * 2002-05-20 2003-01-17 Ntt Data Corp Icカードシステム
JP2003085493A (ja) * 2001-09-10 2003-03-20 Nippon Telegr & Teleph Corp <Ntt> 個人情報統合管理システム及びそのプログラム並びにそのプログラムを記録した媒体

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9624127D0 (en) * 1996-11-20 1997-01-08 British Telecomm Transaction system
US6405049B2 (en) * 1997-08-05 2002-06-11 Symbol Technologies, Inc. Portable data terminal and cradle
JP3922482B2 (ja) 1997-10-14 2007-05-30 ソニー株式会社 情報処理装置および方法
US6385729B1 (en) 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
JP4057171B2 (ja) 1998-11-17 2008-03-05 富士通株式会社 情報同期システムおよび記録媒体
US7130807B1 (en) * 1999-11-22 2006-10-31 Accenture Llp Technology sharing during demand and supply planning in a network-based supply chain environment
GB2366881B (en) 2000-09-18 2005-05-25 Personal Data Prot System Ltd Personal data device and protection system and method for storing and protecting personal data
JP2002197437A (ja) 2000-12-27 2002-07-12 Sony Corp 歩行検出システム、歩行検出装置、デバイス、歩行検出方法
JP2002259189A (ja) 2001-03-05 2002-09-13 A I Soft Inc データ同期機能を有する情報処理装置及びデータ同期方法
JP3678660B2 (ja) 2001-03-08 2005-08-03 Necモバイリング株式会社 個人情報管理システムおよび方法
GB0114456D0 (en) * 2001-06-14 2001-08-08 Koninkl Philips Electronics Nv Object sensing
JP3654349B2 (ja) * 2001-07-09 2005-06-02 ソニー株式会社 コンテンツ嗜好度算出方法およびコンテンツ受信装置
US7702721B2 (en) * 2001-10-04 2010-04-20 Texas Instruments Incorporated Method and apparatus for providing music information for a wireless audio player
US7373515B2 (en) * 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001216045A (ja) * 2000-02-03 2001-08-10 Nec Corp バイオメトリクス入力装置及びバイオメトリクス照合装置
JP2001357242A (ja) * 2000-06-13 2001-12-26 Nec Corp 個人情報一元管理システム
JP2002320246A (ja) * 2001-01-15 2002-10-31 Matsushita Electric Ind Co Ltd 視聴履歴利用システム及びそれに関する装置
JP2002342362A (ja) * 2001-05-11 2002-11-29 Omron Corp 情報提供システム、情報管理装置、配信情報登録装置、利用者属性登録装置、媒体読み取り装置、情報提供方法、情報提供プログラム及び情報提供プログラムを記録したコンピュータ読み取り可能な記録媒体
JP2003085493A (ja) * 2001-09-10 2003-03-20 Nippon Telegr & Teleph Corp <Ntt> 個人情報統合管理システム及びそのプログラム並びにそのプログラムを記録した媒体
JP2003016393A (ja) * 2002-05-20 2003-01-17 Ntt Data Corp Icカードシステム

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
TAKAKURA ET AL.: "IC card service no tameno kojin joho kanri system no kento", JOHO SHORI GAKKAI KENKYU HOKOKU, INFORMATION PROCESSING SOCIETY OF JAPAN, vol. 2001, no. 88, 14 September 2001 (2001-09-14), pages 25 - 30, XP002985626 *

Also Published As

Publication number Publication date
JP4352312B2 (ja) 2009-10-28
KR20060065640A (ko) 2006-06-14
US20140380449A1 (en) 2014-12-25
JP2005063018A (ja) 2005-03-10
CN1833234A (zh) 2006-09-13
EP1653375A1 (en) 2006-05-03
US20060200467A1 (en) 2006-09-07
EP1653375A4 (en) 2012-08-08
US10198598B2 (en) 2019-02-05
US9015112B2 (en) 2015-04-21

Similar Documents

Publication Publication Date Title
JP4352312B2 (ja) 情報処理装置および方法、プログラム、並びに記録媒体
KR100953231B1 (ko) 전자 거래 시스템 및 그 방법
US8782426B2 (en) Security for a personal communication device
KR100705325B1 (ko) 패스워드를 이용하는 rf-id 태그 리딩 시스템 및 그방법
US20130085941A1 (en) Systems and methods for secure wireless financial transactions
US20100082490A1 (en) Systems and methods for secure wireless transactions
CN102713920A (zh) 以个体化形式认证和控制数据交换的个人化多功能接入装置
CN108964903A (zh) 密码存储方法及装置
CN105075173A (zh) 与公共可访问计算节点的安全数据共享
JP2008197710A (ja) 認証方法およびシステム、携帯機器、認証サーバ、認証要求端末
JP2001350724A (ja) ユーザ認証方式
EP1819089A1 (en) Network access system, method, and storage medium
JP4513288B2 (ja) 情報処理装置および方法、プログラム、並びに記録媒体
EP1675076A1 (en) System and related kit for personal authentication and managing data in integrated networks
EP1837793A1 (en) Network information protection method and storage medium
KR20050017699A (ko) 휴대 단말기 제어장치
JP2017049765A (ja) 人体通信による個人認証装置ならびに個人認証方法
JP2002175281A (ja) ネットワークログインシステム
Arabo Secure cash withdrawal through mobile phone/device
JP2002288623A (ja) Icカードシステム
KR20090037613A (ko) 컴퓨팅 시스템과 그 사용정보 관리방법, 그리고 컴퓨터보안용 스마트 카드 장치와 그 보안방법
JP2006302116A (ja) 認証システム、認証サーバ、端末装置、認証方法およびプログラム
KR101387676B1 (ko) 휴대형 단말기, 휴대형 단말기의 메시지 저장 및 출력 방법
JP2006115162A (ja) 認証方法及び認証システム並びに認証プログラム
JP2002095042A (ja) 本人確認システム

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200480022341.3

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004771198

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020067001526

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 10566472

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 2004771198

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 10566472

Country of ref document: US