WO2009101755A1 - Système de gestion de circulation d'informations personnelles et procédé de gestion de circulation d'informations personnelles - Google Patents

Système de gestion de circulation d'informations personnelles et procédé de gestion de circulation d'informations personnelles Download PDF

Info

Publication number
WO2009101755A1
WO2009101755A1 PCT/JP2008/073566 JP2008073566W WO2009101755A1 WO 2009101755 A1 WO2009101755 A1 WO 2009101755A1 JP 2008073566 W JP2008073566 W JP 2008073566W WO 2009101755 A1 WO2009101755 A1 WO 2009101755A1
Authority
WO
WIPO (PCT)
Prior art keywords
personal information
information
providing
request
personal
Prior art date
Application number
PCT/JP2008/073566
Other languages
English (en)
Japanese (ja)
Inventor
Tsuguharu Saito
Original Assignee
Nec Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corporation filed Critical Nec Corporation
Priority to JP2009553352A priority Critical patent/JPWO2009101755A1/ja
Publication of WO2009101755A1 publication Critical patent/WO2009101755A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present invention relates to a personal information distribution control system and a personal information distribution control method.
  • ID-WSF Identity Web Services Framework
  • Patent Document 1 describes a personal information management terminal that manages the transfer of personal information using a transfer confirmation identifier. Hereinafter, this personal information management terminal will be briefly described.
  • Personal information management terminal stores various personal information.
  • the personal information management terminal checks with the owner (person) of the personal information whether or not the personal information can be transferred. .
  • the personal information management terminal transmits the personal information to the transfer request destination.
  • the transfer request identifier is added or not added to the personal information depending on the user's intention for the personal information, so that the requester needs to confirm the permission for distribution. You can obtain personal information that you don't want without having to confirm your permission.
  • Japanese Patent Laying-Open No. 2005-287781 “Liberty Alliance Project”, Internet, ⁇ URL: http://www.projectliberty.org/>
  • Personal information that requires confirmation of transfer permission is considered to have a higher security level than personal information that does not require confirmation of transfer permission.
  • the personal information management terminal described in Patent Document 1 collectively stores personal information that requires confirmation of transfer permission and personal information that does not require confirmation of transfer permission. For this reason, this personal information management terminal manages personal information that needs to be managed at different security levels at the same security level.
  • this personal information management terminal cannot properly manage personal information according to its security level.
  • An object of the present invention is to provide a personal information distribution control system and a personal information distribution control method capable of solving the above-described problems.
  • the personal information distribution control system of the present invention includes a first providing device that provides first personal information that requires usage confirmation, a second providing device that provides second personal information that does not require usage confirmation, and the first provision.
  • a personal information distribution control system including a device and a selection device that provides access information for accessing either of the second providing devices, wherein the first providing device stores the first personal information
  • the owner of the first personal information is confirmed with respect to whether or not the first personal information can be provided, and information indicating that the first personal information is provided is accepted from the holder.
  • a first providing means for providing the first personal information to a transmission source of the request for the first personal information wherein the second providing device stores the second personal information in a second storage.
  • the second personal information is provided to the transmission source of the request for the second personal information without confirming with the holder of the second personal information whether or not the second personal information can be provided.
  • the personal information distribution control system of the present invention includes a first providing device that provides first personal information that requires usage confirmation, a second providing device that provides second personal information that does not require usage confirmation, and the first provision.
  • a personal information distribution control system including a device and a selection device communicable with the second provision device, wherein the first provision device includes a first storage means for storing the first personal information, and the first When a request for personal information is received, the holder of the first personal information is confirmed as to whether or not the first personal information can be provided.
  • the first personal information is First providing means for providing to the transmission source of the request for the first personal information, the second providing device comprising: second storage means for storing the second personal information; and When the request is accepted, the second personal information is provided.
  • Management means for storing first access information for accessing the first providing means and second access information for accessing the second providing means, and the necessity of confirming the use of personal information
  • the request for the first personal information is provided to the first providing means using the first access information
  • the first personal information Is provided to the transmission source of the necessary information
  • the second providing information is sent to the second providing means using the second access information.
  • Providing the request, said second provider When receiving the second personal information from, the second personal information, including a third providing means for providing to the requesting the required information.
  • the personal information distribution control method of the present invention includes a first providing device having first storage means for storing first personal information that requires use confirmation, and second storage means for storing second personal information that does not require use confirmation. And a selection device having management means for storing first access information for accessing the first providing device and second access information for accessing the second providing device.
  • the selection device receives the necessary information indicating that the use confirmation of the personal information is necessary, the first access information in the management means, A selection step of providing second access information in the management means to the transmission source of the unnecessary information upon receiving unnecessary information indicating that the use confirmation of personal information is unnecessary, provided to the transmission source of the necessary information;
