WO2005103973A1 - Electronic application method and electronic application system - Google Patents

Electronic application method and electronic application system Download PDF

Info

Publication number
WO2005103973A1
WO2005103973A1 PCT/JP2005/007082 JP2005007082W WO2005103973A1 WO 2005103973 A1 WO2005103973 A1 WO 2005103973A1 JP 2005007082 W JP2005007082 W JP 2005007082W WO 2005103973 A1 WO2005103973 A1 WO 2005103973A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
applicant
biometric information
electronic application
management server
Prior art date
Application number
PCT/JP2005/007082
Other languages
French (fr)
Japanese (ja)
Inventor
Takeshi Hakii
Nobu Nakane
Setsuo Itoh
Original Assignee
Konica Minolta Photo Imaging, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2004127762A external-priority patent/JP2005309906A/en
Priority claimed from JP2004127754A external-priority patent/JP2005309905A/en
Application filed by Konica Minolta Photo Imaging, Inc. filed Critical Konica Minolta Photo Imaging, Inc.
Publication of WO2005103973A1 publication Critical patent/WO2005103973A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to an electronic application method and an electronic application system for applying for various certificates.
  • Patent Document 1 JP-A-2002-312540
  • the method of applying for a certificate containing biometric information such as a face image online is to search for the biometric information corresponding to the applicant's personal information at the organization that issues the application.
  • Patent Document 1 discloses that the burden on the applicant is reduced by the fact that the applicant performs a predetermined procedure and the electronic procedures for a plurality of institutions are performed collectively.
  • the advantage is described. After the applicant has performed the prescribed procedures while working hard, there is no opportunity for the applicant to confirm the authenticity of the information transmitted and received in the system, and therefore the information transmitted and received in the system has been tampered with. Even if you can not confirm.
  • the method and system by which the applicant applies for the issuance of a public certificate online has not been established due to problems such as secondary use and falsification of biometric information and security during data communication. There was a problem with ⁇ and ⁇ ⁇ !
  • the biometric information is information that electrically indicates a physical characteristic inherent to each applicant.
  • the biological information includes face, iris, fingerprint, and facial image data, iris data, fingerprint data, vein data, which are electrical signals obtained by electrically photographing arteries, which are physical characteristics of the applicant.
  • it may include audio data of the voice that indicates the characteristics of the applicant's vocal cords.
  • the face image data, the iris data, the artery data, the voice data, and the like which indicate the characteristics of the face, iris, and artery obtained by analyzing the facial data, the iris data, and the artery data, are included.
  • the biometric information obtained as a “feature amount” obtained by extracting features in this way can easily and quickly perform personal authentication, which is relatively small in information amount and preferable in terms of data transmission speed and storage capacity. , Preferred on doing.
  • An object of the present invention is to provide a method for online applying for a certificate including biometric information.
  • the present invention provides a communication terminal used by a certificate applicant, a management server for managing biometric information of the applicant, and a certificate application device using a certificate issuing device for issuing a certificate.
  • An electronic application method for performing a continuation wherein a personal information transmitting step of transmitting personal information of the applicant as a biometric information acquisition request from the communication terminal to the management server, wherein a biometric information database in the management server is used.
  • An electronic application process of transmitting the biological information and the electronic application form received from the management server from the communication terminal to the certificate issuing device via a communication network;
  • the present invention is an electronic application system including a communication terminal used by a certificate applicant, a management server for managing biometric information of the applicant, and a certificate issuing device for issuing a certificate.
  • the management server includes: a biometric information database that stores the biometric information of each applicant and the personal information of each applicant in association with each other; and, when the personal information of the applicant is received from the communication terminal, the biometric information database.
  • a biometric information acquisition unit for acquiring biometric information corresponding to the applicant's personal information; and a biometric information transmission unit for transmitting the acquired biometric information to the communication terminal via a communication network.
  • the communication terminal includes: a first transmission unit that transmits the personal information of the applicant to the management server via a communication network as a biometric information acquisition request; the biometric information received from the management server; Transmitting means for transmitting a certificate to the certificate issuing device via a communication network,
  • the certificate issuing device issues a certificate based on the biological information and the electronic application received from the communication terminal.
  • a certificate including biometric information such as a face image of an applicant can be applied through an applicant terminal communication network, which is convenient for applying for a certificate. Performance can be improved.
  • information including biometric information is not transmitted directly from the management server to the certificate issuing device between the management server and the certificate issuing device.
  • the information including the biological information acquired by the management server is transmitted to the certificate issuing device via the communication terminal.
  • a plurality of images having different resolutions are generated from the acquired biological information, and the relatively high-resolution images are encrypted and transmitted to the communication terminal. Use can be prevented.
  • the applicant can view the unencrypted V and biometric information.
  • the biological information of the applicant using a biological information photographing apparatus, high-quality biological information photographed in a state where the surrounding environment such as lighting and background is always kept constant. Can be obtained.
  • FIG. 1 is a block diagram showing a configuration of an electronic application system to which an electronic application method of the present invention has been applied.
  • FIG. 2 is a block diagram showing an internal configuration of the ID photo system 4 (photographing device) in FIG. 1.
  • FIG. 3 is a flowchart showing a biometric information registration process (registration step) executed in the ID photo system and the management server.
  • FIG. 4 is a flowchart showing an electronic application process executed by the electronic application system according to the embodiment.
  • FIG. 5 is a flowchart showing an electronic application process executed by the electronic application system of the present embodiment!
  • FIG. 1 is a block diagram showing a configuration of an electronic application system to which the electronic application method of the present invention is applied.
  • the electronic application system 100 includes an applicant terminal 1 functioning as a communication terminal, a certificate issuing device 2, and a management server 3, and these devices are mutually connected via a communication network N. Connected to.
  • the communication network N includes the Internet, a telephone line network, an Integrated Services Digital Network (ISDN), an Asymmetric Digital Subscriber Line (ADsL) line network, a mobile communication network, a communication satellite line, a CATV line, and an optical network. This includes communication lines, wireless communication lines, etc.
  • the number of applicant terminals 1 connected to one management server 3 and one certificate issuing device 2 via the communication network N is not particularly limited.
  • the applicant terminal 1 includes a PC (Personal Computer) 11, which is a communication terminal used by a certificate applicant, and an RZW (reader / writer) 12, which reads and writes an IC memory.
  • the PC 11 includes a CPU (Central Processing Unit), a RAM (Random Access Memory), a ROM (Read Only Memory), an operation unit, a display monitor, and the like.
  • the applicant terminal 1 When applying for a certificate, the applicant terminal 1 sends an electronic application form (application An operation unit is provided for the applicant to obtain the format for creating the certificate data and to input the necessary information in the obtained format. Then, the applicant terminal 1 sends an acquisition request of the applicant's biometric information by transmitting the applicant's personal information to the management server 3. When the encrypted biometric information of the applicant is obtained from the management server 3, the applicant terminal 1 encrypts the electronic application form and the biometric information by a predetermined encryption process, and performs the encrypted electronic application. By sending the certificate and the biometric information to the certificate issuing device 2, a request is issued to issue a certificate.
  • the certificate issuing device 2 is installed in a public organization (a government related organization) that issues public certificates, and stores a personal information DB (Data Base) 21 that stores personal information of each applicant. I have it.
  • the personal information DB 21 stores, as personal information of each applicant, information identifying the applicant, such as a name, an address, an ID number, and a PIN number.
  • the certificate issuing device 2 transmits a format for creating an electronic application form (application form data) to the applicant terminal 1 in response to a request to obtain an application form from the applicant terminal 1. Further, the certificate issuing device 2 receives the encrypted electronic application form and the biological information from the applicant terminal 1, and decrypts the received encrypted information.
  • certificate issuing device 2 checks the personal information included in the decrypted electronic application with the personal information stored in personal information DB 21 to determine whether the electronic application is accepted. Is determined, and if it is determined that the electronic application can be accepted, a public certificate is issued based on the decrypted electronic application and biometric information.
  • the certificate issuing device 2 checks the usage count information and the standard correspondence information, and determines a usage method of the biometric information.
  • the usage frequency information is information on the number of times the relevant biometric information has been used
  • the standard-compliant information is information that the relevant biometric information conforms to a standard specified by a public organization (an organization related to the government). This is information indicating that appropriate processing has been performed.
  • the certificate issuing device 2 determines that the biometric information can be used for issuing a certificate when the number of times the biometric information is used is within the limit number of times and the standard-compliant information is added to the biometric information, Issue a public certificate based on the decrypted electronic application form and biometric information.
  • the device 2 determines whether the electronic application can be accepted by determining whether the current time is within the usage period.
  • the management server 3 is provided by an organization other than the public organization in which the certificate issuance device 2 is installed, for example, a biometric information storage and provision company, It is a server that manages information, and has a biological information DB30 that stores the biological information of each applicant and personal information in association with each other.
  • the biometric information DB 30 includes a face DB 31 storing face image data of each applicant, a fingerprint DB 32 storing fingerprint data of each applicant, and an iris DB 33 storing iris data of each applicant.
  • the biometric information obtained by each applicant by himself / herself is registered.
  • the face image of the applicant stored in the face DB 31 may be a face image captured by a digital camera owned by the applicant.
  • the biometric information DB 30 may store other biometric information such as vein data in addition to the face, fingerprint, and iris.
  • the management server 3 processes the biometric information in accordance with the standard defined by a public organization (government-related organization). Is given! /, Is preferred! / ,.
  • the processing conforming to the standard is, for example, when the biological information is a face image
  • the number of times the biometric information is used and the standard-compliant information may be added to the biometric information stored in the biometric information DB 30. Note that, instead of the number of times of use of the biometric information, the expiration date information of the biometric information may be added.
  • the biological information stored in the biological information DB 30 is preferably a “feature amount”.
  • the feature amount is data indicating the positions and numbers of fingerprint vertices in which the difference between fingerprint images is relatively clear, and has a data capacity smaller than that of image data representing the entire biometric information. small.
  • the management server 3 When the management server 3 receives the applicant's personal information from the applicant terminal 1 as a request to acquire the applicant's biometric information, based on the applicant's personal information, the management server 3 Raw The body information is acquired from the biological information DB 30, and the acquired biological information is transmitted to the applicant terminal 1 that has requested the acquisition of the biological information.
  • the management server 3 can encrypt the acquired biometric information by a predetermined encryption process, perform encryption, and generate a thumbnail image of the biometric information. In this case, the management server 3 transmits the encrypted biometric information and its thumbnail image to the applicant terminal 1 that has requested the biometric information acquisition.
  • the management server 3 determines whether or not the usage count is greater than a preset limit count. If it is determined that the number of times of use is within the limit number of times, the biometric information to which the number of times of use information and the standard-compliant information are added is encrypted, and a request for obtaining the encrypted information is obtained. Send to applicant terminal 1.
  • the management server 3 may limit the use period of the biometric information, and transmit the biometric information to the applicant terminal 1 only when the use period is within a preset period. In other words, when the expiration date information is added to the acquired biometric information, the management server 3 determines whether or not the use period of the biometric information has passed a preset period. Then, when it is determined that the use period of the corresponding biometric information is within a preset period, the biometric information to which the use period information and the standard correspondence information are added is encrypted, and the encrypted information is encrypted. Is transmitted to the applicant terminal 1 that has requested the acquisition of the biological information.
  • FIG. 2 is a block diagram showing the internal configuration of the ID photo system 4 (photographing device) of FIG.
  • the ID photo system 4 is provided with an imaging room having a housing capacity that allows a user (applicant) to enter the room, and is installed in various places where the user can easily use, such as a street or a station yard.
  • the ID photo system 4 includes a control unit 40, a display monitor 41, an operation unit 42, a billing device 43, and a photographing unit 4a (fingerprint sensor 44, face photographing device 45, iris photographing device 46). And a communication unit 47. That is, in the present invention, the ID photo system 4 functions as a photographing device.
  • the control unit 40 includes a CPU (Central Processing Unit), a RAM (Random Access Unit).
  • CPU Central Processing Unit
  • RAM Random Access Unit
  • the control unit 40 encrypts the applicant's personal information of the certificate input by operating the operation unit 42 and the applicant's biological information (face, fingerprint, iris, etc.) obtained from the photographing means 4a. Then, the communication section 47 transmits the encrypted information to the management server 3.
  • the display monitor 41 includes a display such as an LCD (Liquid Crystal Display) and performs necessary display processing according to a control signal input from the control unit 40.
  • a display such as an LCD (Liquid Crystal Display) and performs necessary display processing according to a control signal input from the control unit 40.
  • the operation unit 42 includes various function keys such as a numeric key, a character key, and a shooting key for instructing shooting, and outputs an operation signal by a key operation to the control unit 40. Further, the operation unit 42 has a touch panel provided so as to cover the LCD of the display monitor, and detects and instructs the touch-instructed coordinates by a coordinate reading principle such as an electromagnetic induction type, a magnetostriction type, and a pressure-sensitive type. The coordinates are output to the control unit 40 as a position signal.
  • a coordinate reading principle such as an electromagnetic induction type, a magnetostriction type, and a pressure-sensitive type.
  • the billing device 43 is a toll settlement machine provided with a money input port, a change refund port, and the like, and also outputs the data of the amount of money paid in to the control unit 40 and is instructed by the control unit 40. The coin or bill of the amount is discharged to the change refund port.
  • the photographing means 4a includes a fingerprint sensor 44, a face photographing device 45, and an iris photographing device 46.
  • the fingerprint sensor 44 is constituted by an optical sensor such as a CCD (Charge Coupled Device) image sensor and a CMOS (Complementary Metal-Oxide Semiconductor) sensor, and photoelectrically converts a fingerprint image formed on a light receiving surface of the sensor. And acquire fingerprint image data.
  • an optical sensor such as a CCD (Charge Coupled Device) image sensor and a CMOS (Complementary Metal-Oxide Semiconductor) sensor, and photoelectrically converts a fingerprint image formed on a light receiving surface of the sensor. And acquire fingerprint image data.
  • CCD Charge Coupled Device
  • CMOS Complementary Metal-Oxide Semiconductor
  • the face photographing device 45 includes an optical lens, an optical sensor such as a CCD, an A / D converter, and the like.
  • the face image input through the optical lens is photoelectrically converted by the optical sensor, and the A / D conversion is performed.
  • the data is converted into digital data by a D converter and the face image data is obtained.
  • the iris photographing device 46 detects the position of the eye (iris) with the iris recognition sensor, photographs the iris with a CCD camera or the like, and acquires the iris image data.