  • the first providing device confirms whether or not the first personal information can be provided to the holder of the first personal information, A first providing step of providing the first personal information in the first storage means to the transmission source of the request for the first personal information when the information indicating that the provision is possible is received from the holder;
  • the device When the device is accessed using the second access information and accepts the request for the second personal information, the device does not confirm with the holder of the second personal information whether the second personal information is provided or not.
  • the personal information distribution control method of the present invention includes a first providing device having first storage means for storing first personal information that requires use confirmation, and second storage means for storing second personal information that does not require use confirmation. And a selection device having management means for storing first access information for accessing the first providing device and second access information for accessing the second providing device.
  • the selection device uses the first access information in the management means when receiving the necessary information indicating that the use confirmation of the personal information is necessary.
  • the first personal information in the first storage means is provided to the selection device when the holder of the first personal information is confirmed and information indicating that the first personal information is provided is received from the holder.
  • a second request for providing a request for the second personal information to the second providing apparatus using second access information in the management means And when receiving the request for the second personal information from the selection device, the second providing device does not confirm with the holder of the second personal information whether the second personal information is provided or not.
  • Second individual in the second storage means A second providing step of providing information to the selection device; and when the selection device receives the second personal information from the second provision device, the selection device provides the second personal information to the requester of the unnecessary information. And a second personal information providing step.
  • personal information can be appropriately managed according to the security level required by the personal information.
  • FIG. 1 is a block diagram showing a personal information distribution control system according to the first embodiment of the present invention.
  • a personal information distribution control system (hereinafter simply referred to as “control system”) 100 includes a first personal information providing device (hereinafter simply referred to as “providing device”) 10 and a second.
  • personal information providing device hereinafter simply referred to as “providing device” 20 and personal information providing device discovery device (hereinafter simply referred to as “discovery device”) 30.
  • the providing device 10 includes a storage unit 10a and a providing unit 10b.
  • the providing unit 10b includes a permission confirmation unit 10b1 and a provision control unit 10b2.
  • the providing device 20 includes a storage unit 20a and a providing unit 20b.
  • the discovery device 30 includes a personal information providing device management unit (hereinafter referred to as “management unit”) 30a and a providing unit 30b.
  • the providing unit 30b includes a process management unit 30b1 and a personal information providing apparatus selection unit (hereinafter simply referred to as “selection unit”) 30b2.
  • the control system 100 is connected to the service providing apparatus 50 via the network 40.
  • the service providing apparatus 50 includes a control unit 50a and a permission acquisition instruction determination unit (hereinafter simply referred to as “determination unit”) 50b.
  • the providing device 10 is an example of a first providing device, and stores first personal information of a service user (use confirmation is required). When the holder of the first personal information permits the use of the first personal information, the providing device 10 provides the first personal information to the request source of the first personal information (for example, the service providing device 50).
  • the service user's personal information (for example, accurate address, name, telephone number, e-mail address, etc.) determined by the service user that permission of the service user is required when providing personal information. It is.
  • the first personal information is registered in the providing device 10 by the service user.
  • the storage unit 10a can be generally referred to as first storage means.
  • the storage unit 10a stores first personal information.
  • the providing unit 10b can be generally referred to as first providing means.
  • the providing unit 10b When the providing unit 10b receives the request for the first personal information, the providing unit 10b confirms with the holder of the first personal information whether the first personal information can be provided. When the providing unit 10b receives information indicating that provision is possible from the holder of the first personal information, the providing unit 10b provides the first personal information to the transmission source of the request for the first personal information.
  • Permission confirmation unit 10b1 can be generally called permission confirmation means.
  • the permission confirmation unit 10b1 Upon receiving the request for the first personal information, the permission confirmation unit 10b1 confirms whether or not the first personal information can be provided with the owner of the first personal information, and accepts the confirmation result from the owner. The permission confirmation unit 10b1 provides the confirmation result to the provision control unit 10b2.
  • the providing control unit 10b2 can be generally referred to as providing control means.
  • the provision control unit 10b2 provides the first personal information to the transmission source of the request for the first personal information when the confirmation result from the permission confirmation unit 10b1 indicates that the provision is possible. On the other hand, when the confirmation result indicates the provision failure, the first personal information is not provided to the transmission source of the first personal information request.
  • the providing device 20 is an example of a second providing device, and stores second personal information (personal information that does not require use confirmation) of the service user.
  • the providing device 20 provides the second personal information to the request source of the second personal information (for example, the service providing device 50).
  • the second personal information is the service user's personal information (for example, only the prefecture in the address) determined by the service user that the service user's permission is required when providing personal information.