  • the photographing means 4a may include a device for photographing biological information other than the face, fingerprint, and iris (for example, a device for photographing a vein).
  • a device for photographing biological information other than the face, fingerprint, and iris for example, a device for photographing a vein.
  • the communication unit 47 controls communication between the ID photo system 4 and an external device connected to the communication network N.
  • FIG. 3 is a flowchart showing a biometric information registration process (registration step) executed by the ID photograph system and the management server.
  • FIG. 4 shows an electronic application process executed by the electronic application system of the present embodiment.
  • FIG. 5 is a flowchart showing an electronic application process executed in the electronic application system according to the present embodiment.
  • Step C3 the processing of the biometric information in accordance with the standard (Step C3) and the addition of the usage count information and the standard compliant information (Step C4) indicate that either! You can omit it!
  • Step C3 the step of checking the standard corresponding information in Step B5 of the flowchart described with reference to FIG. 5 is omitted.
  • step C4 the confirmation of the number of uses in step B5 is omitted, and it is determined whether the number of uses of the biometric information is larger than a preset limit number (step S5).
  • step S5 the confirmation of the number of uses in step B5 is omitted, and it is determined whether the number of uses of the biometric information is larger than a preset limit number (step S5).
  • C17 send an error message notifying that the biometric information is unusable to the applicant terminal 1 (step C18), and check whether other biometric information corresponding to the personal information is stored.
  • Step C 19 is omitted. Further, when both steps C3 and C4 are omitted, steps B7, B8, BIO and steps C17, C18, C19 are omitted.
  • a menu screen is displayed on the display monitor 41 of the certificate photo system 4 (step Sl).
  • various buttons related to the photographing of the ID photo are displayed, and for example, there are a personal information input button and the like for instructing display of a personal information input screen.
  • the personal information input button is displayed on the display monitor 41 (step S3), and the applicant is notified from the applicant's operation unit 42 Accepts input of personal information.
  • step S4 is a personal information input step in the present invention.
  • the personal information input button functions as a personal information input unit in the present invention.
  • Step S5 When the reception of the personal information is completed (Step S4; YES), a payment menu screen is displayed on the display monitor 41 (Step S5). On the payment menu screen, there are displayed buttons for designating the imaging fee for biometric information and the method of payment for the imaging fee.
  • the payment method of the imaging fee is specified by the applicant on the menu screen (step S6; YES)
  • the payment process of the imaging fee is performed according to the specified payment method (step S7).
  • step S8 is the photographing step in the present invention.
  • step S9 the biological information and the applicant's personal information acquired in step S9 are encrypted by the encryption means (step S10).
  • the encrypted information is transmitted to the management server 3 by the communication unit 47 (step Sll).
  • the communication unit 47 functions as the imaging information transmitting unit in the present invention.
  • step C1 when the encrypted biometric information and personal information are received from the ID photo system 4 (step C1), the received encrypted information is decrypted by the decryption means (step C1). C2). Next, the biometric information decrypted in step C2 is processed so as to conform to the standards specified by public organizations (government-related organizations) (step C3).
  • the management server (here, functioning as a usage count information adding unit, a usage period information adding unit, a biometric information processing unit, and a standard conformity information adding unit) determines the number of times the processed biometric information has been used. It is set to "0", and the usage count information and information (standard-compliant information) indicating that processing conforming to the standard has been performed are added to the biological information (step C4). Then, the biometric information to which the usage count information and the standard correspondence information are added and the decrypted personal information are registered in the biometric information DB 30 in association with each other (step C5), and the biometric information registration processing ends.
  • step C5 is a registration step in the present invention.
  • the applicant terminal 1 and the certificate issuing device 2 are connected via the communication network N (steps Al and Bl).
  • the certificate issuance device 2 also sends the data of the electronic application form acquisition screen to the application form terminal 1 (step B2).
  • step A2 In the applicant terminal 1, on the electronic application form acquisition screen received from the certificate issuing device 2, information input for obtaining an electronic application form that the applicant can obtain is accepted (step A2). The application form obtaining information is transmitted to the certificate issuing device 2 (step A3).
  • step B3 When the certificate issuing device 2 receives the information for obtaining the electronic application form from the applicant terminal 1 (step B3), the certificate issuing device 2 determines whether or not the input items of the obtaining information have incompleteness such as omissions. Is determined, and if it is determined that there is no defect, an electronic application form (application form data) in a predetermined format is transmitted to the applicant terminal 1 (step B4).
  • step B4 is the format acquisition step in the present invention.
  • the applicant terminal 1 also functions as a format acquisition unit in the present invention.
  • the applicant terminal 1 when the electronic application form is received from the certificate issuing device 2 (step A4), the received electronic application form is displayed on the display unit, and is necessary for the applicant to issue the certificate. Accept input of various items (step A5).
  • the necessary items to be entered in the electronic application form include the personal information of the applicant.
  • the applicant terminal 1 and the management server 3 are connected via the communication network N (step A6, CIO), and the applicant server 1
  • the data of the biological information acquisition screen for acquiring the biological information is transmitted (step C11).
  • step A7 a biometric information acquisition screen is displayed on the display unit, and input of information required for identification of the applicant by the applicant is received (step A7), and the received identification information is transmitted (not shown). It is transmitted to the management server 3 by means (first transmission means) (Step A8).
  • the personal identification information includes the personal information of the applicant. (Name, address, ID number, PIN number, etc.).
  • step A8 is the personal information transmitting step in the present invention.
  • the management server 3 determines whether or not personal identification is possible based on the personal information included in the personal identification information (step C12). Step C13). In Step C13, for example, by determining whether or not personal information and biological information are stored in the biological information DB 30, it is determined whether or not personal identification is possible.
  • step C13 If the identity cannot be confirmed in step C13 (step C13; NO), a message requesting re-input of the identity confirmation information is transmitted from the management server 3 to the applicant terminal 1 (step C14). After transmitting the re-entry request message of the identification information, the management server 3 waits for the reception of the identification information from the applicant terminal 1.
  • step C13 if the identity can be confirmed (step C13; YES), the user is connected to the biological information DB30 (face DB31, fingerprint DB32, iris DB33) (step C15), Biological information corresponding to the personal information included in the confirmation information is obtained (step C16).
  • step C16 at least one of the applicant's face, fingerprint, iris, and vein is obtained as biological information.
  • step C16 is the biological information acquisition step in the present invention.
  • Step C17 When the biometric information of the applicant is obtained, the usage count information added to the biometric information is incremented by “1”, and the incremented usage count of the biometric information is greater than a preset limit count. It is determined whether or not (Step C17). If it is determined in step C17 that the number of times the biometric information is used is greater than the limit number 1 (step C17; YES), an error message notifying that the biometric information cannot be used is transmitted to the applicant terminal 1. (Step C18). Step C18 is a determination step in the present invention.
  • step C17 when it is determined that the number of uses of the biometric information is equal to or less than the limit number (step C17; NO), the corresponding biometric information is encrypted by the encryption unit in the management server. (Step C20), a thumbnail image of the biometric information is created (Step 21), and the encrypted biometric information and the thumbnail image are transmitted to the applicant terminal 1 (Step 22).
  • step C22 is the biological information transmitting step in the present invention.
  • the management server 3 functions as a biological information transmitting unit.
  • step C20 the usage count information and the standard correspondence information added to the biometric information are also encrypted.
  • step 22 the biometric information encrypted and the encrypted usage count information and the standard are added. The corresponding information may be sent to the applicant terminal 1.
  • step C18 When an error message is transmitted in step C18, it is determined whether or not other biometric information corresponding to the personal information included in the personal identification information is stored in biometric information DB 30 (step C19). . If it is determined in step C19 that other biometric information is not stored (step C19; NO), this certificate application processing ends. In step C19, when it is determined that other biological information is stored (step C19; YES), the process returns to step C16, and the corresponding biological information is acquired.
  • Step C17 is also omitted. Therefore, when the biometric information of the applicant is obtained in step C16, the biometric information is encrypted by the encryption means in the management server (step C20), and the thumbnail image of the biometric information is obtained. Is generated (step C21), and the encrypted biometric information and the thumbnail image are transmitted to the applicant terminal 1 (step C22). In this case, step C22 is the biological information transmitting step in the present invention.
  • thumbnail image is generated with a relatively low resolution
  • the image is encrypted with a relatively high resolution V
  • the encrypted biometric information and the encrypted thumbnail are generated.
  • the applicant terminal 1 the applicant cannot view the encrypted biometric information having a relatively high resolution, so that secondary use of the biometric information can be prevented.
  • the thumbnail image of the biometric information can be used for viewing by the applicant.
  • Step C3 and (Step C4) described above can be omitted, and further, Steps C17 to C21 can be omitted. That is, when the biometric information of the applicant is obtained in step C16, encryption of the biometric information and creation of a thumbnail image can be omitted. If omitted, the biometric information will not be encrypted and will be transmitted to the applicant terminal 1 without a thumbnail image attached.However, in the following description, steps C20 and C21 are performed. A description will be given of a process in the case of transmitting the encrypted biometric information (use count information and standard-compliant information may be added) and a thumbnail image to the applicant terminal 1 in this case.
  • the encrypted biometric information (the use count information and the standard compliance information may be attached) and the thumbnail image are obtained from the management server 3 (step A9), and the operation unit
  • the electronic application form in which necessary items have been entered in step A5 is encrypted (step All).
  • step A12 is the electronic application process in the present invention.
  • step B5 When the certificate issuing device 2 receives the encryption information from the applicant terminal 1 (step B5), the received encryption information (including the biometric information) is decrypted (step B6).
  • step B6 is the decoding step in the present invention.
  • step B7 from the decrypted biometric information and the electronic application form, it is determined whether the information received from the applicant terminal 1 is true or false (whether or not the electronic application form is acceptable) (step B7).
  • step B7 for example, by comparing the personal information input in the electronic application form with the personal information stored in the personal information DB 21, it is determined whether or not the electronic application form is acceptable. That is, when the personal information is stored in the personal information DB 21, the electronic application can be accepted.
  • step B7 If it is determined in step B7 that the electronic application form cannot be accepted (step B7; NG), the electronic application form cannot be accepted from certificate issuing device 2 to applicant terminal 1. Is sent (step B10), and this certificate application process ends.
  • step B7 If it is determined in step B7 that the electronic application form can be accepted (step B7; OK), the electronic application form received from the applicant terminal 1 is accepted (step B9), and the present certificate is received. The document application process ends. Upon receipt of the electronic application, the certificate issuance device 2 issues a certificate based on the accepted electronic application and the biometric information of the applicant. [0081] Even if it is determined in step B7 that the electronic application form can be accepted (step B7; OK), the usage count information and the standard correspondence information are added to the biological information! In such a case, the number of times of use of the biological information and the standard-compliant information are checked (step B8). In step B8, it is determined whether or not the number of uses of the decrypted biometric information is greater than a preset limit number and whether or not the biometric information conforms to the standard. The method is determined.
  • step B8 if the number of times of use of the biometric information is greater than the limit number or if the biometric information conforms to the standard, otherwise, it is determined that the electronic application cannot be accepted (step B8; NG). ), The certificate issuing device 2 sends an error message to the applicant terminal 1 notifying that the application form cannot be accepted (step B10), and this certificate application process ends.
  • step B8 if the number of times the biometric information is used is within the limited number of times and the biometric information conforms to the standard, it is determined that the electronic application can be accepted (step B8; OK), and the applicant terminal The electronic application form received from (1) is accepted (step # 9), and this certificate application processing ends.
  • the certificate issuance device 2 issues a certificate based on the received electronic application and the biometric information of the applicant.
  • FIG. 3 to 5 show the case where the number of uses of the biometric information of the applicant is limited. However, even when the use period of the biometric information of the applicant is limited, Figs. The same operation as that in the illustrated flowchart can be applied.
  • the expiration date information (for example, information indicating that it can be used for a predetermined period from the imaging date) and the standard-compliant information are added to the biological information captured by the ID photo system 4, and the applicant Is registered in the biological information DB 30 in association with the personal information.
  • step C17 of FIG. 5 based on the expiration date information added to the biometric information of the applicant and the current time information, it is determined whether the usage period of the biometric information has passed the preset period. Only when it is determined that the usage period is within the set period, the corresponding biometric information, the usage period information added thereto, and the standard compliance information are encrypted, and the encryption is performed.
  • the sent information is sent to the applicant terminal 1. That is, step C17 is a determination step in the present invention.
  • a certificate including biometric information such as a face image of an applicant can be applied by the applicant terminal via the communication network. It is possible to improve the convenience when doing so.
  • information including biometric information is not transmitted directly from the management server to the certificate issuing device between the management server and the certificate issuing device.
  • the information including the biological information acquired by the management server is transmitted to the certificate issuing device via the communication terminal.
  • the security at the time of applying for a certificate can be further improved.
  • a plurality of images having different resolutions are generated from the biometric information acquired from the biometric information database, and the relatively high-resolution images are encrypted and transmitted to the communication terminal. Use can be prevented.
  • the applicant can view the unencrypted V and biometric information.
  • biometric information such as a face image
  • secondary use or falsification of the biometric information can be prevented.
  • biometric information of the applicant security when applying for a certificate can be ensured.
  • biometric information suitable for a certificate can be obtained.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A management server (3) includes: biometric information database (30) containing biometric information on each applicant correlated to personal information on each applicant; biometric information acquisition means used when personal information on the applicant is received from a communication terminal (1), for acquiring biometric information corresponding to the personal information on the applicant, from the biometric information database (30); and biometric information transmission means for transmitting the acquired biometric information to the communication terminal via a communication network N. The communication terminal (1) includes: first transmission means for transmitting the personal information on the applicant to the management server via the communication network N; and second transmission means for transmitting the biometric information received from the management server and an electronic application form to a certificate issuing device (2) via the communication network. The certificate issuing device (2) issues a certificate according to the biometric information and the electronic application form received from the communication terminal.

Description

明 細 書  Specification
電子申請方法及び電子申請システム  Electronic application method and electronic application system
技術分野  Technical field
[0001] 本発明は、各種の証明書を申請する電子申請方法及び電子申請システムに関す る。  The present invention relates to an electronic application method and an electronic application system for applying for various certificates.
背景技術  Background art
[0002] 従来、パスポート、運転免許証、国民証等の公的証明書を申請するには、申請者 が申請用紙に必要事項を記入して顔写真を貼り、申請書を発行する機関に送付す るという方法がとられていた。近年、 IT (Information Technology)技術の進歩に より、各種のデータをオンラインで送信するインフラストラクチャーが整備されつつあり 、証明書をオンラインで申請する技術が提案されている (例えば、特許文献 1参照。 ) 特許文献 1:特開 2002— 312540号公報  [0002] Conventionally, in order to apply for a public certificate such as a passport, driver's license, or national certificate, the applicant fills out the application form with necessary information, pastes a photo of the face, and sends it to the organization that issues the application form. The method was adopted. In recent years, with the progress of IT (Information Technology) technology, an infrastructure for transmitting various data online has been improved, and a technology for applying for a certificate online has been proposed (for example, see Patent Document 1). ) Patent Document 1: JP-A-2002-312540
発明の開示  Disclosure of the invention
発明が解決しょうとする課題  Problems to be solved by the invention
[0003] し力しながら、現状では、顔画像等の生体情報を含む証明書をオンラインで申請す る方法は、申請書を発行する機関において申請者の個人情報に対応する生体情報 を検索したとしても、その生体情報が正 、情報であるのか否かを判別することは困 難である。 [0003] However, at present, the method of applying for a certificate containing biometric information such as a face image online is to search for the biometric information corresponding to the applicant's personal information at the organization that issues the application. However, it is difficult to determine whether the biological information is correct or not.
このため、仮に当該機関に保存されている生体情報に何らかの改竄が行われた場合 、その真偽を確かめることなく公的証明書が発行される恐れがある。  Therefore, if any alteration is made to the biometric information stored in the institution, a public certificate may be issued without confirming the authenticity.
例えば、前述の特許文献 1には、申請者が所定の手続きを行うことによって、複数の 機関に対する電子的な手続きが一括して行われることにより、申請者における手続き への負担が低減されることになるという利点が記載されている。し力しながら申請者が 所定の手続きを行った後は、システム内で送受信される情報の真偽を申請者自身で 確かめる機会がないため、システム内で送受信される情報に何らかの改竄が行われ たとしても確認することができな 、。 [0004] すなわち、申請者がオンラインを通じて公的証明書の発行を申請する方法および システムには、生体情報の二次利用や改竄、データ通信時のセキュリティ等の問題 から確立されておらず、本格的な運用には至って!/ヽな ヽと!ヽぅ問題があった。 For example, the above-mentioned Patent Document 1 discloses that the burden on the applicant is reduced by the fact that the applicant performs a predetermined procedure and the electronic procedures for a plurality of institutions are performed collectively. The advantage is described. After the applicant has performed the prescribed procedures while working hard, there is no opportunity for the applicant to confirm the authenticity of the information transmitted and received in the system, and therefore the information transmitted and received in the system has been tampered with. Even if you can not confirm. [0004] In other words, the method and system by which the applicant applies for the issuance of a public certificate online has not been established due to problems such as secondary use and falsification of biometric information and security during data communication. There was a problem with 運用 and ヽ ぅ!
[0005] ここで生体情報とは、各申請者に固有に存在する身体的な特徴を電気的に示す情 報のことである。例えば、生体情報は、申請者の身体的な特徴である顔、虹彩、指紋 、動脈を電気的に撮影して得た電気信号である顔画像データ、虹彩データ、指紋デ ータ、静脈データ、あるいは、申請者の声帯の特徴を示す音声を録音した音声デー タ等を含む。さら〖こは、上記顔画像データ、虹彩データ、動脈データ、音声データ等 を解析してその特徴を抽出した顔、虹彩、動脈の特徴を示すデータ、声紋データ等 が含まれる。このように特徴を抽出して得られた「特徴量」としての生体情報は、情報 量が比較的小さくデータの伝送速度、記憶容量の面で好ましいば力りでなぐ本人認 証を容易かつ迅速に行う上で好ま 、。  [0005] Here, the biometric information is information that electrically indicates a physical characteristic inherent to each applicant. For example, the biological information includes face, iris, fingerprint, and facial image data, iris data, fingerprint data, vein data, which are electrical signals obtained by electrically photographing arteries, which are physical characteristics of the applicant. Alternatively, it may include audio data of the voice that indicates the characteristics of the applicant's vocal cords. Further, the face image data, the iris data, the artery data, the voice data, and the like, which indicate the characteristics of the face, iris, and artery obtained by analyzing the facial data, the iris data, and the artery data, are included. The biometric information obtained as a “feature amount” obtained by extracting features in this way can easily and quickly perform personal authentication, which is relatively small in information amount and preferable in terms of data transmission speed and storage capacity. , Preferred on doing.
[0006] 本発明の課題は、生体情報が含まれた証明書をオンラインで申請する方法を提供 することである。  [0006] An object of the present invention is to provide a method for online applying for a certificate including biometric information.
課題を解決するための手段  Means for solving the problem
[0007] 本発明は、証明書の申請者が使用する通信端末と、前記申請者の生体情報を管 理する管理サーバと、証明書を発行する証明書発行装置を用いて証明書の申請手 続きを行う電子申請方法であって、前記通信端末から前記管理サーバに、生体情報 の取得要求として、前記申請者の個人情報を送信する個人情報送信工程、前記管 理サーバ内の生体情報データベースから、前記送信された個人情報に対応する生 体情報を取得する生体情報取得工程、前記取得された生体情報を、前記管理サー ノから前記通信端末に通信ネットワークを介して送信する生体情報送信工程と、前 記管理サーバから受信された生体情報および電子申請書を、前記通信端末から前 記証明書発行装置に通信ネットワークを介して送信する電子申請工程、 [0007] The present invention provides a communication terminal used by a certificate applicant, a management server for managing biometric information of the applicant, and a certificate application device using a certificate issuing device for issuing a certificate. An electronic application method for performing a continuation, wherein a personal information transmitting step of transmitting personal information of the applicant as a biometric information acquisition request from the communication terminal to the management server, wherein a biometric information database in the management server is used. A biometric information acquiring step of acquiring biometric information corresponding to the transmitted personal information; and a biometric information transmitting step of transmitting the acquired biometric information from the management server to the communication terminal via a communication network. An electronic application process of transmitting the biological information and the electronic application form received from the management server from the communication terminal to the certificate issuing device via a communication network;
を有することを特徴とする。  It is characterized by having.
[0008] また本発明は、証明書の申請者が使用する通信端末と、申請者の生体情報を管理 する管理サーバと、証明書を発行する証明書発行装置を備える電子申請システムで あって、 前記管理サーバは、各申請者の生体情報および各申請者の個人情報を対応づけて 格納する生体情報データベース、前記通信端末から、前記申請者の個人情報が受 信された場合、前記生体情報データベースから、前記申請者の個人情報に対応す る生体情報を取得する生体情報取得手段と、前記取得された生体情報を、前記通 信端末に通信ネットワークを介して送信する生体情報送信手段と備え、 [0008] Further, the present invention is an electronic application system including a communication terminal used by a certificate applicant, a management server for managing biometric information of the applicant, and a certificate issuing device for issuing a certificate. The management server includes: a biometric information database that stores the biometric information of each applicant and the personal information of each applicant in association with each other; and, when the personal information of the applicant is received from the communication terminal, the biometric information database. A biometric information acquisition unit for acquiring biometric information corresponding to the applicant's personal information; and a biometric information transmission unit for transmitting the acquired biometric information to the communication terminal via a communication network.
前記通信端末は、生体情報の取得要求として、前記申請者の個人情報を、通信ネッ トワークを介して前記管理サーバに送信する第 1の送信手段、前記管理サーバから 受信した前記生体情報および電子申請書を前記証明書発行装置に通信ネットヮー クを介して送信する第 2の送信手段を備え、  The communication terminal includes: a first transmission unit that transmits the personal information of the applicant to the management server via a communication network as a biometric information acquisition request; the biometric information received from the management server; Transmitting means for transmitting a certificate to the certificate issuing device via a communication network,
前記証明書発行装置は、前記通信端末から受信された前記生体情報および前記 電子申請書に基づいて証明書を発行することを特徴とする。  The certificate issuing device issues a certificate based on the biological information and the electronic application received from the communication terminal.
発明の効果  The invention's effect
[0009] 本発明によれば、申請者の顔画像等の生体情報が含まれた証明書を、申請者端 末力 通信ネットワークを介して申請することができ、証明書を申請する際の利便性 を向上させることができる。  [0009] According to the present invention, a certificate including biometric information such as a face image of an applicant can be applied through an applicant terminal communication network, which is convenient for applying for a certificate. Performance can be improved.
[0010] 特に本発明によれば、管理サーバと証明書発行装置との間において、生体情報を 含む情報は、管理サーバから証明書発行装置に直接に送信されることがない。言い 換えれば、管理サーバにおいて取得された生体情報を含む情報は、通信端末を経 由して証明書発行装置に送信される。  [0010] In particular, according to the present invention, information including biometric information is not transmitted directly from the management server to the certificate issuing device between the management server and the certificate issuing device. In other words, the information including the biological information acquired by the management server is transmitted to the certificate issuing device via the communication terminal.
[0011] この構成により、通信端末において、証明書が発行される前に、申請者自身が生体 情報の改竄の有無を確認することができる。  [0011] With this configuration, at the communication terminal, before the certificate is issued, the applicant can check whether the biometric information has been tampered with.
[0012] また、申請者の生体情報を暗号ィ匕した場合には、証明書を申請する際のセキユリテ ィをさらに向上させることができる。  [0012] Further, when the biometric information of the applicant is encrypted, the security at the time of applying for a certificate can be further improved.
[0013] 更に、生体情報データベース力 取得された生体情報から、解像度の異なる複数 の画像を生成し、解像度が相対的に高い画像を暗号化して通信端末に送信すること により、生体情報の二次利用を防ぐことができる。また、解像度が相対的に低い画像 は暗号化せずに通信端末に送信することにより、申請者は、その暗号ィ匕されていな V、生体情報を閲覧することができる。 [0014] また、生体情報撮影用の装置で申請者の生体情報を撮影することにより、照明、背 景等の周囲の環境が常に一定に保たれた状態で撮影されたクオリティの高い生体情 報を得ることができる。 [0013] Furthermore, a plurality of images having different resolutions are generated from the acquired biological information, and the relatively high-resolution images are encrypted and transmitted to the communication terminal. Use can be prevented. In addition, by transmitting an image with a relatively low resolution to the communication terminal without encryption, the applicant can view the unencrypted V and biometric information. [0014] Furthermore, by photographing the biological information of the applicant using a biological information photographing apparatus, high-quality biological information photographed in a state where the surrounding environment such as lighting and background is always kept constant. Can be obtained.
図面の簡単な説明  Brief Description of Drawings
[0015] [図 1]本発明の電子申請方法が適用された電子申請システムの構成を示すブロック 図。  FIG. 1 is a block diagram showing a configuration of an electronic application system to which an electronic application method of the present invention has been applied.
[図 2]図 1の証明写真システム 4 (撮影装置)の内部構成を示すブロック図。  FIG. 2 is a block diagram showing an internal configuration of the ID photo system 4 (photographing device) in FIG. 1.
[図 3]証明写真システム及び管理サーバにおいて実行される生体情報登録処理 (登 録工程)を示すフローチャート。  FIG. 3 is a flowchart showing a biometric information registration process (registration step) executed in the ID photo system and the management server.
[図 4]本実施形態の電子申請システムにお!/ヽて実行される電子申請処理を示すフロ ーテヤート。  FIG. 4 is a flowchart showing an electronic application process executed by the electronic application system according to the embodiment.
[図 5]本実施形態の電子申請システムにお!/ヽて実行される電子申請処理を示すフロ ーテヤート。  FIG. 5 is a flowchart showing an electronic application process executed by the electronic application system of the present embodiment!
符号の説明  Explanation of symbols
[0016] 1 申請者端末 [0016] 1 Applicant terminal
11 PC  11 PC
12 R/W  12 R / W
2 証明書発行装置  2 Certificate issuing device
21 個人情報 DB  21 Personal Information DB
3 管理サーバ  3 Management server
30 生体情報 DB  30 Biological information DB
31 顔 DB  31 face DB
32 指紋 DB  32 Fingerprint DB
33 虹彩 DB  33 Iris DB
4 証明写真システム  4 ID photo system
4a 撮影手段  4a Shooting method
40 制御部  40 Control unit
41 表示モニタ 42 操作部 41 Display monitor 42 Operation section
43 課金装置  43 Billing device
44 指紋センサ  44 Fingerprint sensor
45 顔撮影装置  45 Face shooting device
46 虹彩撮影装置  46 Iris imaging device
47 通信部  47 Communication unit
100 電子申請システム  100 Electronic application system
N 通信ネットワーク  N communication network
発明を実施するための最良の形態  BEST MODE FOR CARRYING OUT THE INVENTION
[0017] 以下、図面を参照して、本発明の実施形態について詳細に説明する。 Hereinafter, embodiments of the present invention will be described in detail with reference to the drawings.
まず、本実施形態における構成について説明する。  First, the configuration in the present embodiment will be described.
[0018] 図 1は本発明の電子申請方法が適用された電子申請システムの構成を示すブロッ ク図である。電子申請システム 100は、図 1に示すように、通信端末として機能する申 請者端末 1、証明書発行装置 2、管理サーバ 3により構成され、これらの各装置は、 通信ネットワーク Nを介して相互に接続される。 FIG. 1 is a block diagram showing a configuration of an electronic application system to which the electronic application method of the present invention is applied. As shown in FIG. 1, the electronic application system 100 includes an applicant terminal 1 functioning as a communication terminal, a certificate issuing device 2, and a management server 3, and these devices are mutually connected via a communication network N. Connected to.
[0019] また、申請者を撮影し、生体情報を取得する場合、図 1のように証明写真システム 4 [0019] In addition, when an applicant is photographed and biometric information is acquired, as shown in FIG.
(撮影装置として機能する)も必要に応じて通信ネットワーク Nに接続することができる  (Functions as a shooting device) can also be connected to the communication network N if necessary
[0020] 通信ネットワーク Nには、インターネット、電話回線網、 ISDN (Integrated Servic es Digital Networkノ回 桐、 ADsL (Asymmetric Digital Subscriber Li ne)回線網、移動体通信網、通信衛星回線、 CATV回線、光通信回線、無線通信 回線等が含まれる。なお、 1台の管理サーバ 3、 1台の証明書発行装置 2に通信ネット ワーク Nを介して接続される申請者端末 1の台数は特に限定されない。 [0020] The communication network N includes the Internet, a telephone line network, an Integrated Services Digital Network (ISDN), an Asymmetric Digital Subscriber Line (ADsL) line network, a mobile communication network, a communication satellite line, a CATV line, and an optical network. This includes communication lines, wireless communication lines, etc. The number of applicant terminals 1 connected to one management server 3 and one certificate issuing device 2 via the communication network N is not particularly limited.
[0021] 申請者端末 1は、証明書の申請者が使用する通信端末である PC (Personal Co mputer) 11、 ICメモリの読み書きを行うための RZW (リーダライタ) 12を備えている 。 PC 11は、 CPU (Central Processing Unit)、 RAM (Random Access Me mory)、 ROM (Read Only Memory)、操作部、表示モニタ等を備えて 、る。  The applicant terminal 1 includes a PC (Personal Computer) 11, which is a communication terminal used by a certificate applicant, and an RZW (reader / writer) 12, which reads and writes an IC memory. The PC 11 includes a CPU (Central Processing Unit), a RAM (Random Access Memory), a ROM (Read Only Memory), an operation unit, a display monitor, and the like.
[0022] 申請者端末 1は、証明書を申請する際、証明書発行装置 2から電子申請書(申請 書データ)を作成するためのフォーマットを取得し、取得されたフォーマットに、申請 者が必要事項を入力するための操作部を備える。そして、申請者端末 1は、申請者 の個人情報を管理サーバ 3に送信することにより、申請者の生体情報の取得要求を 行う。管理サーバ 3から、申請者の暗号化された生体情報が取得されると、申請者端 末 1は、電子申請書および生体情報を所定の暗号化処理により暗号化し、暗号化さ れた電子申請書及び生体情報を証明書発行装置 2に送信することにより、証明書の 発行を依頼する。 When applying for a certificate, the applicant terminal 1 sends an electronic application form (application An operation unit is provided for the applicant to obtain the format for creating the certificate data and to input the necessary information in the obtained format. Then, the applicant terminal 1 sends an acquisition request of the applicant's biometric information by transmitting the applicant's personal information to the management server 3. When the encrypted biometric information of the applicant is obtained from the management server 3, the applicant terminal 1 encrypts the electronic application form and the biometric information by a predetermined encryption process, and performs the encrypted electronic application. By sending the certificate and the biometric information to the certificate issuing device 2, a request is issued to issue a certificate.