  • the second personal information is registered in the providing device 20 by the service user.
  • the second personal information is personal information of a service user that does not require the consent of the service user when providing personal information
  • the first personal information is a service that requires the consent of the service user when providing personal information. It is personal information of the user.
  • the first personal information is considered to have a higher security level than the second personal information.
  • the storage unit 20a can be generally referred to as second storage means.
  • the storage unit 20a stores second personal information.
  • the providing unit 20b can be generally referred to as second providing means.
  • the providing unit 20 Upon receiving the request for the second personal information, the providing unit 20 confirms whether the second personal information can be provided to the owner of the second personal information, and sends the second personal information to the request for the second personal information. Provide to the sender.
  • the service providing apparatus 50 provides a specific service (for example, arrangement for delivery of a package or a questionnaire) to an individual.
  • the service providing device 50 acquires personal information of a user who is a target of the service (hereinafter referred to as “service user”) from the providing device 10 or the providing device 20, and uses the personal information to provide a service. provide.
  • the control unit 50a can be generally referred to as service provision control means.
  • the control unit 50a controls the service providing apparatus 50.
  • the determining unit 50b can be generally referred to as determining means.
  • the determination unit 50b Determines that no permission is required by the service user (use confirmation not required).
  • the determination unit 50b may make these determinations based on conditions predetermined by the service providing apparatus 50.
  • the control unit 50a provides the determination result of the determination unit 50b to the discovery device 30 (specifically, the providing unit 30b) as confirmation information indicating whether or not use confirmation of personal information is necessary.
  • the discovery device 30 is an example of a selection device, selects either the provision device 10 or the provision device 20 in accordance with a request (confirmation information) from the service provision device 50, and returns the selection result to the service provision device 50. .
  • the management unit 30a can be generally referred to as management means.
  • the management unit 30a has first access information for accessing the providing device 10 (specifically, the providing unit 10b) and second access for accessing the providing device 20 (specifically, the providing unit 20b). And information.
  • the providing unit 30b can generally be referred to as third providing means.
  • the providing unit 30b When the providing unit 30b receives a request for personal information including confirmation information, the providing unit 30b confirms the content represented by the confirmation information.
  • the providing unit 30b recognizes the confirmation information as necessary information, and provides the first access information to the transmission source of the request for personal information (for example, the service providing apparatus 50). To do.
  • the providing unit 30b recognizes the confirmation information as unnecessary information, and uses the second access information as the transmission source of the request for personal information (for example, the service providing apparatus 50). To provide.
  • the process management unit 30b1 can be generally referred to as process management means. For example, when receiving a request for personal information including confirmation information from the service providing apparatus 50, the process management unit 30b1 provides the request for personal information to the selection unit 30b2.
  • the selection unit 30b2 can be generally referred to as selection means.
  • the selection unit 30b2 reads the first access information from the management unit 30a and provides the first access information to the process management unit 30b1 when the confirmation information in the request for personal information indicates that usage confirmation is necessary.
  • the selection unit 30b2 reads the second access information from the management unit 30a and provides the second access information to the process management unit 30b1.
  • the process management unit 30b1 provides the first access information provided from the selection unit 30b2 to the transmission source of the request for personal information (for example, the service providing device 50). In addition, the process management unit 30b1 provides the second access information provided from the selection unit 30b2 to the transmission source of the request for personal information (for example, the service providing device 50).
  • FIG. 2 is a sequence diagram for explaining the operation of the control system 100. Hereinafter, the operation of the control system 100 will be described with reference to FIG.
  • FIG. 2 shows an operation in the case where the determination unit 50b determines that the service user's permission is necessary (use confirmation is necessary).
  • control unit 50a requests the determination unit 50b to determine the permission instruction.
  • step 101 the determination unit 50b determines whether it is preferable to obtain permission for the use of personal information from the service user or not to obtain permission for use of personal information.
  • the service providing device 50 when the service provided by the service providing device 50 is arrangement for delivery of luggage, the service providing device 50 requires an accurate address, name, telephone number, etc. of the service user, On the other hand, it is better to clarify that such information is passed to the service providing apparatus 50 in this service. As a result, in this case, the determination unit 50b determines that permission from the service user is necessary.
  • the determination unit 50b determines that the permission from the service user is not necessary.
  • the determination unit 50b may make these determinations based on conditions predetermined by the service providing apparatus 50.
  • step 102 the determination unit 50b notifies the control unit 50a of the result determined in step 101.
  • the control unit 50a requests the discovery device 30 (specifically, the processing management unit 30b1) for information on the personal information providing device. This request includes information (confirmation information) as to whether permission from the service user is necessary.
  • this request includes confirmation information indicating that permission from the service user is necessary.
  • this request may include type information indicating a type including an attribute name of personal information required by the service providing apparatus 50.
  • the processing management unit 30b1 When the processing management unit 30b1 receives the request from the control unit 50a, in step 104, the processing management unit 30b1 provides the request to the selection unit 30b2, and requests the selection of the personal information providing apparatus.
  • Step 105 the selection unit 30b2 provides the providing device 10 and the providing device based on information (confirmation information) included in the request from the processing management unit 30b1 as to whether or not permission from the service user is necessary.
  • information confirmedation information included in the request from the processing management unit 30b1 as to whether or not permission from the service user is necessary.
  • One of 20 is selected.
  • the selection unit 30b2 selects the providing device 10.
  • the selection unit 30 b 2 uses the type information including the attribute name of the personal information required by the service providing apparatus 50 sent from the service providing apparatus 50 in step 103 to provide the providing apparatus 10 or the provision apparatus 10 b.
  • the device 20 may be selected.
  • step 106 the selection unit 30 b 2 acquires access information for accessing the providing device 10 or the providing device 20 from the management unit 30 a according to the selection in step 105.
  • the selection unit 30b2 acquires access information for accessing the providing device 10.
  • the access information for accessing the providing device includes information on the location on the network including the URL and IP address of the providing device, a method for requesting the providing device for personal information including the protocol name, and the providing device.
  • Type information including attribute names of personal information to be provided may be included.
  • the access information for accessing the providing device is not necessarily one, and may include information on a plurality of providing devices.
  • step 107 the selection unit 30b2 returns the information acquired from the management unit 30a to the process management unit 30b1.
  • step 108 the process management unit 30b1 returns the information acquired from the selection unit 30b2 to the service providing apparatus 50 (specifically, the control unit 50a).
  • step 109 the service providing apparatus 50 (specifically, the control unit 50a) uses the access information to the providing apparatus sent in step 108 to make a request for personal information to the providing apparatus. Do.
  • control unit 50a requests the providing apparatus 10 for personal information.
  • the control unit 50a uses this method to store the personal information in the providing apparatus. You may make a request.
  • This request for personal information may include type information indicating the type including the attribute name of the personal information required by the service providing apparatus 50, or a purpose of use indicating the purpose of use of the personal information required by the service providing apparatus 50. Information may be included.
  • the providing device 10 Upon receiving the request for personal information, the providing device 10 (specifically, the providing control unit 10b2) provides a request for the personal information to the permission checking unit 10b1 and issues a permission checking instruction in step 110. .
  • step 111 the permission confirmation unit 10b1 confirms the permission with respect to the service user.
  • the confirmation of permission may be performed by a general method. For example, confirmation of the intention of permission is obtained using a Web browser, or an e-mail addressed to the service user is sent for notification, and the e-mail is sent as a reply. The case where it is obtained is considered.
  • the type information and Usage purpose information may be notified to the service user.
  • step 112 the permission confirmation unit 10b1 receives the result of the permission confirmation from the service user, and returns the result of the permission confirmation to the provision control unit 10b2.
  • step 113 the provision control unit 10b2 reads the first personal information from the storage unit 10a when the result of the permission confirmation from the service user indicates permission, and obtains a request result including the first personal information. The response is made to the service providing apparatus 50. On the other hand, if the result of permission confirmation from the service user does not indicate permission, the providing control unit 10b2 returns a request result not including the first personal information to the service providing apparatus 50.
  • step 105 the information (access information) of the providing device 20 is acquired, in step 109, a request for personal information is made to the providing device 20, and in step 111, permission is given to the user. That the confirmation is not performed is different from the case where the determination unit 50b selects permission.
  • the first personal information and the second personal information are stored in separate providing devices. Therefore, by changing the security level of each providing device, it becomes possible to appropriately manage personal information according to the security level required by the personal information.
  • the second personal information from being managed at a security level higher than the security level required for the second personal information (for example, the security level required for the first personal information).
  • the providing unit 10b provides the providing source information representing the providing unit 10b (that is, the providing device 10) and the transmission source of the request for the first personal information (in this embodiment, the service providing device 50). Is provided to the holder of the first personal information, and whether or not the first personal information can be provided is confirmed with the holder of the first personal information.
  • the holder of the first personal information can determine whether or not the first personal information can be provided in consideration of the distribution route of the first personal information.
  • the providing unit 10b determines the purpose of use of the first personal information together with the request for the first personal information from the transmission source of the request for the first personal information (the service providing apparatus 50 in the present embodiment).
  • the use purpose information to be expressed is received, the use purpose information is provided to the holder of the first personal information, and whether or not the first personal information can be provided is confirmed with the holder of the first personal information.
  • the holder of the first personal information can determine whether or not the first personal information can be provided in consideration of the purpose of use of the first personal information.
  • the providing unit 10b represents the type of the first personal information together with the request for the first personal information from the transmission source of the request for the first personal information (the service providing apparatus 50 in the present embodiment).
  • the type information is received, the type information is provided to the holder of the first personal information, and whether or not the first personal information can be provided is confirmed with the holder of the first personal information.