[0023] 証明書発行装置 2は、公的証明書を発行する公的機関 (政府の関連機関)に設置 されており、各申請者の個人情報を格納した個人情報 DB (Data Base) 21を備え ている。個人情報 DB21には、各申請者の個人情報として、氏名、住所、 ID番号、 PI N番号等の、申請者を識別する情報が格納されている。  [0023] The certificate issuing device 2 is installed in a public organization (a government related organization) that issues public certificates, and stores a personal information DB (Data Base) 21 that stores personal information of each applicant. I have it. The personal information DB 21 stores, as personal information of each applicant, information identifying the applicant, such as a name, an address, an ID number, and a PIN number.
[0024] 証明書発行装置 2は、申請者端末 1からの申請書の取得要求に応じて、電子申請 書(申請書データ)を作成するためのフォーマットを申請者端末 1に送信する。また、 証明書発行装置 2は、申請者端末 1から、暗号化された電子申請書及び生体情報を 受信し、受信された暗号情報を復号化する。  The certificate issuing device 2 transmits a format for creating an electronic application form (application form data) to the applicant terminal 1 in response to a request to obtain an application form from the applicant terminal 1. Further, the certificate issuing device 2 receives the encrypted electronic application form and the biological information from the applicant terminal 1, and decrypts the received encrypted information.
[0025] そして、証明書発行装置 2は、復号化された電子申請書に含まれる個人情報と、個 人情報 DB21に格納された個人情報を照合することにより、電子申請書の受理の可 否を判定し、電子申請書の受理が可能であると判定された場合に、復号化された電 子申請書及び生体情報に基づいて公的証明書を発行する。  [0025] Then, certificate issuing device 2 checks the personal information included in the decrypted electronic application with the personal information stored in personal information DB 21 to determine whether the electronic application is accepted. Is determined, and if it is determined that the electronic application can be accepted, a public certificate is issued based on the decrypted electronic application and biometric information.
[0026] また、証明書発行装置 2は、復号化された生体情報に使用回数情報が付加されて いた場合、使用回数情報及び規格対応情報を確認し、生体情報の使用方法を判別 する。ここで、使用回数情報とは、該当する生体情報が使用された回数の情報であり 、規格対応情報とは、該当する生体情報が、公的機関 (政府の関連機関)で規定す る規格に適合する加工処理が施されて ヽることを示す情報である。証明書発行装置 2は、生体情報の使用回数が制限回数以内で、生体情報に規格対応情報が付加さ れている場合に、当該生体情報が証明書の発行に使用可能であると判断し、復号ィ匕 された電子申請書及び生体情報に基づいて公的証明書を発行する。  [0026] In addition, when the usage count information is added to the decrypted biometric information, the certificate issuing device 2 checks the usage count information and the standard correspondence information, and determines a usage method of the biometric information. Here, the usage frequency information is information on the number of times the relevant biometric information has been used, and the standard-compliant information is information that the relevant biometric information conforms to a standard specified by a public organization (an organization related to the government). This is information indicating that appropriate processing has been performed. The certificate issuing device 2 determines that the biometric information can be used for issuing a certificate when the number of times the biometric information is used is within the limit number of times and the standard-compliant information is added to the biometric information, Issue a public certificate based on the decrypted electronic application form and biometric information.
[0027] なお、生体情報に、生体情報の利用期限情報が付加されている場合、証明書発行 装置 2は、現在時刻が当該利用期限内であるか否かを判定することによって、電子 申請書の受理の可否を判定する。 [0027] In the case where the expiration date information of the biometric information is added to the biometric information, a certificate is issued. The device 2 determines whether the electronic application can be accepted by determining whether the current time is within the usage period.
[0028] 管理サーバ 3は、証明書発行装置 2が設置された公的機関とは別の機関、例えば、 生体情報の保管、提供を業とする業者に設置されている、各申請者の生体情報を管 理するサーバであり、各申請者の生体情報と個人情報を対応付けて格納した生体情 報 DB30を備えている。生体情報 DB30は、各申請者の顔画像データを格納した顔 DB31と、各申請者の指紋データを格納した指紋 DB32と、各申請者の虹彩データ を格納した虹彩 DB33を備えている。生体情報 DB30には、各申請者が各自で取得 した生体情報が登録されている。例えば、顔 DB31に格納される申請者の顔画像は 、申請者が保有するデジタルカメラで撮影された顔画像であってもよい。なお、生体 情報 DB30に、顔、指紋、虹彩の他に、静脈データ等の他の生体情報を格納するよ うにしてもよい。 [0028] The management server 3 is provided by an organization other than the public organization in which the certificate issuance device 2 is installed, for example, a biometric information storage and provision company, It is a server that manages information, and has a biological information DB30 that stores the biological information of each applicant and personal information in association with each other. The biometric information DB 30 includes a face DB 31 storing face image data of each applicant, a fingerprint DB 32 storing fingerprint data of each applicant, and an iris DB 33 storing iris data of each applicant. In the biometric information DB 30, the biometric information obtained by each applicant by himself / herself is registered. For example, the face image of the applicant stored in the face DB 31 may be a face image captured by a digital camera owned by the applicant. The biometric information DB 30 may store other biometric information such as vein data in addition to the face, fingerprint, and iris.
[0029] 生体情報 DB30に格納される生体情報が、証明写真システム 4で撮影されたもので ある場合、管理サーバ 3により、公的機関 (政府の関連機関)が規定する規格に適合 した加工処理が施されて!/、ることが好まし!/、。  [0029] If the biometric information stored in the biometric information DB 30 is captured by the ID photo system 4, the management server 3 processes the biometric information in accordance with the standard defined by a public organization (government-related organization). Is given! /, Is preferred! / ,.
[0030] 規格に適合した加工処理とは、例えば、生体情報が顔画像である場合、顔の大きさ[0030] The processing conforming to the standard is, for example, when the biological information is a face image,
、頭上の空白等、証明書の規格に適合するように顔画像の位置や大きさを調整する ことである。 To adjust the position and size of the face image so that it conforms to the standard of the certificate, such as the overhead space.
また、生体情報 DB30に格納される生体情報には、その生体情報の使用回数及び 規格対応情報を付加してもよい。なお、生体情報の使用回数の代わりに、その生体 情報の利用期限情報を付加するようにしてもよい。  Further, the number of times the biometric information is used and the standard-compliant information may be added to the biometric information stored in the biometric information DB 30. Note that, instead of the number of times of use of the biometric information, the expiration date information of the biometric information may be added.
[0031] 生体情報 DB30に格納される生体情報は、「特徴量」であることが好ましい。特徴量 とは、例えば、指紋の場合、各指紋画像の相違点が比較的明確な、指紋の頂点の位 置や数等を示すデータであり、生体情報全体を表す画像データよりもデータ容量が 小さい。特徴量データを生体情報として用いることにより、本人認証を容易かつ迅速 に行うことができる。 The biological information stored in the biological information DB 30 is preferably a “feature amount”. For example, in the case of a fingerprint, the feature amount is data indicating the positions and numbers of fingerprint vertices in which the difference between fingerprint images is relatively clear, and has a data capacity smaller than that of image data representing the entire biometric information. small. By using the feature data as biometric information, personal authentication can be performed easily and quickly.
[0032] 管理サーバ 3は、申請者端末 1から、申請者の生体情報の取得要求として、当該申 請者の個人情報が受信されると、申請者の個人情報に基づいて、当該申請者の生 体情報を生体情報 DB30から取得し、その取得された生体情報を生体情報の取得 要求をした申請者端末 1に送信する。なお、管理サーバ 3は、取得された生体情報を 所定の暗号化処理により暗号化すること、および暗号ィ匕するとともに、その生体情報 のサムネイル画像を生成することもできる。その場合、管理サーバ 3は、暗号化された 生体情報及びそのサムネイル画像を、生体情報の取得要求をした申請者端末 1に送 信する。 [0032] When the management server 3 receives the applicant's personal information from the applicant terminal 1 as a request to acquire the applicant's biometric information, based on the applicant's personal information, the management server 3 Raw The body information is acquired from the biological information DB 30, and the acquired biological information is transmitted to the applicant terminal 1 that has requested the acquisition of the biological information. In addition, the management server 3 can encrypt the acquired biometric information by a predetermined encryption process, perform encryption, and generate a thumbnail image of the biometric information. In this case, the management server 3 transmits the encrypted biometric information and its thumbnail image to the applicant terminal 1 that has requested the biometric information acquisition.
[0033] また管理サーバ 3は、取得された生体情報に使用回数情報が付加されて 、る場合 、当該使用回数が予め設定された制限回数より大きいか否かを判定する。そして、使 用回数が制限回数以内であると判定された場合に、使用回数情報及び規格対応情 報が付加された生体情報を暗号化し、暗号化された情報を、生体情報の取得要求を した申請者端末 1に送信する。  [0033] In addition, when the usage count information is added to the acquired biometric information, the management server 3 determines whether or not the usage count is greater than a preset limit count. If it is determined that the number of times of use is within the limit number of times, the biometric information to which the number of times of use information and the standard-compliant information are added is encrypted, and a request for obtaining the encrypted information is obtained. Send to applicant terminal 1.
[0034] なお、管理サーバ 3は、生体情報の利用期間を制限し、利用期間が予め設定され た期間内である場合のみ、生体情報を申請者端末 1に送信するようにしてもよい。す なわち、管理サーバ 3は、その取得された生体情報に利用期限情報が付加されてい る場合、当該生体情報の利用期間が予め設定された期間を過ぎている力否かを判 定する。そして、該当する生体情報の利用期間が予め設定された期間内であると判 定された場合に、利用期限情報及び規格対応情報が付加された生体情報を暗号ィ匕 し、暗号化された情報を、生体情報の取得要求をした申請者端末 1に送信する。  [0034] The management server 3 may limit the use period of the biometric information, and transmit the biometric information to the applicant terminal 1 only when the use period is within a preset period. In other words, when the expiration date information is added to the acquired biometric information, the management server 3 determines whether or not the use period of the biometric information has passed a preset period. Then, when it is determined that the use period of the corresponding biometric information is within a preset period, the biometric information to which the use period information and the standard correspondence information are added is encrypted, and the encrypted information is encrypted. Is transmitted to the applicant terminal 1 that has requested the acquisition of the biological information.
[0035] 図 2は、図 1の証明写真システム 4 (撮影装置)の内部構成を示すブロック図である。  FIG. 2 is a block diagram showing the internal configuration of the ID photo system 4 (photographing device) of FIG.
[0036] 証明写真システム 4は、利用者(申請者)が入室可能な筐体力もなる撮影室を備え 、街頭や駅構内等、利用者が利用しやすい各地に設置されている。 The ID photo system 4 is provided with an imaging room having a housing capacity that allows a user (applicant) to enter the room, and is installed in various places where the user can easily use, such as a street or a station yard.
[0037] 証明写真システム 4は、図 2に示すように、制御部 40、表示モニタ 41、操作部 42、 課金装置 43、撮影手段 4a (指紋センサ 44、顔撮影装置 45、虹彩撮影装置 46)、通 信部 47等により構成される。すなわち本発明において、証明写真システム 4は、撮影 装置として機能する。  As shown in FIG. 2, the ID photo system 4 includes a control unit 40, a display monitor 41, an operation unit 42, a billing device 43, and a photographing unit 4a (fingerprint sensor 44, face photographing device 45, iris photographing device 46). And a communication unit 47. That is, in the present invention, the ID photo system 4 functions as a photographing device.
[0038] 制御部 40は、 CPU (Central Processing Unit) , RAM (Random Access [0038] The control unit 40 includes a CPU (Central Processing Unit), a RAM (Random Access Unit).
Memory)、 ROM (Read Only Memory)等により構成される。 CPUは、操作部 4 2の操作により入力された各種指示に従って、 ROMに記憶されている制御プロダラ ムとの協働により、証明写真システム 4の各部を統括的に制御する。以下、制御部 40 の制御動作について説明する。 Memory), ROM (Read Only Memory) and the like. CPU is an operation unit 4 In accordance with the various instructions input by the operation 2, the respective sections of the ID photo system 4 are controlled in cooperation with the control program stored in the ROM. Hereinafter, the control operation of the control unit 40 will be described.
[0039] 制御部 40は、操作部 42の操作により入力された証明書の申請者の個人情報と、 撮影手段 4aから取得された申請者の生体情報 (顔、指紋、虹彩等)を暗号化し、その 暗号化された情報を、通信部 47により、管理サーバ 3に送信させる。  The control unit 40 encrypts the applicant's personal information of the certificate input by operating the operation unit 42 and the applicant's biological information (face, fingerprint, iris, etc.) obtained from the photographing means 4a. Then, the communication section 47 transmits the encrypted information to the management server 3.
[0040] 表示モニタ 41は、 LCD (Liquid Crystal Display)等の表示ディスプレイを備え 、制御部 40から入力された制御信号に従って、所要の表示処理を行う。  The display monitor 41 includes a display such as an LCD (Liquid Crystal Display) and performs necessary display processing according to a control signal input from the control unit 40.
[0041] 操作部 42は、数字キー、文字キー、撮影を指示するための撮影キー等の各種機能 キーを備え、キー操作による操作信号を制御部 40に出力する。また、操作部 42は、 表示モニタの LCDを覆うように設けられたタツチパネルを有し、電磁誘導式、磁気歪 式、感圧式等の座標読み取り原理でタツチ指示された座標を検出し、検出した座標 を位置信号として制御部 40に出力する。  The operation unit 42 includes various function keys such as a numeric key, a character key, and a shooting key for instructing shooting, and outputs an operation signal by a key operation to the control unit 40. Further, the operation unit 42 has a touch panel provided so as to cover the LCD of the display monitor, and detects and instructs the touch-instructed coordinates by a coordinate reading principle such as an electromagnetic induction type, a magnetostriction type, and a pressure-sensitive type. The coordinates are output to the control unit 40 as a position signal.
[0042] 課金装置 43は、金銭投入口、釣銭返金口等を備えた料金清算機であり、金銭投 入口力も入金された金額のデータを制御部 40に出力し、制御部 40から指示された 金額の硬貨又は紙幣を釣銭返金口に排出する。  The billing device 43 is a toll settlement machine provided with a money input port, a change refund port, and the like, and also outputs the data of the amount of money paid in to the control unit 40 and is instructed by the control unit 40. The coin or bill of the amount is discharged to the change refund port.
[0043] 撮影手段 4aは、指紋センサ 44、顔撮影装置 45、虹彩撮影装置 46を備えて 、る。  The photographing means 4a includes a fingerprint sensor 44, a face photographing device 45, and an iris photographing device 46.
[0044] 指紋センサ 44は、 CCD (Charge Coupled Device)イメージセンサ、 CMOS (C omplementary Metal -Oxide Semiconductor)センサ等の光学センサにより 構成され、センサの受光面に結像された指紋画像を光電変換し、指紋画像データを 取得する。  The fingerprint sensor 44 is constituted by an optical sensor such as a CCD (Charge Coupled Device) image sensor and a CMOS (Complementary Metal-Oxide Semiconductor) sensor, and photoelectrically converts a fingerprint image formed on a light receiving surface of the sensor. And acquire fingerprint image data.
[0045] 顔撮影装置 45は、光学レンズ、 CCD等の光学センサ、 A/D変換器等から構成さ れ、光学レンズを介して入力される顔画像を光学センサにより光電変換して、 A/D 変換器によりデジタルデータに変換し、顔画像データを取得する。虹彩撮影装置 46 は、虹彩認識センサにより目(虹彩)の位置を検出して、 CCDカメラ等で虹彩を撮影 し、虹彩の画像データを取得する。  [0045] The face photographing device 45 includes an optical lens, an optical sensor such as a CCD, an A / D converter, and the like. The face image input through the optical lens is photoelectrically converted by the optical sensor, and the A / D conversion is performed. The data is converted into digital data by a D converter and the face image data is obtained. The iris photographing device 46 detects the position of the eye (iris) with the iris recognition sensor, photographs the iris with a CCD camera or the like, and acquires the iris image data.
[0046] なお、撮影手段 4aに、顔、指紋、虹彩以外の生体情報を撮影する装置 (例えば、 静脈を撮影する装置)を備えるようにしてもよい。また、撮影手段 4aにおいて、撮影し た画像を解析、加工して特徴量を抽出して生体情報としてもょ ヽ。 Note that the photographing means 4a may include a device for photographing biological information other than the face, fingerprint, and iris (for example, a device for photographing a vein). In the photographing means 4a, By analyzing and processing the images, the features are extracted and used as biological information.
[0047] 通信部 47は、証明写真システム 4と、通信ネットワーク Nに接続された外部装置との 間の通信を制御する。  [0047] The communication unit 47 controls communication between the ID photo system 4 and an external device connected to the communication network N.
[0048] 次に、本実施形態における動作について説明する。 Next, an operation in the present embodiment will be described.
[0049] 図 3は証明写真システム及び管理サーバにぉ 、て実行される生体情報登録処理( 登録工程)を示すフローチャート、図 4は本実施形態の電子申請システムにおいて実 行される電子申請処理を示すフローチャート、および図 5は本実施形態の電子申請 システムにおいて実行される電子申請処理を示すフローチャートである。  FIG. 3 is a flowchart showing a biometric information registration process (registration step) executed by the ID photograph system and the management server. FIG. 4 shows an electronic application process executed by the electronic application system of the present embodiment. FIG. 5 is a flowchart showing an electronic application process executed in the electronic application system according to the present embodiment.
[0050] 図 3〜図 5のフローチャートでは、申請者の生体情報の使用回数を制限する場合の 動作について説明するが、本発明の効果を奏する範囲で処理手続きを省略すること ちでさる。  [0050] In the flowcharts of Figs. 3 to 5, the operation in the case of limiting the number of uses of the biometric information of the applicant will be described, but the processing procedure will be omitted as long as the effects of the present invention are achieved.
例えば、図 3で説明するフローチャートにおいては、生体情報の規格対応加工をする こと (ステップ C3)、および使用回数情報及び規格対応情報を付加すること (ステップ C4)の!、ずれか一方あるいは両方を省略してもよ!/、。  For example, in the flowchart described with reference to FIG. 3, the processing of the biometric information in accordance with the standard (Step C3) and the addition of the usage count information and the standard compliant information (Step C4) indicate that either! You can omit it!
[0051] 上記 (ステップ C3)、を省略した場合、図 5で説明するフローチャートのステップ B5 にお 1、て規格対応情報を確認することを省略する。上記ステップ C4を省略する場合 には、ステップ B5の使用回数を確認することを省略するとともに、当該生体情報の使 用回数が、予め設定された制限回数より大きいか否かを判定すること (ステップ C17) 、申請者端末 1に、当該生体情報が使用不可であることを通知するエラーメッセージ を送信すること (ステップ C18)、および個人情報に対応する他の生体情報が格納さ れているか否かを判定すること (ステップ C 19)を省略する。さらに、ステップ C3、 C4 の両者を省略する場合には、ステップ B7、 B8、 BIO及びステップ C17、 C18、 C19 を省略する。 When the above (Step C3) is omitted, the step of checking the standard corresponding information in Step B5 of the flowchart described with reference to FIG. 5 is omitted. When step C4 is omitted, the confirmation of the number of uses in step B5 is omitted, and it is determined whether the number of uses of the biometric information is larger than a preset limit number (step S5). C17), send an error message notifying that the biometric information is unusable to the applicant terminal 1 (step C18), and check whether other biometric information corresponding to the personal information is stored. (Step C 19) is omitted. Further, when both steps C3 and C4 are omitted, steps B7, B8, BIO and steps C17, C18, C19 are omitted.
[0052] まず、図 3のフローチャートを参照して、証明写真システム 4及び管理サーバ 3にお V、て実行される生体情報登録処理にっ 、て説明する。  First, with reference to the flowchart of FIG. 3, a description will be given of the biometric information registration process executed by the ID photo system 4 and the management server 3.
[0053] まず、証明書写真システム 4の表示モニタ 41にメニュー画面が表示される (ステップ Sl)。メニュー画面には、証明写真の撮影に関する各種のボタンが表示されており、 例えば、個人情報入力画面の表示を指示するための個人情報入力ボタン等がある。 メニュー画面において、申請者により個人情報入力ボタンが選択されると (ステップ S 2 ; YES)、個人情報入力画面が表示モニタ 41に表示され (ステップ S3)、申請者の 操作部 42からの申請者の個人情報の入力を受け付ける。この場合、ステップ S4は 本発明における個人情報入力工程となる。この場合、個人情報入力ボタンは、本発 明における個人情報入力手段として機能する。 First, a menu screen is displayed on the display monitor 41 of the certificate photo system 4 (step Sl). On the menu screen, various buttons related to the photographing of the ID photo are displayed, and for example, there are a personal information input button and the like for instructing display of a personal information input screen. When the applicant selects the personal information input button on the menu screen (step S2; YES), the personal information input screen is displayed on the display monitor 41 (step S3), and the applicant is notified from the applicant's operation unit 42 Accepts input of personal information. In this case, step S4 is a personal information input step in the present invention. In this case, the personal information input button functions as a personal information input unit in the present invention.
[0054] 個人情報の受け付けが終了すると (ステップ S4 ; YES)、表示モニタ 41には、支払 いメニュー画面が表示される(ステップ S5)。支払いメニュー画面には、生体情報の 撮影代金、撮影代金の支払い方法を指定するためのボタン等が表示されている。支 払 、メニュー画面上で撮影代金の支払方法が申請者により指定されると (ステップ S 6 ; YES)、指定された支払方法に従って、撮影代金の支払い処理が実施される (ス テツプ S7)。 When the reception of the personal information is completed (Step S4; YES), a payment menu screen is displayed on the display monitor 41 (Step S5). On the payment menu screen, there are displayed buttons for designating the imaging fee for biometric information and the method of payment for the imaging fee. When the payment method of the imaging fee is specified by the applicant on the menu screen (step S6; YES), the payment process of the imaging fee is performed according to the specified payment method (step S7).
[0055] 撮影代金の支払い処理終了後、操作部 42の操作により、証明書に使用する生体 情報が指定され、生体情報の撮影指示があると (ステップ S8 ; YES)、撮影手段 4aに より申請者の生体情報が撮影され、生体情報のデジタルデータが取得される (ステツ プ S9)。この場合、ステップ S8は本発明における撮影工程となる。  [0055] After the payment processing of the imaging fee is completed, the biometric information to be used for the certificate is designated by operating the operation unit 42, and when there is an instruction to photograph the biometric information (step S8; YES), the application is made by the imaging means 4a. The biological information of the patient is photographed, and digital data of the biological information is obtained (step S9). In this case, step S8 is the photographing step in the present invention.
[0056] 次いで、ステップ S9で取得された生体情報及び申請者の個人情報が暗号ィ匕手段 により暗号化される (ステップ S10)。次いで、通信部 47により暗号化された情報が管 理サーバ 3に送信される (ステップ Sl l)。この場合、通信部 47は、本発明における撮 影情報送信手段として機能する。  Next, the biological information and the applicant's personal information acquired in step S9 are encrypted by the encryption means (step S10). Next, the encrypted information is transmitted to the management server 3 by the communication unit 47 (step Sll). In this case, the communication unit 47 functions as the imaging information transmitting unit in the present invention.
[0057] 管理サーバ 3では、証明写真システム 4から暗号化された生体情報及び個人情報 が受信されると (ステップ C1)、その受信された暗号情報が復号化手段により復号ィ匕 される (ステップ C2)。次いで、ステップ C2で復号化された生体情報が、公的機関( 政府の関連機関)で規定している規格に適合するように加工される (ステップ C3)。  In the management server 3, when the encrypted biometric information and personal information are received from the ID photo system 4 (step C1), the received encrypted information is decrypted by the decryption means (step C1). C2). Next, the biometric information decrypted in step C2 is processed so as to conform to the standards specified by public organizations (government-related organizations) (step C3).
[0058] 次いで、管理サーバ (ここでは、使用回数情報付加手段、利用期限情報付加手段 、生体情報加工手段、および規格適合情報付加手段として機能する)により、加工さ れた生体情報の使用回数が" 0"に設定され、当該生体情報に、この使用回数情報と 、規格に適合した加工処理が施されたことを示す情報 (規格対応情報)が付加される (ステップ C4)。 そして、使用回数情報及び規格対応情報が付加された生体情報及び復号化された 個人情報が対応付けて生体情報 DB30に登録され (ステップ C5)、本生体情報登録 処理が終了する。この場合、ステップ C5は本発明における登録工程となる。 [0058] Next, the management server (here, functioning as a usage count information adding unit, a usage period information adding unit, a biometric information processing unit, and a standard conformity information adding unit) determines the number of times the processed biometric information has been used. It is set to "0", and the usage count information and information (standard-compliant information) indicating that processing conforming to the standard has been performed are added to the biological information (step C4). Then, the biometric information to which the usage count information and the standard correspondence information are added and the decrypted personal information are registered in the biometric information DB 30 in association with each other (step C5), and the biometric information registration processing ends. In this case, step C5 is a registration step in the present invention.
[0059] 次に、図 4及び図 5のフローチャートを参照して、電子申請システム 100において実 行される証明書申請処理について説明する。  Next, the certificate application processing executed in the electronic application system 100 will be described with reference to the flowcharts of FIGS.
[0060] まず、申請者端末 1と証明書発行装置 2が通信ネットワーク Nを介して接続される ( ステップ Al、 Bl)。申請者端末 1から申請書の取得要求があると、証明書発行装置 2 力も申請書端末 1に電子申請書取得画面のデータが送信される (ステップ B2)。  First, the applicant terminal 1 and the certificate issuing device 2 are connected via the communication network N (steps Al and Bl). When there is a request to obtain an application form from the applicant terminal 1, the certificate issuance device 2 also sends the data of the electronic application form acquisition screen to the application form terminal 1 (step B2).
[0061] 申請者端末 1では、証明書発行装置 2から受信した電子申請書取得画面において 、申請者力もの電子申請書を入手するための情報入力を受け付け (ステップ A2)、受 け付けた電子申請書入手用情報が証明書発行装置 2に送信される (ステップ A3)。  [0061] In the applicant terminal 1, on the electronic application form acquisition screen received from the certificate issuing device 2, information input for obtaining an electronic application form that the applicant can obtain is accepted (step A2). The application form obtaining information is transmitted to the certificate issuing device 2 (step A3).
[0062] 証明書発行装置 2では、申請者端末 1から電子申請書入手用情報が受信されると( ステップ B3)、当該入手用情報の入力事項に、入力洩れ等の不備がある力否かが判 定され、不備がないと判定された場合、所定のフォーマットの電子申請書(申請書デ ータ)が申請者端末 1に送信される (ステップ B4)。この場合、ステップ B4本発明にお けるフォーマット取得工程となる。また申請者端末 1は、本発明におけるフォーマット 取得手段としても機能する。  [0062] When the certificate issuing device 2 receives the information for obtaining the electronic application form from the applicant terminal 1 (step B3), the certificate issuing device 2 determines whether or not the input items of the obtaining information have incompleteness such as omissions. Is determined, and if it is determined that there is no defect, an electronic application form (application form data) in a predetermined format is transmitted to the applicant terminal 1 (step B4). In this case, step B4 is the format acquisition step in the present invention. Further, the applicant terminal 1 also functions as a format acquisition unit in the present invention.
[0063] 申請者端末 1では、証明書発行装置 2から電子申請書が受信されると (ステップ A4 )、受信された電子申請書が表示部に表示され、申請者による証明書の発行に必要 な事項の入力を受け付ける (ステップ A5)。ここで、電子申請書の入力必要事項には 、申請者の個人情報が含まれる。電子申請書への必要事項の入力受け付けが終了 すると、申請者端末 1と管理サーバ 3が通信ネットワーク Nを介して接続され (ステップ A6、 CIO)、管理サーバ 3から申請者端末 1に、申請者の生体情報を取得するため の生体情報取得画面のデータが送信される (ステップ C11)。  [0063] In the applicant terminal 1, when the electronic application form is received from the certificate issuing device 2 (step A4), the received electronic application form is displayed on the display unit, and is necessary for the applicant to issue the certificate. Accept input of various items (step A5). Here, the necessary items to be entered in the electronic application form include the personal information of the applicant. When the input of the necessary items to the electronic application form is completed, the applicant terminal 1 and the management server 3 are connected via the communication network N (step A6, CIO), and the applicant server 1 The data of the biological information acquisition screen for acquiring the biological information is transmitted (step C11).
[0064] 申請者端末 1では、生体情報取得画面が表示部に表示され、申請者による申請者 の本人確認に必要な情報の入力を受け付ける (ステップ A7)、受け付けた本人確認 情報が図示しない送信手段 (第 1の送信手段)により管理サーバ 3に送信される (ステ ップ A8)。ここで、ステップ A7において本人確認情報には、申請者本人の個人情報 (氏名、住所、 ID番号、 PIN番号等)が含まれる。この場合、ステップ A8は本発明に おける個人情報送信工程となる。 [0064] In the applicant terminal 1, a biometric information acquisition screen is displayed on the display unit, and input of information required for identification of the applicant by the applicant is received (step A7), and the received identification information is transmitted (not shown). It is transmitted to the management server 3 by means (first transmission means) (Step A8). Here, in step A7, the personal identification information includes the personal information of the applicant. (Name, address, ID number, PIN number, etc.). In this case, step A8 is the personal information transmitting step in the present invention.
[0065] 管理サーバ 3では、申請者端末 1から本人確認情報が受信されると (ステップ C12) 、本人確認情報に含まれる個人情報から、本人確認が可能であるか否かが判定され る(ステップ C13)。ステップ C13では、例えば、生体情報 DB30に、個人情報及び生 体情報が格納されているか否かを判定することにより、本人確認の可否が判定される When the personal identification information is received from the applicant terminal 1 (step C12), the management server 3 determines whether or not personal identification is possible based on the personal information included in the personal identification information (step C12). Step C13). In Step C13, for example, by determining whether or not personal information and biological information are stored in the biological information DB 30, it is determined whether or not personal identification is possible.
[0066] ステップ C13において、本人確認ができなかった場合 (ステップ C13 ;NO)、管理 サーバ 3から申請者端末 1に、本人確認情報の再入力を要求するメッセージが送信 される (ステップ C14)。本人確認情報の再入力要求メッセージを送信後、管理サー バ 3は、申請者端末 1からの本人確認情報の受信を待機する。 [0066] If the identity cannot be confirmed in step C13 (step C13; NO), a message requesting re-input of the identity confirmation information is transmitted from the management server 3 to the applicant terminal 1 (step C14). After transmitting the re-entry request message of the identification information, the management server 3 waits for the reception of the identification information from the applicant terminal 1.
[0067] ステップ C 13にお!/、て、本人確認ができた場合 (ステップ C13; YES)、生体情報 D B30 (顔 DB31、指紋 DB32、虹彩 DB33)に接続され (ステップ C 15)、本人確認情 報に含まれる個人情報に対応する生体情報が取得される (ステップ C16)。ステップ C16では、生体情報として、申請者の顔、指紋、虹彩、静脈のうちの少なくとも 1つが 取得される。この場合、ステップ C16は本発明における生体情報取得工程となる。  In step C13, if the identity can be confirmed (step C13; YES), the user is connected to the biological information DB30 (face DB31, fingerprint DB32, iris DB33) (step C15), Biological information corresponding to the personal information included in the confirmation information is obtained (step C16). In step C16, at least one of the applicant's face, fingerprint, iris, and vein is obtained as biological information. In this case, step C16 is the biological information acquisition step in the present invention.
[0068] 申請者の生体情報が取得されると、当該生体情報に付加された使用回数情報を" 1"インクリメントし、このインクリメントした当該生体情報の使用回数が、予め設定され た制限回数より大きいか否かが判定される (ステップ C17)。ステップ C17において、 生体情報の使用回数が制限回数より大き 1、と判定された場合 (ステップ C17; YES) 、申請者端末 1に、当該生体情報が使用不可であることを通知するエラーメッセージ が送信される (ステップ C18)。ステップ C18は本発明における判定工程となる。  When the biometric information of the applicant is obtained, the usage count information added to the biometric information is incremented by “1”, and the incremented usage count of the biometric information is greater than a preset limit count. It is determined whether or not (Step C17). If it is determined in step C17 that the number of times the biometric information is used is greater than the limit number 1 (step C17; YES), an error message notifying that the biometric information cannot be used is transmitted to the applicant terminal 1. (Step C18). Step C18 is a determination step in the present invention.
[0069] ステップ C17において、生体情報の使用回数が制限回数以下であると判定された 場合 (ステップ C17 ;NO)、該当する生体情報が管理サーバ内の暗号ィ匕手段により 暗号ィ匕されるとともに (ステップ C20)、その生体情報のサムネイル画像が作成され( ステップ 21)、暗号化された生体情報およびサムネイル画像が申請者端末 1に送信 される (ステップ 22)。この場合、ステップ C22は本発明における生体情報送信工程と なる。また管理サーバ 3は生体情報送信手段として機能する。 [0070] なお、ステップ C20にお 、て生体情報に付加された使用回数情報及び規格対応 情報についても暗号化され、ステップ 22において暗号化された生体情報と暗号化さ れた使用回数情報および規格対応情報が申請者端末 1に送信されてもょ ヽ。 [0069] In step C17, when it is determined that the number of uses of the biometric information is equal to or less than the limit number (step C17; NO), the corresponding biometric information is encrypted by the encryption unit in the management server. (Step C20), a thumbnail image of the biometric information is created (Step 21), and the encrypted biometric information and the thumbnail image are transmitted to the applicant terminal 1 (Step 22). In this case, step C22 is the biological information transmitting step in the present invention. Further, the management server 3 functions as a biological information transmitting unit. [0070] In step C20, the usage count information and the standard correspondence information added to the biometric information are also encrypted. In step 22, the biometric information encrypted and the encrypted usage count information and the standard are added. The corresponding information may be sent to the applicant terminal 1.