  • the holder of the first personal information can determine whether or not the first personal information can be provided in consideration of the type of the first personal information.
  • FIG. 3 is a block diagram showing a personal information distribution control system according to the second embodiment of the present invention.
  • the same components as those shown in FIG. 3 are identical to FIG. 3, the same components as those shown in FIG. 3, the same components as those shown in FIG. 3, the same components as those shown in FIG. 3, the same components as those shown in FIG.
  • the second embodiment is different from the first embodiment in that a discovery device 30A is used instead of the discovery device 30.
  • a discovery device 30A is used instead of the discovery device 30.
  • the second embodiment will be described focusing on differences from the first embodiment.
  • the discovery device 30A is an example of a selection device, and directly provides personal information to the service providing device 50, not information on the providing device (access information).
  • the discovery device 30A includes a management unit 30a and a providing unit 30Ab.
  • the providing unit 30Ab includes a process management unit 30Ab1 and a selection unit 30b2.
  • the providing unit 30Ab can be generally referred to as third providing means.
  • the providing unit 30Ab Upon receiving the necessary information (confirmation information) indicating that usage confirmation of personal information is necessary, the providing unit 30Ab provides a request for the first personal information to the providing unit 10b using the first access information in the management unit 30a. To do.
  • the providing unit 30Ab receives the first personal information from the providing unit 10b, the providing unit 30Ab provides the first personal information to the transmission source of the necessary information (confirmation information) (in this embodiment, the service providing apparatus 50).
  • the providing unit 30Ab uses the second access information in the management unit 30a to request the providing unit 20b to request the second personal information. I will provide a.
  • the providing unit 30Ab receives the second personal information from the providing unit 20b, the providing unit 30Ab provides the second personal information to a request source of unnecessary information (the service providing apparatus 50 in the present embodiment).
  • the process management unit 30Ab1 can be generally referred to as process management means.
  • the process management unit 30Ab1 receives the confirmation information (confirmation information) from the service providing apparatus 50, the process management unit 30Ab1 provides the confirmation information to the selection unit 30b2.
  • the process management unit 30Ab1 provides the request for the first personal information to the providing unit 10b using the first access information provided from the selection unit 30b2.
  • the process management unit 30Ab1 receives the first personal information from the providing unit 10b, the process management unit 30Ab1 provides the first personal information to the transmission source of the necessary information (confirmation information) (the service providing apparatus 50 in the present embodiment).
  • the process management unit 30Ab1 provides a request for the second personal information to the providing unit 20b using the second access information provided from the selection unit 30b2.
  • the process management unit 30Ab1 receives the second personal information from the providing unit 20b, the process management unit 30Ab1 provides the second personal information to a transmission source of unnecessary information (confirmation information) (in this embodiment, the service providing apparatus 50).
  • the process management unit 30Ab1 executes step 109 in FIG. 2 without performing step 108 in FIG. 2, and uses the personal information returned from the providing apparatus 10 in step 113 as the service providing apparatus. Reply to 50.
  • the providing unit 30Ab upon receiving the necessary information (confirmation information) indicating that the usage confirmation of the personal information is necessary, uses the first access information in the management unit 30a to send the information to the providing unit 10b. 1. Provide a request for personal information. Upon receiving the first personal information from the providing unit 10b, the providing unit 30Ab provides the first personal information to the transmission source of the necessary information (confirmation information).
  • the providing unit 30Ab uses the second access information in the management unit 30a to request the providing unit 20b to request the second personal information. I will provide a. Upon receiving the second personal information from the providing unit 20b, the providing unit 30Ab provides the second personal information to the requester of unnecessary information.
  • the providing device 10 and the permission confirmation unit 10b1 may be different devices.
  • the providing apparatus 10 since the request made to the providing apparatus 10 in step 109 is from the service providing apparatus 50 and not necessarily a request from the user, the providing apparatus 10 may not know the position of the user.
  • the location of the user is obtained from the authentication server that authenticates the user, or permission from the user is obtained. It becomes possible.
  • SAML Security Assertion Markup Language
  • Liberty ID-FF Liberty ID-FF
  • the reliability of the service providing device 50 may be taken into consideration.
  • the service user may request confirmation that the service providing device 50 is a reliable device.
  • step 104 for example, in step 104, step 105, or step 110, the reliability of the service providing apparatus 50 is measured, and the measurement result is provided to the service user.
  • the method of measuring reliability may be a general method, but confirmation that the IP address of the service providing device 50 is a pre-registered IP address, and a signature using a PKI (Public Key Infrastructure) for the request, etc. It can be realized by including.
  • PKI Public Key Infrastructure
  • the service user can permit the sending of personal information when the service providing apparatus 50 is reliable.
  • the service user can explicitly know that personal information is provided.
  • the service user can use personal information that requires permission and personal information that does not require permission by his / her own intention. As a result, it is possible to achieve both the accuracy of personal information and the convenience of not permitting it while reflecting the intention of the service user.
  • each of the providing device 10, the providing device 20, the discovery devices 30 and 30A, and the service providing device 50 operates according to a program recorded on a computer-readable recording medium such as a hard disk. It may be realized by a computer. In this case, each computer functions as each component (each unit) of each device by reading and executing the program from the recording medium.
  • each of the above embodiments can be applied to the fields of personal information distribution control, personal information protection or attribute management technology.

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention vise à proposer un système de gestion de circulation d'informations personnelles dans lequel des informations personnelles peuvent être gérées conformément à un niveau de sécurité. Un système de gestion de circulation d'informations personnelles (100) est composé d'un premier dispositif de fourniture (10) comprenant des premiers moyens de stockage (10a) qui ont des premières informations personnelles nécessaires pour la confirmation d'utilisation, et des premiers moyens de fourniture (10b) qui confirment avec un support d'informations que les premières informations personnelles peuvent être fournies ou non par requête des premières informations personnelles et fournissent les premières informations personnelles à un émetteur initial de la requête ; un deuxième dispositif de fourniture (20) comprenant des deuxièmes moyens de stockage (20a) qui ont des deuxièmes informations personnelles non nécessaires pour la confirmation d'utilisation, et des deuxièmes moyens de fourniture (20b) qui, par requête des deuxièmes informations personnelles, fournissent les deuxièmes informations personnelles à un émetteur initial de la requête ; et un dispositif de sélection (30) comprenant des moyens de gestion (30a) qui stockent des premières informations d'accès pour les premiers moyens de fourniture et des deuxièmes informations d'accès pour les deuxièmes moyens de fourniture, et des troisièmes moyens de fourniture (30b) qui, lors de la réception d'informations nécessaires dans la mesure où la confirmation d'utilisation pour des informations personnelles est requise, fournissent les premières informations d'accès à un émetteur initial des informations nécessaires et, lors de la réception d'informations non nécessaires dans la mesure où la confirmation d'utilisation pour les informations personnelles n'est pas requise, fournissent les deuxièmes informations d'accès à un émetteur initial des informations non nécessaires.
PCT/JP2008/073566 2008-02-13 2008-12-25 Système de gestion de circulation d'informations personnelles et procédé de gestion de circulation d'informations personnelles WO2009101755A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2009553352A JPWO2009101755A1 (ja) 2008-02-13 2008-12-25 個人情報流通制御システムおよび個人情報流通制御方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2008-031620 2008-02-13
JP2008031620 2008-02-13