[0071] ステップ C18において、エラーメッセージが送信されると、生体情報 DB30に、本人 確認情報に含まれる個人情報に対応する他の生体情報が格納されているか否かが 判定される(ステップ C19)。ステップ C19において、他の生体情報が格納されていな いと判定された場合 (ステップ C19 ;NO)、本証明書申請処理が終了する。ステップ C 19にお 、て、他の生体情報が格納されて 、ると判定された場合 (ステップ C 19; Y ES)、ステップ C16に戻り、該当する生体情報が取得される。  When an error message is transmitted in step C18, it is determined whether or not other biometric information corresponding to the personal information included in the personal identification information is stored in biometric information DB 30 (step C19). . If it is determined in step C19 that other biometric information is not stored (step C19; NO), this certificate application processing ends. In step C19, when it is determined that other biological information is stored (step C19; YES), the process returns to step C16, and the corresponding biological information is acquired.
[0072] 一方、前述の上記 (ステップ C3)、および (ステップ C4)を省略した場合には、ステツ プ C17も省略されることになる。よって、ステップ C16において、申請者の生体情報 が取得されると、その生体情報が管理サーバ内の暗号ィ匕手段により暗号ィ匕されるとと もに (ステップ C20)、その生体情報のサムネイル画像が生成され (ステップ C21)、暗 号ィ匕された生体情報及びサムネイル画像が申請者端末 1に送信される (ステップ C2 2)ことになる。この場合、ステップ C22は本発明における生体情報送信工程となる。  On the other hand, when the above (Step C3) and (Step C4) are omitted, Step C17 is also omitted. Therefore, when the biometric information of the applicant is obtained in step C16, the biometric information is encrypted by the encryption means in the management server (step C20), and the thumbnail image of the biometric information is obtained. Is generated (step C21), and the encrypted biometric information and the thumbnail image are transmitted to the applicant terminal 1 (step C22). In this case, step C22 is the biological information transmitting step in the present invention.
[0073] このように、解像度が相対的に低 、サムネイル画像を生成し、解像度が相対的に高 V、画像を暗号化し、暗号ィ匕された生体情報及び暗号ィ匕されて 、な 、サムネイル画像 を申請者端末 1に送信することにより、申請者は、解像度が相対的に高い暗号化され た生体情報は閲覧することができないため、生体情報の二次利用を防ぐことができる 。また、生体情報のサムネイル画像を、申請者の閲覧用として利用することができる。  [0073] Thus, a thumbnail image is generated with a relatively low resolution, the image is encrypted with a relatively high resolution V, and the encrypted biometric information and the encrypted thumbnail are generated. By transmitting the image to the applicant terminal 1, the applicant cannot view the encrypted biometric information having a relatively high resolution, so that secondary use of the biometric information can be prevented. In addition, the thumbnail image of the biometric information can be used for viewing by the applicant.
[0074] 本発明にお 、ては、前述の上記 (ステップ C3)、および (ステップ C4)を省略、さら にステップ C 17〜ステップ C21を省略することができる。すなわち、ステップ C 16にお いて申請者の生体情報が取得されると、その生体情報の暗号ィ匕およびサムネイル画 像作成を省略することができる。省略されると、生体情報は、暗号化されず、サムネィ ル画像も付帯されていないまま申請者端末 1に送信することになるが、以下の説明に おいては、ステップ C20およびステップ C21を遂行した場合、すなわち暗号化された 生体情報 (使用回数情報、規格対応情報が付帯されて ヽる場合もある)及びサムネィ ル画像を申請者端末 1に送信した場合の処理を説明する。 [0075] 申請者端末 1では、暗号化された生体情報 (使用回数情報、規格対応情報が付帯 されている場合もある)及びサムネイル画像が管理サーバ 3から取得され (ステップ A 9)、操作部の操作により、電子申請書及び生体情報の送信指示があると (ステップ A 10 ;YES)、ステップ A5において必要事項が入力された電子申請書が暗号ィ匕される (ステップ Al l)。 [0074] In the present invention, the above (Step C3) and (Step C4) described above can be omitted, and further, Steps C17 to C21 can be omitted. That is, when the biometric information of the applicant is obtained in step C16, encryption of the biometric information and creation of a thumbnail image can be omitted. If omitted, the biometric information will not be encrypted and will be transmitted to the applicant terminal 1 without a thumbnail image attached.However, in the following description, steps C20 and C21 are performed. A description will be given of a process in the case of transmitting the encrypted biometric information (use count information and standard-compliant information may be added) and a thumbnail image to the applicant terminal 1 in this case. [0075] In the applicant terminal 1, the encrypted biometric information (the use count information and the standard compliance information may be attached) and the thumbnail image are obtained from the management server 3 (step A9), and the operation unit When there is an instruction to transmit an electronic application form and biometric information (step A10; YES), the electronic application form in which necessary items have been entered in step A5 is encrypted (step All).
[0076] 次いで、暗号情報 (暗号化された生体情報及び電子申請書)が (生体情報に使用 回数情報及び規格対応情報が付加されている場合にはこれら付加情報も)、図示し ない送信手段 (第 2の送信手段)によって申請書端末 1から証明書発行装置 2に送信 される (ステップ A12)。この場合、ステップ A12は本発明における電子申請工程とな る。  Next, the encrypted information (encrypted biometric information and electronic application form) (and the additional information when the usage count information and the standard-compliant information are added to the biometric information) are transmitted by a transmitting means (not shown). It is transmitted from the application form terminal 1 to the certificate issuing device 2 by (second transmission means) (step A12). In this case, step A12 is the electronic application process in the present invention.
[0077] 証明書発行装置 2では、申請者端末 1から暗号情報が受信されると (ステップ B5)、 その受信された (生体情報を含む)暗号情報が復号化される (ステップ B6)。この場合 、ステップ B6は本発明における復号ィ匕工程となる。  [0077] When the certificate issuing device 2 receives the encryption information from the applicant terminal 1 (step B5), the received encryption information (including the biometric information) is decrypted (step B6). In this case, step B6 is the decoding step in the present invention.
[0078] 次いで、復号化された生体情報及び電子申請書から、申請者端末 1から受信され た情報の真偽 (電子申請書が受理可能である力否か)が判定される (ステップ B7)。 ステップ B7では、例えば、電子申請書に入力された個人情報と、個人情報 DB21に 格納された個人情報を照合することにより、電子申請書が受理可能である力否かが 判定される。即ち、個人情報 DB21に、該当する個人情報が格納されている場合に、 電子申請書が受理可能となる。  Next, from the decrypted biometric information and the electronic application form, it is determined whether the information received from the applicant terminal 1 is true or false (whether or not the electronic application form is acceptable) (step B7). . In step B7, for example, by comparing the personal information input in the electronic application form with the personal information stored in the personal information DB 21, it is determined whether or not the electronic application form is acceptable. That is, when the personal information is stored in the personal information DB 21, the electronic application can be accepted.
[0079] ステップ B7において、電子申請書の受理が不可であると判定された場合 (ステップ B7 ;NG)、証明書発行装置 2から申請者端末 1に、電子申請書の受理が不可である 旨を通知するエラーメッセージが送信され (ステップ B10)、本証明書申請処理が終 了する。  [0079] If it is determined in step B7 that the electronic application form cannot be accepted (step B7; NG), the electronic application form cannot be accepted from certificate issuing device 2 to applicant terminal 1. Is sent (step B10), and this certificate application process ends.
[0080] ステップ B7において、電子申請書の受理が可能であると判定された場合 (ステップ B7 ;OK)、申請者端末 1から受信された電子申請書が受理され (ステップ B9)、本証 明書申請処理が終了する。証明書発行装置 2では、電子申請書が受理されると、そ の受理された電子申請書及び申請者の生体情報に基づいて、証明書が発行される [0081] ステップ B7において、電子申請書の受理が可能であると判定された場合 (ステップ B7; OK)でも、生体情報に使用回数情報及び規格対応情報が付加されて!、る場合 には、生体情報の使用回数及び規格対応情報の確認作業が行われる (ステップ B8) 。ステップ B8では、復号化された生体情報の使用回数が予め設定された制限回数よ り大きいか否か、当該生体情報が規格に適合している力否かを判定することによって 、生体情報の使用方法が判別される。 [0080] If it is determined in step B7 that the electronic application form can be accepted (step B7; OK), the electronic application form received from the applicant terminal 1 is accepted (step B9), and the present certificate is received. The document application process ends. Upon receipt of the electronic application, the certificate issuance device 2 issues a certificate based on the accepted electronic application and the biometric information of the applicant. [0081] Even if it is determined in step B7 that the electronic application form can be accepted (step B7; OK), the usage count information and the standard correspondence information are added to the biological information! In such a case, the number of times of use of the biological information and the standard-compliant information are checked (step B8). In step B8, it is determined whether or not the number of uses of the decrypted biometric information is greater than a preset limit number and whether or not the biometric information conforms to the standard. The method is determined.
[0082] ステップ B8において、生体情報の使用回数が制限回数より大きいか、生体情報が 規格に適合して 、な 、場合、電子申請書の受理が不可であると判断され (ステップ B 8 ;NG)、証明書発行装置 2から申請者端末 1に、申請書の受理は不可である旨を通 知するエラーメッセージが送信され (ステップ B10)、本証明書申請処理が終了する。 ステップ B8において、生体情報の使用回数が制限回数以内で、且つ、生体情報が 規格に適合している場合、電子申請書の受理が可能であると判断され (ステップ B8 ; OK)、申請者端末 1から受信された電子申請書が受理され (ステップ Β9)、本証明書 申請処理が終了する。証明書発行装置 2では、電子申請書が受理されると、その受 理された電子申請書及び申請者の生体情報に基づいて、証明書が発行される。  [0082] In step B8, if the number of times of use of the biometric information is greater than the limit number or if the biometric information conforms to the standard, otherwise, it is determined that the electronic application cannot be accepted (step B8; NG). ), The certificate issuing device 2 sends an error message to the applicant terminal 1 notifying that the application form cannot be accepted (step B10), and this certificate application process ends. In step B8, if the number of times the biometric information is used is within the limited number of times and the biometric information conforms to the standard, it is determined that the electronic application can be accepted (step B8; OK), and the applicant terminal The electronic application form received from (1) is accepted (step # 9), and this certificate application processing ends. Upon receipt of the electronic application, the certificate issuance device 2 issues a certificate based on the received electronic application and the biometric information of the applicant.
[0083] 図 3〜図 5のフローチャートでは、申請者の生体情報の使用回数を制限する場合を 示したが、申請者の生体情報の利用期間を制限する場合においても、図 3〜図 5に 示したフローチャートと同様の動作を適用することが可能である。  [0083] The flowcharts of Figs. 3 to 5 show the case where the number of uses of the biometric information of the applicant is limited. However, even when the use period of the biometric information of the applicant is limited, Figs. The same operation as that in the illustrated flowchart can be applied.
[0084] この場合、証明写真システム 4で撮影された生体情報に、利用期限情報 (例えば、 撮影日から所定期間は利用可能であることを示す情報)及び規格対応情報が付加さ れ、申請者の個人情報に対応付けて生体情報 DB30に登録される。また、図 5のステ ップ C17では、申請者の生体情報に付加された利用期限情報と現在の時刻情報に 基づいて、当該生体情報の利用期間が予め設定された期間を過ぎている力否かが 判定され、当該利用期間が設定された期間内であると判定された場合のみ、該当す る生体情報と、それに付加された利用期限情報及び規格対応情報が暗号化され、そ の暗号化された情報が申請者端末 1に送信される。すなわち、ステップ C17は本発 明における判定工程となる。  In this case, the expiration date information (for example, information indicating that it can be used for a predetermined period from the imaging date) and the standard-compliant information are added to the biological information captured by the ID photo system 4, and the applicant Is registered in the biological information DB 30 in association with the personal information. Also, in step C17 of FIG. 5, based on the expiration date information added to the biometric information of the applicant and the current time information, it is determined whether the usage period of the biometric information has passed the preset period. Only when it is determined that the usage period is within the set period, the corresponding biometric information, the usage period information added thereto, and the standard compliance information are encrypted, and the encryption is performed. The sent information is sent to the applicant terminal 1. That is, step C17 is a determination step in the present invention.
産業上の利用可能性 [0085] 以上のように、本発明によれば、申請者の顔画像等の生体情報が含まれた証明書 を、申請者端末力も通信ネットワークを介して申請することができ、証明書を申請する 際の利便性を向上させることができる。 Industrial applicability [0085] As described above, according to the present invention, a certificate including biometric information such as a face image of an applicant can be applied by the applicant terminal via the communication network. It is possible to improve the convenience when doing so.
[0086] 特に本発明によれば、管理サーバと証明書発行装置との間において、生体情報を 含む情報は、管理サーバから証明書発行装置に直接に送信されることがない。言い 換えれば、管理サーバにおいて取得された生体情報を含む情報は、通信端末を経 由して証明書発行装置に送信される。  In particular, according to the present invention, information including biometric information is not transmitted directly from the management server to the certificate issuing device between the management server and the certificate issuing device. In other words, the information including the biological information acquired by the management server is transmitted to the certificate issuing device via the communication terminal.
[0087] すなわち、通信端末において、証明書が発行される前に、申請者自身が生体情報 の改竄の有無を確認することができるのでセキュリティを向上させることができる。  [0087] That is, in the communication terminal, before the certificate is issued, the applicant himself can confirm whether the biometric information has been tampered with, and thus security can be improved.
[0088] また、申請者の生体情報を暗号ィ匕した場合には、証明書を申請する際のセキユリテ ィをさらに向上させることができる。  Further, when the biometric information of the applicant is encrypted, the security at the time of applying for a certificate can be further improved.
[0089] 更に、生体情報データベースから取得された生体情報から、解像度の異なる複数 の画像を生成し、解像度が相対的に高い画像を暗号化して通信端末に送信すること により、生体情報の二次利用を防ぐことができる。また、解像度が相対的に低い画像 は暗号化せずに通信端末に送信することにより、申請者は、その暗号ィ匕されていな V、生体情報を閲覧することができる。  Further, a plurality of images having different resolutions are generated from the biometric information acquired from the biometric information database, and the relatively high-resolution images are encrypted and transmitted to the communication terminal. Use can be prevented. In addition, by transmitting an image with a relatively low resolution to the communication terminal without encryption, the applicant can view the unencrypted V and biometric information.
[0090] また、生体情報撮影用の装置で申請者の生体情報を撮影することにより、照明、背 景等の周囲の環境が常に一定に保たれた状態で撮影されたクオリティの高い生体情 報を得ることができる。  Further, by capturing the biological information of the applicant using a biological information capturing device, high-quality biological information captured while the surrounding environment such as lighting and background is always kept constant. Can be obtained.
[0091] 更に、申請者の生体情報 (顔画像等)の使用回数又は利用期限を制限することに より、生体情報の二次利用や改竄を防止することができる。また、申請者の生体情報 を暗号ィ匕することにより、証明書を申請する際のセキュリティを確保することができる。  Further, by limiting the number of uses or the expiration date of the applicant's biometric information (such as a face image), secondary use or falsification of the biometric information can be prevented. In addition, by encrypting the biometric information of the applicant, security when applying for a certificate can be ensured.
[0092] 更に、生体情報に、特定の規格 (証明書の規格)に適合する加工処理を施すことに より、証明書に適した生体情報を得ることができる。  [0092] Further, by applying a processing process to the biometric information that conforms to a specific standard (certificate standard), biometric information suitable for a certificate can be obtained.
[0093] なお、本実施形態における記述内容は、本発明の趣旨を逸脱しない範囲で適宜変 更可能である。  [0093] The description in the present embodiment can be changed as appropriate without departing from the spirit of the present invention.
[0094] 例えば、上述の実施形態では、証明書の申請者本人が、申請者端末 1により申請 手続きを行うことを前提としていたが、委任状を用いた代理申請であってもよい。この 場合、申請者は、デジタル署名を付した委任状データを作成して代理人に送信し、 代理人は、 PC等の通信端末により、申請者力 取得した委任状データを電子申請 書に添付して、証明書発行装置 2に証明書の発行を依頼することができる。 [0094] For example, in the above-described embodiment, it is assumed that the certificate applicant himself / herself performs the application procedure using the applicant terminal 1, but a proxy application using a power of attorney may be used. this In such a case, the applicant creates the power of attorney with a digital signature and sends it to the agent.The agent attaches the power of attorney obtained by the applicant to the electronic application form using a PC or other communication terminal. Thus, it is possible to request the certificate issuing device 2 to issue a certificate.
また、上述の実施形態では、ノ スポート、運転免許証、国民証等の公的証明書の 申請手続きをする方法を示したが、顔写真付きの履歴書の発行を代行するシステム にお 、て、本実施形態の申請方法を適用することができる。  In the above-described embodiment, the method of applying for a public certificate such as a nosport, a driver's license, and a national certificate has been described. The application method of the present embodiment can be applied.

Claims

請求の範囲 The scope of the claims
[1] 証明書の申請者が使用する通信端末と、前記申請者の生体情報を管理する管理 サーバと、証明書を発行する証明書発行装置を用いて証明書の申請手続きを行う電 子申請方法であって、  [1] A communication terminal used by a certificate applicant, a management server that manages the biometric information of the applicant, and an electronic application that performs a certificate application procedure using a certificate issuing device that issues certificates The method,
前記通信端末から前記管理サーバに、生体情報の取得要求として、前記申請者の 個人情報を送信する個人情報送信工程、  A personal information transmitting step of transmitting the applicant's personal information from the communication terminal to the management server as a biometric information acquisition request;
前記管理サーバ内の生体情報データベースから、前記送信された個人情報に対 応する生体情報を取得する生体情報取得工程、  A biometric information acquiring step of acquiring biometric information corresponding to the transmitted personal information from a biometric information database in the management server;
前記取得された生体情報を、前記管理サーバから前記通信端末に通信ネットヮー クを介して送信する生体情報送信工程と、  A biometric information transmitting step of transmitting the obtained biometric information from the management server to the communication terminal via a communication network;
前記管理サーバから受信された生体情報および電子申請書を、前記通信端末から 前記証明書発行装置に通信ネットワークを介して送信する電子申請工程、  An electronic application step of transmitting the biological information and the electronic application form received from the management server from the communication terminal to the certificate issuing device via a communication network,
を有することを特徴とする電子申請方法。  Electronic application method characterized by having.
[2] 前記証明書発行装置から前記通信端末に所定のフォーマットを取得するフォーマ ット取得工程を有し、取得された前記フォーマットに、必要事項を受け付けることによ り、前記電子申請書を作成する、  [2] The method includes a format acquisition step of acquiring a predetermined format from the certificate issuing device to the communication terminal, and creating the electronic application form by accepting necessary information in the acquired format. Do
ことを特徴とする請求の範囲第 1項に記載の電子申請方法。  The electronic application method according to claim 1, wherein
[3] 前記申請者を撮影装置により撮影して生体情報を取得する撮影工程、 [3] a photographing step of photographing the applicant with a photographing device and acquiring biological information,
前記取得された前記申請者の生体情報を、前記申請者の個人情報と対応づけて 前記管理サーバ内の前記生体情報データベースに登録する登録工程を有する ことを特徴とする請求の範囲第 1項に記載の電子申請方法。  The method according to claim 1, further comprising a registration step of registering the obtained biological information of the applicant with the personal information of the applicant in the biological information database in the management server. The electronic application method described.
[4] 前記申請者の個人情報の入力を受け付ける個人情報入力工程と、 [4] a personal information input step of receiving input of the applicant's personal information,
前記取得された前記申請者の生体情報および受け付けた前記申請者の個人情報 を、通信ネットワークを介して前記管理サーバに送信する工程を有し、  Transmitting the acquired biometric information of the applicant and the accepted personal information of the applicant to the management server via a communication network,
前記登録工程にお!、て、前記送信された前記申請者の生体情報および前記申請 者の個人情報とを対応づけて前記管理サーバ内の前記生体情報データベースに登 録する、  In the registration step, the transmitted biometric information of the applicant and the personal information of the applicant are associated with each other and registered in the biometric information database in the management server.
ことを特徴とする請求の範囲第 3項に記載の電子申請方法。 4. The electronic application method according to claim 3, wherein:
[5] 前記取得された前記申請者の生体情報および前記申請者の個人情報を、通信ネ ットワークを介して前記管理サーバに送信する工程において、少なくとも前記申請者 の生体情報及び前記申請者の個人情報の 1つを暗号化して前記管理サーバに送信 することを特徴とする請求の範囲第 4項に記載の電子申請方法。 [5] In the step of transmitting the obtained biological information of the applicant and the personal information of the applicant to the management server via a communication network, at least the biological information of the applicant and the individual of the applicant. 5. The electronic application method according to claim 4, wherein one of the information is encrypted and transmitted to the management server.
[6] 前記された前記申請者の生体情報および前記申請者の個人情報を、通信ネットヮ ークを介して前記管理サーバに送信する工程において、前記申請者の生体情報暗 号ィ匕して前記管理サーバに送信することを特徴とする請求の範囲第 4項に記載の電 子申請方法。  [6] In the step of transmitting the applicant's biometric information and the applicant's personal information to the management server via a communication network, the applicant's biometric information may be encrypted. The electronic application method according to claim 4, wherein the electronic application is transmitted to a management server.
[7] 前記証明書発行装置において、前記通信端末から送信された前記申請者の生体 情報を復号ィヒする復号ィヒ工程を  [7] The certificate issuing device includes a decryption step of decrypting the applicant's biometric information transmitted from the communication terminal.
有することを特徴とする請求の範囲第 6項に記載の電子申請方法。  7. The electronic application method according to claim 6, wherein the electronic application method includes:
[8] 前記生体情報送信工程において、前記申請者の生体情報は解像度が異なる複数 の画像情報を含み、前記複数の画像情報を前記通信端末に送信することを特徴と する請求の範囲第 1項に記載の電子申請方法。 8. The biometric information transmitting step, wherein in the biometric information transmitting step, the biometric information of the applicant includes a plurality of pieces of image information having different resolutions, and the plurality of pieces of image information are transmitted to the communication terminal. Electronic application method described in.
[9] 解像度が異なる前記複数の画像のうち、解像度が相対的に高い画像を暗号ィ匕する ことを特徴とする請求の範囲第 8項に記載の電子申請方法。 [9] The electronic application method according to claim 8, wherein an image having a relatively high resolution among the plurality of images having different resolutions is encrypted.
[10] 前記生体情報は、申請者の顔画像情報、虹彩情報、指紋情報、静脈情報のうちの 少なくとも 1つを含むことを特徴とする請求の範囲第 1項に記載の電子申請方法。 [10] The electronic application method according to claim 1, wherein the biological information includes at least one of face image information, iris information, fingerprint information, and vein information of the applicant.
[11] 前記登録工程において、暗号化された前記申請者の生体情報及び暗号化された 前記申請者の個人情報の少なくとも 1つを復号化する [11] In the registration step, at least one of the encrypted biometric information of the applicant and the encrypted personal information of the applicant is decrypted.
ことを特徴とする請求の範囲第 5項に記載の電子申請方法。  The electronic application method according to claim 5, wherein:
[12] 前記生体情報は、前記申請者を撮影して得られた画像データを解析して、その特 徴を抽出した特徴量データであることを特徴とする請求の範囲第 1項に記載の電子 申請方法。 12. The biometric information according to claim 1, wherein the biometric information is feature amount data obtained by analyzing image data obtained by photographing the applicant and extracting features thereof. Electronic application method.
[13] 前記証明書は公的証明書であることを特徴とする請求の範囲第 1項に記載の電子 申請方法。  [13] The electronic application method according to claim 1, wherein the certificate is a public certificate.
[14] 前記証明書は電子証明書であることを特徴とする請求の範囲第 1項に記載の電子 申請方法。 [14] The electronic application method according to claim 1, wherein the certificate is an electronic certificate.
[15] 前記生体情報の使用回数が、所定回数より大きいか否かを判定する判定工程を有 し、 [15] There is a determining step of determining whether or not the number of uses of the biological information is larger than a predetermined number,
前記生体情報送信工程においては、前記判定工程において、前記生体情報の使 用回数が前記所定回数以下であると判定された場合に、前記生体情報を前記通信 端末に通信ネットワークを介して送信する、  In the biological information transmitting step, when the number of uses of the biological information is determined to be equal to or less than the predetermined number in the determining step, the biological information is transmitted to the communication terminal via a communication network.
ことを特徴とする請求の範囲第 1項に記載の電子申請方法。  The electronic application method according to claim 1, wherein
[16] 前記申請者の生体情報に前記生体情報の利用期限情報を付加する利用期限情 報付加工程と、 [16] a term-of-use information addition step of adding term-of-use information of the biometric information to the applicant's biometric information;
前記取得された生体情報に付加された利用期限情報に基づいて、前記個人情報 送信工程により送信された前記個人情報に対応する前記生体情報の利用期間が、 所定利用期限内か否かを判定する判定工程を有し、  It is determined whether the use period of the biometric information corresponding to the personal information transmitted in the personal information transmission step is within a predetermined use period, based on the use period information added to the acquired biometric information. Having a determination step,
前記生体情報送信工程においては、前記判定工程において、前記生体情報の利 用期間が前記所定利用期限内であると判定された場合に、前記生体情報を前記通 信端末に通信ネットワークを介して送信する、  In the biometric information transmitting step, when the usage period of the biometric information is determined to be within the predetermined usage term in the determining step, the biometric information is transmitted to the communication terminal via a communication network. Do
ことを特徴とする請求の範囲第 1項に記載の電子申請方法。  The electronic application method according to claim 1, wherein
[17] 前記申請者の生体情報を、特定の規格に適合するように加工する生体情報加工 工程、 [17] a biological information processing step of processing the applicant's biological information to conform to a specific standard;
加工された前記申請者の生体情報に前記特定の規格に適合していることを示す情 報を付加する規格適合情報付加工程、  A standard conformance information adding step of adding information indicating that the biometric information of the applicant conforms to the specific standard to the processed biological information;
加工された前記申請者の生体情報に付加された情報に基づいて、前記申請者の 生体情報が使用可能か否かを判定する判定工程と、  A determining step of determining whether or not the biological information of the applicant can be used based on the information added to the processed biological information of the applicant;
を含むことを特徴とする請求の範囲第 1項に記載の電子申請方法。  2. The electronic application method according to claim 1, comprising:
[18] 前記撮影装置は証明写真用の撮影装置であることを特徴とする請求の範囲第 1項 に記載の電子申請方法。 [18] The electronic application method according to claim 1, wherein the photographing device is a photographing device for an ID photograph.
[19] 前記画像情報取得工程においては、前記申請者を前記撮影装置により撮影する 前に、公的証明書により本人確認を行うことを特徴とする請求の範囲第 3項に記載の 電子申請方法。 [19] The electronic application method according to claim 3, wherein in the image information acquiring step, before photographing the applicant with the photographing device, an identity verification is performed using a public certificate. .
[20] 証明書の申請者が使用する通信端末と、申請者の生体情報を管理する管理サー バと、証明書を発行する証明書発行装置を備える電子申請システムであって、 前記管理サーバは、 [20] A communication terminal used by the certificate applicant and a management server that manages the biometric information of the applicant And an electronic application system including a certificate issuing device that issues a certificate, wherein the management server includes:
各申請者の生体情報および各申請者の個人情報を対応づけて格納する生体情報 ケ タべ^ スと  A biometric information database that stores the biometric information of each applicant and the personal information of each applicant in association with each other
前記通信端末から、前記申請者の個人情報が受信された場合、前記生体情報デ ータベースから、前記申請者の個人情報に対応する生体情報を取得する生体情報 取得手段と、  When the personal information of the applicant is received from the communication terminal, biometric information acquiring means for acquiring biometric information corresponding to the personal information of the applicant from the biometric information database,
前記取得された生体情報を、前記通信端末に通信ネットワークを介して送信する生 体情報送信手段と備え、  A biological information transmitting unit that transmits the acquired biological information to the communication terminal via a communication network,
肯 IJ己通信端末は、  Negative IJ self communication terminal,
生体情報の取得要求として、前記申請者の個人情報を、通信ネットワークを介して 前記管理サーバに送信する第 1の送信手段、  First transmission means for transmitting, as a biometric information acquisition request, the applicant's personal information to the management server via a communication network;
前記管理サーバから受信した前記生体情報および電子申請書を前記証明書発行 装置に通信ネットワークを介して送信する第 2の送信手段を備え、  A second transmission unit that transmits the biometric information and the electronic application form received from the management server to the certificate issuing device via a communication network,
前記証明書発行装置は、  The certificate issuing device,
前記通信端末から受信された前記生体情報および前記電子申請書に基づいて証 明書を発行する  Issue a certificate based on the biological information and the electronic application received from the communication terminal
ことを特徴とする電子申請システム。  An electronic application system, characterized in that:
[21] 前記通信端末は、 [21] The communication terminal,
前記電子申請書を作成するために必要なフォーマットを前記証明書発行装置から 取得するフォーマット取得手段を有し、  A format acquisition unit for acquiring a format necessary for creating the electronic application form from the certificate issuing device,
取得された前記フォーマツトに入力される必要事項を受け付けることにより前記電 子申請書を作成する、  Creating the electronic application form by accepting the necessary information entered in the acquired format;
ことを特徴とする請求の範囲第 20項に記載の電子申請システム。  21. The electronic application system according to claim 20, wherein:
[22] 前記申請者を撮影して生体情報を取得する撮影手段と、 [22] a photographing means for photographing the applicant and acquiring biological information,
前記撮影手段によって取得された前記生体情報を前記管理サーバに送信する撮 影情報送信手段を  A photographing information transmitting unit that transmits the biological information acquired by the photographing unit to the management server;
含む撮影装置を有し、 前記管理サーバは、前記撮影装置から送信された前記申請者の生体情報を、前 記申請者の個人情報と対応づけて前記生体情報データベースに登録する、 ことを特徴とする請求の範囲第 20項に記載の電子申請システム。 Including a photographing device, 21. The management server according to claim 20, wherein the management server registers the biometric information of the applicant transmitted from the imaging device in the biometric information database in association with the personal information of the applicant. Electronic application system described in.
[23] 前記撮影装置は、 [23] The imaging device,
前記申請者の個人情報の入力を受け付ける個人情報入力手段を有し、 前記撮影情報送信手段は、  The personal information input means for receiving the input of the personal information of the applicant, the photographing information transmitting means,
前記取得された前記申請者の生体情報および受け付けた前記申請者の個人情報 を、通信ネットワークを介して前記管理サーバに送信し、  Transmitting the acquired biological information of the applicant and the accepted personal information of the applicant to the management server via a communication network,
前記管理サーバは、前記撮影装置から送信された前記申請者の生体情報および 受け付けた前記申請者の個人情報とを対応づけて前記生体情報データベースに登 録する、  The management server registers the biometric information of the applicant transmitted from the imaging device and the received personal information of the applicant in the biometric information database in association with each other.
ことを特徴とする請求の範囲第 22項に記載の電子申請システム。  23. The electronic application system according to claim 22, wherein:
[24] 前記撮影装置は、 [24] The imaging device,
前記取得された前記申請者の生体情報および入力された前記申請者の個人情報 の少なくとも 1つを暗号ィ匕する暗号ィ匕手段を有し、  Having encryption means for encrypting at least one of the obtained biological information of the applicant and the personal information of the applicant input;
前記撮影情報送信手段は、暗号化された前記生体情報および暗号化された前記 個人情報の少なくとも 1つを前記管理サーバに送信する  The photographing information transmitting means transmits at least one of the encrypted biometric information and the encrypted personal information to the management server.
ことを特徴とする請求の範囲第 23項に記載の電子申請システム。  24. The electronic application system according to claim 23, wherein:
[25] 前記暗号化手段は、 [25] The encryption means includes:
前記取得された前記申請者の生体情報を暗号化し、  Encrypting the obtained biometric information of the applicant,
前記撮影情報送信手段は、暗号化された前記生体情報を前記管理サーバに送信 する、  The photographing information transmitting unit transmits the encrypted biometric information to the management server;
ことを特徴とする請求の範囲第 24項に記載の電子申請システム。  25. The electronic application system according to claim 24, wherein:
[26] 前記管理サーバは、 [26] The management server,
暗号化された前記生体情報を復号化する復号化手段を有する  A decryption unit for decrypting the encrypted biometric information
ことを特徴とする請求の範囲第 25項に記載の電子申請システム。  26. The electronic application system according to claim 25, wherein:
[27] 前記申請者の生体情報は解像度が異なる複数の画像情報を含み、 [27] The biological information of the applicant includes a plurality of pieces of image information having different resolutions,
前記生体情報送信手段は、前記複数の画像情報を前記通信端末に送信する ことを特徴とする請求の範囲第 20項に記載の電子申請システム。 The biological information transmitting unit transmits the plurality of image information to the communication terminal 21. The electronic application system according to claim 20, wherein:
[28] 前記申請者の生体情報は解像度が異なる複数の画像情報を含み、 [28] The biological information of the applicant includes a plurality of pieces of image information having different resolutions,
前記管理サーバは、  The management server,
前記取得された前記申請者の生体情報および入力された前記申請者の個人情報 の少なくとも 1つを暗号ィ匕する暗号ィ匕手段を有し、  Having encryption means for encrypting at least one of the obtained biological information of the applicant and the personal information of the applicant input;
前記暗号化手段は、解像度が異なる前記複数の画像のうち、解像度が相対的に高 い画像が暗号化し、  The encryption means encrypts an image having a relatively high resolution among the plurality of images having different resolutions,
前記生体情報送信手段によって、前記複数の画像情報を前記通信端末に送信す る  The plurality of image information is transmitted to the communication terminal by the biological information transmitting unit.
ことを特徴とする請求の範囲第 20項に記載の電子申請システム。  21. The electronic application system according to claim 20, wherein:
[29] 前記生体情報は、申請者の顔画像情報、虹彩情報、指紋情報、静脈情報のうちの 少なくとも 1つを含むことを特徴とする請求の範囲第 20項に記載の電子申請システム 29. The electronic application system according to claim 20, wherein said biological information includes at least one of an applicant's face image information, iris information, fingerprint information, and vein information.
[30] 前記管理サーバは、暗号化された前記申請者の生体情報及び暗号化された前記 申請者の個人情報の少なくとも 1っを復号ィヒする復号ィヒ手段を有する [30] The management server has decryption means for decrypting at least one of the encrypted biometric information of the applicant and the encrypted personal information of the applicant.
ことを特徴とする請求の範囲第 24項に記載の電子申請システム。  25. The electronic application system according to claim 24, wherein:
[31] 前記生体情報は、前記申請者を撮影して得られた画像データを解析して、その特 徴を抽出した特徴量データであることを特徴とする請求の範囲第 20項に記載の電子 申請システム。  [31] The biometric information according to claim 20, wherein the biometric information is feature amount data obtained by analyzing image data obtained by photographing the applicant and extracting features thereof. Electronic application system.
[32] 前記証明書は公的証明書であることを特徴とする請求の範囲第 20項に記載の電 子申請システム。  [32] The electronic application system according to claim 20, wherein the certificate is a public certificate.
[33] 前記証明書は電子証明書であることを特徴とする請求の範囲第 20項に記載の電 子申請システム。  [33] The electronic application system according to claim 20, wherein the certificate is an electronic certificate.
[34] 前記管理サーバは、 [34] The management server,
前記取得された生体情報に付加された使用回数情報に基づ 、て、前記第 1の送信 手段から送信された前記個人情報に対応する前記生体情報の使用回数が、所定回 数より大きいか否かを判定する判定手段を有し、  Based on the usage count information added to the acquired biometric information, whether or not the usage count of the biometric information corresponding to the personal information transmitted from the first transmitting unit is greater than a predetermined count Determining means for determining whether
前記生体情報送信手段は、前記判定手段が前記生体情報の使用回数を前記所 定回数以下であると判定した場合に、前記生体情報を前記通信端末に通信ネットヮ ークを介して送信する、 The biometric information transmitting means may be configured such that the determination means determines the number of times the Transmitting the biometric information to the communication terminal via a communication network when it is determined that the number is equal to or less than a predetermined number of times;
ことを特徴とする請求の範囲第 20項に記載の電子申請システム。  21. The electronic application system according to claim 20, wherein:
[35] 前記管理サーバは、 [35] The management server,
前記申請者の生体情報に前記生体情報の利用期限情報を付加する利用期限情 報付加手段と、  Expiration date information adding means for adding expiration date information of the biometric information to the biometric information of the applicant;
前記取得された生体情報に付加された利用期限情報に基づいて、前記第 1の送信 手段から送信された前記個人情報に対応する前記生体情報の利用期間が、所定利 用期限内か否かを判定する判定手段を有し、  Based on the use term information added to the acquired biometric information, it is determined whether or not the use term of the biometric information corresponding to the personal information transmitted from the first transmitting unit is within a predetermined use term. It has a determination means for determining,
前記生体情報送信手段は、前記判定手段が前記生体情報の利用期間を前記所 定利用期限内であると判定した場合に、前記生体情報を前記通信端末に通信ネット ワークを介して送信する、  The biometric information transmitting unit transmits the biometric information to the communication terminal via a communication network when the determining unit determines that the usage period of the biometric information is within the predetermined usage period.
ことを特徴とする請求の範囲第 20項に記載の電子申請システム。  21. The electronic application system according to claim 20, wherein:
[36] 前記管理サーバは、 [36] The management server,
前記申請者の生体情報を、特定の規格に適合するように加工する生体情報加工 手段、  Biological information processing means for processing the biological information of the applicant so as to conform to a specific standard,
加工された前記申請者の生体情報に前記特定の規格に適合していることを示す情 報を付加する規格適合情報付加手段、  A standard conforming information adding means for adding information indicating that the biological information of the applicant conforms to the specific standard to the processed biological information;
加工された前記申請者の生体情報に付加された情報に基づいて、前記申請者の 生体情報が使用可能か否かを判定する判定手段と、  Determining means for determining whether or not the biological information of the applicant can be used based on the information added to the processed biological information of the applicant;
を有することを特徴とする請求の範囲第 20項に記載の電子申請システム。  21. The electronic application system according to claim 20, comprising:
[37] 前記撮影装置は証明写真用の撮影装置であることを特徴とする請求の範囲第 22 項に記載の電子申請システム。 37. The electronic application system according to claim 22, wherein the photographing device is a photographing device for a certificate photograph.
[38] 前記申請者を前記撮影装置により撮影する前に、公的証明書により本人確認を行 うことを特徴とする請求の範囲第 32項に記載の電子申請システム。 38. The electronic application system according to claim 32, wherein before the applicant is photographed by the photographing device, an identity verification is performed using a public certificate.
PCT/JP2005/007082 2004-04-23 2005-04-12 Electronic application method and electronic application system WO2005103973A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2004-127754 2004-04-23
JP2004-127762 2004-04-23
JP2004127762A JP2005309906A (en) 2004-04-23 2004-04-23 Biological information distribution method and biological information distribution system
JP2004127754A JP2005309905A (en) 2004-04-23 2004-04-23 Electronic application method and electronic application system