Publications (1)

Publication Number Publication Date
WO2009101755A1 true WO2009101755A1 (fr) 2009-08-20

Family

ID=40956791

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/073566 WO2009101755A1 (fr) 2008-02-13 2008-12-25 Système de gestion de circulation d'informations personnelles et procédé de gestion de circulation d'informations personnelles

Country Status (2)

Country Link
JP (1) JPWO2009101755A1 (fr)
WO (1) WO2009101755A1 (fr)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011191882A (ja) * 2010-03-12 2011-09-29 Hitachi Ltd Idブリッジサービスシステム及びその方法
JP2013077176A (ja) * 2011-09-30 2013-04-25 Toshiba Corp ユーザ情報提供装置及びプログラム
JP2018524727A (ja) * 2015-06-30 2018-08-30 モルフォトラスト・ユーエスエー・リミテッド ライアビリティ カンパニーMorphotrust Usa,Llc 電子セキュリティコンテナ
JP2020526848A (ja) * 2017-07-14 2020-08-31 ノートンライフロック インコーポレイテッド ネットワークを介したユーザ主導の身元検証
WO2020188665A1 (fr) 2019-03-15 2020-09-24 三菱電機株式会社 Dispositif de gestion d'informations personnelles, système de gestion d'informations personnelles, procédé de gestion d'informations personnelles et programme
JP2020181275A (ja) * 2019-04-23 2020-11-05 株式会社日立製作所 個人情報管理サーバ、個人情報管理方法及び個人情報管理システム
JPWO2021085061A1 (fr) * 2019-10-31 2021-05-06
WO2021117499A1 (fr) * 2019-12-11 2021-06-17 ソニーグループ株式会社 Procédé de traitement d'informations, programme, dispositif de traitement d'informations, et terminal de traitement d'informations
WO2022153885A1 (fr) * 2021-01-18 2022-07-21 日本電気株式会社 Système, serveur de commande de distribution, procédé de distribution de données et support d'enregistrement

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002149946A (ja) * 2000-11-06 2002-05-24 Nec Infrontia Corp 個人情報売買方法
JP2003271563A (ja) * 2002-03-19 2003-09-26 Ntt Data Corp 個人情報入力支援装置、個人情報入力支援方法
JP2004192353A (ja) * 2002-12-11 2004-07-08 Nippon Telegr & Teleph Corp <Ntt> 個人情報開示制御システム及び個人情報開示制御方法
JP2004341832A (ja) * 2003-05-15 2004-12-02 Nippon Telegr & Teleph Corp <Ntt> 個人情報管理方法及びシステム、開示用識別子発行装置、個人情報開示装置
JP2005287781A (ja) * 2004-03-31 2005-10-20 Shuji Aoyanagi ゲームキャラクタ提供方法、ゲームキャラクタ提供装置およびプレーヤ端末
JP2006344156A (ja) * 2005-06-10 2006-12-21 Nec Corp 個人情報流通管理システム、個人情報流通管理方法、個人情報提供プログラム及び個人情報利用プログラム

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002149946A (ja) * 2000-11-06 2002-05-24 Nec Infrontia Corp 個人情報売買方法
JP2003271563A (ja) * 2002-03-19 2003-09-26 Ntt Data Corp 個人情報入力支援装置、個人情報入力支援方法
JP2004192353A (ja) * 2002-12-11 2004-07-08 Nippon Telegr & Teleph Corp <Ntt> 個人情報開示制御システム及び個人情報開示制御方法
JP2004341832A (ja) * 2003-05-15 2004-12-02 Nippon Telegr & Teleph Corp <Ntt> 個人情報管理方法及びシステム、開示用識別子発行装置、個人情報開示装置
JP2005287781A (ja) * 2004-03-31 2005-10-20 Shuji Aoyanagi ゲームキャラクタ提供方法、ゲームキャラクタ提供装置およびプレーヤ端末
JP2006344156A (ja) * 2005-06-10 2006-12-21 Nec Corp 個人情報流通管理システム、個人情報流通管理方法、個人情報提供プログラム及び個人情報利用プログラム

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011191882A (ja) * 2010-03-12 2011-09-29 Hitachi Ltd Idブリッジサービスシステム及びその方法
JP2013077176A (ja) * 2011-09-30 2013-04-25 Toshiba Corp ユーザ情報提供装置及びプログラム
JP2018524727A (ja) * 2015-06-30 2018-08-30 モルフォトラスト・ユーエスエー・リミテッド ライアビリティ カンパニーMorphotrust Usa,Llc 電子セキュリティコンテナ
JP2020526848A (ja) * 2017-07-14 2020-08-31 ノートンライフロック インコーポレイテッド ネットワークを介したユーザ主導の身元検証
WO2020188665A1 (fr) 2019-03-15 2020-09-24 三菱電機株式会社 Dispositif de gestion d'informations personnelles, système de gestion d'informations personnelles, procédé de gestion d'informations personnelles et programme
JP7171504B2 (ja) 2019-04-23 2022-11-15 株式会社日立製作所 個人情報管理サーバ、個人情報管理方法及び個人情報管理システム
JP2020181275A (ja) * 2019-04-23 2020-11-05 株式会社日立製作所 個人情報管理サーバ、個人情報管理方法及び個人情報管理システム
JPWO2021085061A1 (fr) * 2019-10-31 2021-05-06
WO2021085061A1 (fr) * 2019-10-31 2021-05-06 日本電気株式会社 Système de transaction d'informations, dispositif de transaction d'informations, procédé de transaction d'informations et programme
JP7334793B2 (ja) 2019-10-31 2023-08-29 日本電気株式会社 情報取引システム、情報取引装置、情報取引方法、プログラム
WO2021117499A1 (fr) * 2019-12-11 2021-06-17 ソニーグループ株式会社 Procédé de traitement d'informations, programme, dispositif de traitement d'informations, et terminal de traitement d'informations
JP7447454B2 (ja) 2019-12-11 2024-03-12 ソニーグループ株式会社 情報処理方法、プログラム、情報処理装置、情報処理端末
WO2022153885A1 (fr) * 2021-01-18 2022-07-21 日本電気株式会社 Système, serveur de commande de distribution, procédé de distribution de données et support d'enregistrement

Also Published As

Publication number Publication date
JPWO2009101755A1 (ja) 2011-06-09

Similar Documents

Publication Publication Date Title
WO2009101755A1 (fr) Système de gestion de circulation d&#39;informations personnelles et procédé de gestion de circulation d&#39;informations personnelles
RU2440681C2 (ru) Аспекты управления цифровыми правами однорангового распространения цифрового контента
US8117459B2 (en) Personal identification information schemas
JP4729651B2 (ja) 認証装置,認証方法およびその方法を実装した認証プログラム
JP2004512594A (ja) インターネットサイトに対するアクセス制御方法
JP2006344156A (ja) 個人情報流通管理システム、個人情報流通管理方法、個人情報提供プログラム及び個人情報利用プログラム
CN1859402B (zh) Xml文档管理系统及其方法与xml文档访问控制方法
CN105095130B (zh) 信息处理设备、系统和信息处理方法
CN104520836A (zh) 用于促进应用之间的服务提供的系统和方法
JP2019212337A (ja) 情報処理装置、情報処理システム及びプログラム
JP2022144003A (ja) 情報処理装置及び情報処理プログラム
JP4667326B2 (ja) 認証装置,認証方法およびその方法を実装した認証プログラム
JP6287401B2 (ja) 中継装置、システム及びプログラム
JP4573559B2 (ja) 分散認証システム、負荷分散装置及び認証サーバ、並びに負荷分散プログラム及び認証プログラム
JP2014021949A (ja) サービス提供システム、サービス管理装置およびサービス管理装置の情報処理方法
JP5283036B2 (ja) サービス提供システム、代理処理履歴収集方法および代理処理履歴収集プログラム
US20130091287A1 (en) System for contact subscription invitations in a cross-domain converged address book system
JP7119797B2 (ja) 情報処理装置及び情報処理プログラム
US10270756B2 (en) Service providing method, and service providing device
US20110289552A1 (en) Information management system
JP7230329B2 (ja) 情報処理システム
JP2014026348A (ja) 情報流通システム、認証連携方法、装置及びそのプログラム
KR20110063025A (ko) 서비스 이용자 정보 관리 시스템, 서비스 이용자 정보 획득 및 관리 방법
WO2023276826A1 (fr) Dispositif de routage, dispositif de centre de gestion, procédé d&#39;authentification d&#39;utilisateur, et programme d&#39;authentification d&#39;utilisateur
JP2009087130A (ja) ウェブサービス提供装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08872416

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2009553352

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08872416

Country of ref document: EP

Kind code of ref document: A1