Publications (1)

Publication Number Publication Date
WO2005103973A1 true WO2005103973A1 (en) 2005-11-03

Family

ID=35197187

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2005/007082 WO2005103973A1 (en) 2004-04-23 2005-04-12 Electronic application method and electronic application system

Country Status (1)

Country Link
WO (1) WO2005103973A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL1030558C2 (en) * 2005-11-30 2007-05-31 Sdu Identification Bv Authorization document issuing device for e.g. passport issuance, has computer that communicates with clerk unit in the form of secure session that makes use of cryptographic key stored in secure application module of clerk unit
JP2020038442A (en) * 2018-09-03 2020-03-12 大日本印刷株式会社 Issuance device, server, issuance system, method for issuance, and program

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002312519A (en) * 2001-04-13 2002-10-25 Hitachi Ltd Method for preparing application data with photograph of one's face and its executing device and its processing program
JP2002312540A (en) * 2001-04-11 2002-10-25 Hitachi Ltd Electronic application acceptance processing system
JP2003108694A (en) * 2001-09-27 2003-04-11 Oki Electric Ind Co Ltd Certificate issue processing system, automatic transaction device for the same processing and its program and seal impression certification card to be used for the same processing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002312540A (en) * 2001-04-11 2002-10-25 Hitachi Ltd Electronic application acceptance processing system
JP2002312519A (en) * 2001-04-13 2002-10-25 Hitachi Ltd Method for preparing application data with photograph of one's face and its executing device and its processing program
JP2003108694A (en) * 2001-09-27 2003-04-11 Oki Electric Ind Co Ltd Certificate issue processing system, automatic transaction device for the same processing and its program and seal impression certification card to be used for the same processing

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL1030558C2 (en) * 2005-11-30 2007-05-31 Sdu Identification Bv Authorization document issuing device for e.g. passport issuance, has computer that communicates with clerk unit in the form of secure session that makes use of cryptographic key stored in secure application module of clerk unit
WO2007086727A1 (en) * 2005-11-30 2007-08-02 Sdu Identification B.V. System and method for requesting and issuing an authorization document
AU2006336496B2 (en) * 2005-11-30 2011-08-11 Sdu Identification B.V. System and method for requesting and issuing an authorization document
US8161282B2 (en) 2005-11-30 2012-04-17 Sdu Identification B.V. System and method for requesting and issuing an authorization document
JP2020038442A (en) * 2018-09-03 2020-03-12 大日本印刷株式会社 Issuance device, server, issuance system, method for issuance, and program
JP7206709B2 (en) 2018-09-03 2023-01-18 大日本印刷株式会社 Issuing device, server, issuing system, issuing method, program

Similar Documents

Publication Publication Date Title
CN110602089B (en) Block chain-based medical data storage method, device, equipment and storage medium
KR101812969B1 (en) System for dealing a digital currency with block chain with preventing security and hacking
US20080155269A1 (en) Biometric authentication system and method thereof and user identification information product
CN107506635B (en) Online function opening method for identity card, mobile phone, trusted terminal and verification server
CN107196901A (en) A kind of identity registration and the method and device of certification
EP1653404A1 (en) Apparatus, method and computer program product for transferring hybrid encrypted information
CN111815833A (en) Hotel access control authentication system based on intelligent identification and encryption technology
TW202232407A (en) Information processing method and device, electronic equipment, server and medium
EP3489887B1 (en) Image sensor and image processing system
WO2017209363A2 (en) Authentication apparatus using visual cryptography and method thereof
KR20180092775A (en) Method and apparatus for authenticating user
KR101935817B1 (en) System for dealing a digital currency with block chain with preventing security and hacking
CN110599328B (en) Block chain based risk user determination method, device, equipment and storage medium
CN113065622A (en) Business handling method, terminal and server
JP2006174320A (en) Authentication apparatus and authentication method
KR101407737B1 (en) Apparatus and Method for Processing Finance Banking Information of Smart Device Using QR Code
WO2005103973A1 (en) Electronic application method and electronic application system
JP2006186564A (en) User information collection system, information input terminal, and program
JP2005309906A (en) Biological information distribution method and biological information distribution system
JP2016015578A (en) Decryption system using encryption information code, program, and method
KR20190052585A (en) System for dealing a digital currency with block chain with preventing security and hacking
JP2006048263A (en) Administrative procedure system
JP2005309905A (en) Electronic application method and electronic application system
KR102392147B1 (en) Method for Converging Facing and Non-facing Certification
KR102116255B1 (en) Online loan system with block chain based counsel record validation function and method thereof

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase