WO2014034269A1 - Information disclosure control device and information disclosure control method in service delivery system, and service base vendor device - Google Patents

Information disclosure control device and information disclosure control method in service delivery system, and service base vendor device Download PDF

Info

Publication number
WO2014034269A1
WO2014034269A1 PCT/JP2013/068507 JP2013068507W WO2014034269A1 WO 2014034269 A1 WO2014034269 A1 WO 2014034269A1 JP 2013068507 W JP2013068507 W JP 2013068507W WO 2014034269 A1 WO2014034269 A1 WO 2014034269A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
information
provider
disclosure
receiving
Prior art date
Application number
PCT/JP2013/068507
Other languages
French (fr)
Japanese (ja)
Inventor
正人 橘
紀宏 津嶋
Original Assignee
株式会社日立システムズ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 株式会社日立システムズ filed Critical 株式会社日立システムズ
Priority to SG2014009575A priority Critical patent/SG2014009575A/en
Publication of WO2014034269A1 publication Critical patent/WO2014034269A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/101Collaborative creation, e.g. joint development of products or services

Definitions

  • the present invention makes it possible to transmit and receive each piece of information between a plurality of service receiving operators (a plurality of service receiving operator devices) via one or more service providing operators (service providing operator devices).
  • the present invention relates to an information disclosure control device, an information disclosure control method, and a service infrastructure provider device in a service providing system.
  • the present invention provides, for example, a plurality of competing companies (service providers) on the service platform provider side that provides a specific service (business service or reservation service). Providing analysis information useful for each user (service receiver) side of the plurality of companies and providing it to the service receiving service provider who needs the analysis information without any problem even if it is provided externally for the company.
  • the present invention relates to an information disclosure control device, an information disclosure control method, and a service infrastructure provider device of a service providing system that can perform a service.
  • a service platform serving as a basis for a specific business service for a service provider that provides a specific business service to a service receiving business such as a restaurant using the Internet or the Web.
  • a service providing system that provides services and supports the business of the service receiving business with business services based on the service infrastructure.
  • Such a service providing system includes a service infrastructure provider device, a service provider operator device, a service receiving operator device, and a user terminal device.
  • the service platform operator device is a system or device that provides a service provider device with a function (service) based on the provided service platform, for example, a SaaS (Software as a Service) type business system.
  • a SaaS Software as a Service
  • the service provider device is a system or device that receives a business system (business SaaS) based on a service platform provided from a service platform operator device. Further, for example, it is a system or apparatus that customizes the business system according to the request of the service receiving business operator (or directly from the user) and provides it to the service receiving business operator.
  • business SaaS business system
  • the service provider device is a system or device that receives a business system (business SaaS) based on a service platform provided from a service platform operator device. Further, for example, it is a system or apparatus that customizes the business system according to the request of the service receiving business operator (or directly from the user) and provides it to the service receiving business operator.
  • the service enjoyment provider device is a device that provides, for example, user information provided by the user to the service provider device side.
  • the user terminal device is, for example, a terminal that inputs user information by itself and provides it to the service receiving provider device side. Further, the user terminal device may be a device that can automatically collect information of the mobile terminal by holding the user's own mobile terminal.
  • Patent Document 1 Japanese Patent Laid-Open No. 2009-93569 reduces the occurrence of burial costs and opportunity loss in business services that have started to be used in the SaaS mode when changing from the SaaS environment to the SI environment.
  • a business service is transferred from the SaaS business environment (Company A) to an SI environment (B city)
  • B city an SI environment
  • a service address list is provided in B city to record the business service address, and the service is adapted to the business service transition.
  • Update the address list address
  • business data stored in Company A is also migrated
  • a data address list for recording business data addresses is provided in Company A and City B, and the addresses in both data address lists are updated as business data is migrated. To do.
  • a technique for changing an access method so that addresses are logically the same is disclosed.
  • Non-Patent Document 1 discloses a technology entitled “Personal Information Anonymization Technology”, which discloses an anonymization technology for using collected personal information as a corporate asset.
  • the service infrastructure provider can support the business of the service provider. Further, the service provider can support the business of the service enjoyer. And by these business support, the business of the whole system can be made efficient and the business efficiency can be improved.
  • each service provider and service platform provider that provides such a service usually holds (accumulates) and manages data related to each user, such as data such as preferences and behavior history.
  • the “user” in the present invention is an individual, group, or company that uses the system, and a specific user (one person, one group, one user that can identify one company) and an unspecified user (one user, one group, one company can be specified). Individuals, organizations, and companies that cannot or cannot be specified).
  • a terminal or the like used by the user in this system is referred to as a “user side terminal”.
  • the term “individual” with respect to the user includes organizations and companies as the user.
  • service enjoying operator is an entity that receives the original business support service (first service) by this system, and the system component device provided on the service enjoying operator side is referred to as “service enjoying operator”. Say "business equipment”.
  • service enjoying operator means that the term “provided in the service receiving service provider” is provided.
  • provider on the side is used in the same manner hereinafter.
  • a “service provider” is an entity that provides an original business support service (first service) using this system, and a system component device provided on the service provider side is referred to as a “service provider business”. Say the device.
  • a “service infrastructure provider” is a company that bundles a plurality of service providers, and provides service infrastructure such as business and reservation functions (business services and reservation services) and / or service providers. It is a business entity provided to the enjoying business. Then, information is collected from time to time based on the contract from the service receiving provider device and / or the service providing provider device, and the information is analyzed, for example, and analyzed to the service receiving provider side and / or the service providing provider side. Provided as (second service). A system component device provided on the service infrastructure provider side is referred to as a “service infrastructure provider apparatus”.
  • a service infrastructure provider is a company that bundles multiple service providers
  • the service infrastructure provider integrates and analyzes various data stored in multiple service providers. If possible, a higher value-added analysis becomes possible, and as a result, a higher value-added analysis result is provided to users including service providers and / or service users. Is possible.
  • High-value-added analysis means analyzing personalization (personalization: sending information according to preferences and attributes of each customer and prospective user by e-mail, etc.) and co-sale recommendations (recommendation :, user preferences). This refers to an analysis for providing basic data that enables realization of a service that selects and displays information that may be of interest to each user.
  • a service receiving business operator who uses a business service operator is a request that “it does not want to provide information to a service receiving business operator of another company in the same industry”.
  • the service receiving business side pays for other service providing business operators or other service receiving instructors as long as it is specific information from the information that each service receiving business company (in-house) has. There is also a request that it may be provided. In other words, if there is no inconvenience for the company, the idea is to actively “sell” the information of the company. A system that takes into account this idea and a system with a billing system that can meet demands has not yet been realized.
  • the present invention discloses the exchange of information (information transmission / reception) between a plurality of service receiving operators (a plurality of service receiving operator devices) on the service platform operator side via the service providing operator. It is an object of the present invention to provide an information disclosure control device in a service providing system including a service platform operator that enables this.
  • the present invention is to provide an information disclosure control device in a service providing system that can charge for disclosed information.
  • the present invention provides a service that provides services to a plurality of service receiving operators with a plurality of service providers and a service infrastructure operator targeting the plurality of service providers.
  • each information of the service receiving provider is collected on the service platform provider side via the plurality of service providing providers, and the analysis information obtained by analyzing each of the information is received by the service receiving provider.
  • an information disclosure master (table scheme) including the disclosure condition information of the information provider of the service receiving provider and the service receiving provider (analysis information is required as the disclosure destination of the analysis information)
  • Provided information disclosure control means for performing control to determine the analysis information that can be output based on the profile of the service learner) A.
  • An information disclosure control device in a service providing system for sending and receiving provides a service providing business for a plurality of service receiving business operators used by a plurality of users and a service receiving business of the plurality of service receiving business operators.
  • the service infrastructure provider device side collects each information of the plurality of service receiving provider devices via the service provider operator device, and collects the collected information and / or the collected information.
  • the service infrastructure provider device collects information of the plurality of service receiving provider devices from the plurality of service provider operator devices, and stores the collected information in a storage unit. Means for analyzing the collected information, and generating and outputting information useful for the service receiving operator side, and analyzing information analyzed by the analyzing means as the service provider device.
  • the analysis information that can be output is determined based on the above, and the determined analysis information can be provided to the service receiving provider device of the specified service receiving provider.
  • the information disclosure master unit as the disclosure condition information, based on the identification information including the same industry and the same region, the service receiving provider of the information disclosure destination, or does not disclose information It is characterized by comprising an information disclosure table for specifying a previous service receiving company.
  • the information disclosure master unit further receives each information of a plurality of service receiving businesses via one or more of the plurality of service providing businesses. It is characterized by having billing information for billing the service receiving service provider of the information disclosure destination when sending and receiving between parties.
  • the information disclosure control method in the service providing system of the present invention includes a service targeting a plurality of service receiving company devices used by a plurality of users and a service receiving company of the plurality of service receiving company apparatuses.
  • a service providing system that transmits each information of the plurality of service receiving service provider devices via one or more of the plurality of service providing service provider devices, wherein the service platform On the provider device side, the information on the plurality of service receiving business device sides is transferred to the plurality of service providing provider devices.
  • a useful service (analysis result) is generated from each piece of information of a plurality of service receiving companies (multiple service receiving company devices), and the service is received by a plurality of services. It is possible to provide an information disclosure control device in a service providing system that enables a business operator (a plurality of service receiving business device devices) to disclose each other.
  • the service provider company device or the service platform company device processes the original user information, even if the processing information leaks from the service platform company device, it is identified from the processing information. It is possible to prevent the user from being specified.
  • the service providing system is a service infrastructure provider system or apparatus (hereinafter referred to as a service infrastructure provider apparatus) that provides an application service or SI, that is, a service (first service S1) such as a reservation function or business SaaS to the service provider. And a service provider system or device (hereinafter referred to as a service provider device) that customizes the first service and provides it to the service receiver in accordance with the request of the service receiver (such as a restaurant). And).
  • a service receiving business operator such as a restaurant
  • the service infrastructure provider device may be a device that provides, for example, a PaaS (Platform as a Service), an ASP (Application Service Provider) service, or the like that lends a platform including an OS.
  • PaaS Platinum as a Service
  • ASP Application Service Provider
  • the service platform operator apparatus of the service providing system includes an application server (hereinafter referred to as a service platform provider server) that provides a reservation management service (application service) or the like to the service provider apparatus.
  • a service platform provider server that provides a reservation management service (application service) or the like to the service provider apparatus.
  • the service provider device customizes this reservation management service according to the request of the service receiving provider, and accepts and manages the reservation information of the user (consumer) from the service enjoying provider (hereinafter referred to as the service provider). (Referred to as server).
  • this is a mechanism for supporting the business of the service receiving business operator in cooperation with the service infrastructure business operator device and the service providing business operator device.
  • a system having such a mechanism generally corresponds to an individual project basis for each service receiving company. Therefore, the service platform operator device provides the first service S1 to the service provider device, and the service provider device provides the customized first service (service start) to the service receiving operator. ) And also manages user information (original information) Ia, Ib, etc. based on the provided first service.
  • SaaS means that the function (first service) provided by the information system (software) is used by the service provider and the service receiving provider via the network without particularly constructing or introducing a new system. It is an ICT utilization environment that makes possible.
  • SaaS has an advantage that required services can be used quickly without the need for special system construction.
  • it is not necessary to prepare a special environment in the company, so that the operation start time of the function (service) can be advanced and the cost can be reduced.
  • the Internet and WAN are used, the operation is almost the same as that using an in-house system due to technological innovation of the network and browser.
  • the service provider company device and the service receiving company using SaaS and SI provided by the service platform company and the operation / maintenance will reduce costs and increase sales.
  • Each service provider device is configured to independently manage original information (original user information) of a specific user regarding users (including individuals, organizations, and companies) collected from the service receiving provider.
  • the original user information was not used to provide a service that can lead to sales promotion for a specific user. In other words, no consideration was given to actively using the original user information.
  • the original user information that each service provider device collects from the service provider includes personal information that identifies the individual, group, company, etc. of the specific user. to cause.
  • the present invention provides a plurality of pieces of information collected from each service receiving provider side, such as original user information (raw data) and / or anonymized user information obtained by anonymizing the original user information (raw data).
  • Search seller side service enjoyment enterprises from among them, provide user information of seller side search service enjoyment enterprises to buyer side service enjoyment enterprises (hereinafter referred to as disclosure), original user information (raw data) and Fusing anonymized user information obtained by anonymizing the original user information (raw data), performing analysis with higher added value than the information, and disclosing the analysis data to the buyer side service receiving business is there.
  • information that can be disclosed to the outside that can be disclosed to the outside that can be disclosed to the outside and the service side can be identified as the second service, and can be shared between the seller side and the buyer side of each service enjoying enterprise. It is what. Embodiments of the present invention will be described below with reference to the drawings.
  • FIG. 1 is a diagram showing an overall outline of a service providing system according to the present invention.
  • two service receiving businesses a and b and two service providing businesses A and B will be described.
  • the service providing system includes a plurality of service receiving company devices 1 of a plurality of service receiving companies a, b..., A plurality of service providing company devices 2 of a plurality of service providing companies A, B.
  • the service provider service device 3 of the service provider H is included.
  • a plurality of service receiving company devices 1 of a plurality of service receiving companies a and b are composed of, for example, a plurality of stores a1, a2,... An and a plurality of companies b1, b2,. Then, each service receiving company device 1 of each service receiving company a, b receives original user information Ia (Ia1, Ia2,... Ian) and Ib (Ib1, Ib2,... Ibn) from service provider A. , B to the service provider device 2.
  • the original user information Ia and Ib corresponds to the first service S1 (business / reservation function, etc.) provided from the service infrastructure provider device 3 of the service infrastructure provider H via the service provision system 2. Is sent from.
  • Each service provider device 2 receives each original user information Ia, Ib, and transmits the original user information to the service infrastructure provider device 3 side via the network 4. If the original user information cannot be transmitted as raw data, the source of the original user information, that is, anonymization to the extent that the user cannot be specified, and the anonymized user information XIa and XIb as service information It transmits to the base company apparatus 3 side.
  • This anonymization uses the k anonymization method of the nonpatent literature 1 mentioned above, for example.
  • the service infrastructure provider device 3 includes a service infrastructure provider server 31.
  • the service infrastructure provider server 31 includes an input / output device 311, a storage device 312, and an arithmetic device 313.
  • the input / output device 311 includes a service enjoyment company information (user information) receiving unit 3111, disclosure information setting / disclosure information (seller side service platform enjoyment company search and analysis data) acquisition request receiving unit 3112, service distribution unit 3113, disclosure An information distribution unit 3114.
  • service enjoyment company information user information
  • disclosure information setting / disclosure information eller side service platform enjoyment company search and analysis data
  • the service enjoyment provider information receiving unit 3111 has a function of receiving user information Ia, Ib, XIa, and XIb transmitted from the service enjoyment provider device 1 via the service providing provider device 2.
  • the disclosure information setting / disclosure information acquisition request receiving unit 3112 allows the service receiving businesses a and b to disclose, that is, disclose (sell) their own user information to the third party service receiving businesses b and a. ) When disclosing (selling) whether or not it is good, what kind of industry or local service enjoyment company should be used, or disclosure of each information when setting information disclosure conditions such as conditions (fee) It has a receiving function as a table scheme of the master table. Moreover, it has the function to receive the disclosure information acquisition request mentioned later.
  • the service distribution unit 3113 has a function of distributing the first service S1 provided by the service infrastructure provider apparatus 3 to the service provider apparatus 2 and the service receiving provider apparatus 1.
  • the disclosure information distribution unit 3114 uses the disclosure information (discloseable data) determined based on the table scheme of the information disclosure master table T1, which will be described later, as the second services S2 and S2 ′ via the service provider company device 2. It has a function of delivering to the buyer side service receiving company device 1.
  • the storage device 312 includes a service provider management master DB 3121, a service receiving provider integrated management master DB 3122, and an information disclosure master DB 3123.
  • the service provider management master DB 3121 has a service provider master table T3.
  • the service provider master table T3 includes information on the profiles related to the service provider devices 2 of the service providers A and B, for example, as shown in FIG. 6C, the service provider names (A, B,... ⁇ ), A table scheme for storing and managing information such as e-mail addresses and addresses is constructed.
  • the service enjoyment company integrated management master DB 3122 has a service enjoyment company integrated management master table T2.
  • the service receiving service provider integrated management master table T2 is sent from the service receiving service provider devices 1 of the service receiving service providers a and b via the service providing service provider devices 2 of the service providing service providers A and B.
  • the information is merged, and the service receiving business operators n (a1, a2, b1, b2...) Are stored in association with the service provider business names (A, B%) As shown in FIG. 6B, for example. Configure the table scheme to manage.
  • the information disclosure master DB 3123 has an information disclosure master table T1.
  • the information disclosure master table T1 constitutes a table scheme for storing and managing the information when setting each information such as the information disclosure condition described above input from the service receiving provider device 1 of each service receiving provider a, b. To do.
  • the information disclosure master table scheme (see FIG. 6A) will be described later.
  • the arithmetic device 313 has control means 3131 (refer FIG. 3), such as CPU.
  • the control means 3131 has an information disclosure unit 31315, which controls each of the above functions, and based on the table scheme information of the information disclosure master table T1 of the information disclosure master DB 3123, the seller side service Retrieval of the receiving service provider n (matching between the seller service receiving service provider n and the buyer service receiving service provider m) and disclosing information on the seller service receiving service provider n side to the buyer service receiving service provider m
  • Information analysis of the information determined to be information disclosure, and processing such as a disclosure instruction to the buyer side service enjoyment company m side through the service provider. It has a function.
  • the disclosure instruction is executed in response to an information acquisition request from the service receiving provider side.
  • FIG. 2 is a diagram showing a configuration of the service providing server 21 of the service providing company apparatus 2.
  • the service providing server 21 includes a service receiving company information (user information) receiving unit 2111, a service receiving company management master DB 2112, a first service (business / reservation function etc.) DB 2113, a service distribution unit 2114, and service receiving company information.
  • the disclosure information is user information (available information) on the seller-side service receiving business operator n side, and is analysis data obtained by analyzing the user information.
  • the service receiving company information (user information) receiving unit 2111 receives each information (user information) of the service receiving company transmitted from the service receiving company device 1 of each service receiving company A, B. As shown in FIG. 6D, for example, each information of the service enjoyment service provider receives service enjoyment service provider n (a1, a2, b1, b2...), Business type, job type, address (including region), etc. Record in the service enjoyment enterprise management master table T4 of the enterprise management master DB 2112.
  • the service distribution unit 2114 distributes the first service (original service) of the first service (business / reservation function, etc.) DB 2113 to the service receiving operator device 1 in response to a request from the service receiving operators a and b. To do.
  • the disclosure information (seller-side service enjoyment company search and user information) acquisition request transfer unit 2116 receives the seller-side service enjoyment company search request and the user information (including analysis data) disclosure request from each service enjoyment company device 1.
  • the search request and the information disclosure request are transferred to the service infrastructure company apparatus 3 side.
  • the service enjoyment provider information (user information) transmission unit 2115 transfers the user information from the service enjoyment provider device 1 to the service infrastructure provider device 3 side as original user information and / or anonymized user information.
  • the seller's service receiving company disclosure information (user information S2 & analysis data S2 'to the buyer side service receiving company) transfer unit 2117 receives the seller side service receiving from the service infrastructure company device 3 side described later.
  • the disclosure information S2 and S2 ′ from the business operator n to the buyer service enjoyment business operator m is received, and the disclosure information is transferred to the buyer side service enjoyment business enterprise device 1.
  • the control means 2118 is composed of, for example, a CPU and has a control unit that controls the above functions.
  • FIG. 3 is a diagram showing a configuration of the service infrastructure provider server 31.
  • the service infrastructure provider server 31 includes an input / output device 311, a storage device 312, and an arithmetic device 313.
  • the control means 3131 of the computing device 313 includes an information recording unit 31131, an available information search unit 31121, an information disclosure determination unit 31313, an information analysis unit 31314, and an information disclosure unit 31315.
  • the information recording unit 31131 performs processing for storing the user information Ia, Ib and the like of the service receiving provider device 1 in the user information storage unit of the service receiving provider integrated management master DB 3121 of the storage device 312.
  • the available information search unit 31212 When the available information search unit 31212 receives a seller-side service enjoyment enterprise search request from the service enjoyment enterprise device 1 side, the service enjoyment enterprise is based on the table scheme information of the information disclosure master table T1 of the information disclosure master DB 3123.
  • the integrated management master DB 3122 is searched for whether there is a seller-side service enjoyment provider that can be provided to a third party.
  • the information disclosure determination unit 31313 sends the user information of the seller-side service receiving company n to the buyer-side service receiving company m from the service receiving company integrated management master DB 3122. Information disclosure determination processing is performed to determine whether or not the information can be disclosed.
  • the information-analyzing unit 31314 selects the seller-side service receiving company n from the service-receiving company operator integrated management master DB 3122.
  • the desired analysis processing is performed on the information that can be disclosed to the buyer-side service receiving company m.
  • the information disclosure unit 31315 performs a disclosure process of outputting information that can be disclosed to the information distribution unit 3114 of the input / output device 31.
  • the storage device 312 includes a service receiving enterprise integrated management master DB 3122, an information disclosure master DB 3123, and disclosure information and analysis data DB 3124.
  • the disclosure information and analysis data DB 3124 stores and manages disclosure information (information that may be provided or sold) to a third party from the service receiving enterprise integrated management master DB 3122.
  • the input / output device 311 is as described above.
  • FIG. 4 is a diagram illustrating a relationship among the information disclosure determination unit 31313, the information analysis unit 31314, and the information disclosure unit 31315 of the arithmetic device.
  • the information disclosure determination unit 31313 receives user information (service receiving provider side information) Ia1, Ib1... And / or anonymized user information XIa1, XIb1. Whether or not the information may be disclosed to the third party service enjoyment company side, that is, whether or not the seller side service enjoyment company n information may be disclosed to the buyer side service enjoyment company m side.
  • the determination is made with reference to the information disclosure master table scheme of the information disclosure master DB 3123 (FIG. 6A).
  • the disclosure result S2 (disclosure data d1, d2, d3...) That may be disclosed as a result of the determination is disclosed in the disclosure information and analysis data table T5 (disclosure information and analysis data DB 3124, for example, as shown in FIG. 6E. Stored in the disclosure data setting master table scheme) and output to the information disclosure unit 31315.
  • the information analysis unit 31314 performs the information analysis processing of the information S2 that can be disclosed that is determined to be disclosed by the information disclosure determination unit 31313.
  • the analysis data S2 'by the analysis process is stored in, for example, disclosure information and analysis data table T5 (table scheme of disclosure data setting master) in the disclosure information and analysis data DB 3124. Further, the information is output to the information disclosure unit 31315.
  • high-value-added analysis can be performed by fusing and analyzing user information from a plurality of service receiving companies.
  • the information disclosure unit 31315 When receiving the disclosure information acquisition request from the service receiving provider device 1, the information disclosure unit 31315 sends the information disclosure determination unit 31313 and the disclosure information S2 and S2 ′ of the information analysis unit 31314 to the information distribution unit 3114 of the input / output device. Output.
  • the information distribution unit 3114 can distribute the disclosure information (seller side user information) S2 and S2 'to the service receiving provider apparatus 1 side via the service provider apparatus 2.
  • FIG. 5 is a diagram illustrating an example of the information analysis unit.
  • the information analysis unit 31314 is a processing unit 31141 that extracts original user information Ia1 and Ib1 from user information Ia1 / IXa1 and Ib1 / IXb1, a processing unit 311433 that extracts anonymized user information IXa1 and IXb1, and an information analysis that analyzes original information It has a processing unit 313142 and an information analysis processing unit 313144 that analyzes anonymized user information.
  • the information analysis processing unit 311421, 313144 receives and analyzes the result of the information disclosure determination unit 31313, and outputs the result as information S2 and analysis data S2 'that can be disclosed.
  • FIG. 6A is a diagram showing a table scheme of an information disclosure master table definition document (information disclosure master table) T1 registered in the information disclosure master DB 3123 and a relation example of each item name thereof.
  • an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
  • the table scheme of the information disclosure master table T1 has a plurality of item names. For example, there are a seller side service receiving business id 611, a seller side disclosure data name 612, a buyer side service receiving business id 613, a disclosure setting flag 614, a charge 615, and the like.
  • the seller side service enjoyment company id 611 identifies the seller side service enjoyment company, and its data resource is the master of the service enjoyment company integrated management master DB 3122.
  • Service receiver integrated id That is, the service beneficiary integrated id means an id in the service beneficiary provider integrated management master 3122.
  • the seller-side disclosed data name 612 is data disclosed by the seller-side service receiving company.
  • the buyer side service enjoyment company id 613 identifies the buyer side service enjoyment company, and its data source is the service enjoyment company integrated management master.
  • Service receiver integrated id That is, the service beneficiary integrated id means an id in the service beneficiary provider integrated management master 3122.
  • the disclosure setting flag 614 is a flag for setting information not disclosed, disclosed, etc., and its data source is in 0: not disclosed, 1: disclosed. The setting of these flags will be described later.
  • the disclosure setting flag is set to “disclosure (1)”
  • the fee 615 indicates a disclosure fee for the information, that is, an information selling price.
  • the data source is null “null”, and in the case of (1) which is disclosed, the data source is at a price agreed between the seller side and the buyer side.
  • the seller-side service receiving business id 611 is “n (a1, a1, a7, a7)”, the seller-side disclosed data name 612 is “S2, S2 ′ (d1, d1, d2, d2)”, and the buyer
  • the side service receiving business entity id 613 is “m (b1, b1, b2, b2)”
  • the disclosure flag 614 is “1,0” (1,0, 0, 1)
  • the charge 615 is “ ⁇ ”
  • the seller side disclosed data name d1 and the buyer side service receiving business operator id b1 is ⁇ 600
  • the seller side The charge in relation to a1 of the service receiving company id, the seller-side disclosed data name d1, and b1 of the buyer side service receiving company id is set to ⁇ 500.
  • the disclosure setting flags 1, 0 and the charge ⁇ are one of the disclosure setting conditions.
  • the disclosure data d1 and d2 of the seller-side service receiving businesses a1 and a7 are disclosed to the buyer-side service receiving businesses b1 and b2 with the disclosure setting flag 1 at a charge of ⁇ 600 and ⁇ 500. (Sell).
  • the disclosure data d1 and d7 of the seller side service receiving businesses a1 and a7 indicate that the seller side service receiving businesses b1 and b2 cannot be disclosed (sold) with the disclosure setting flag 0. .
  • the seller side service provider n is searched with reference to the information disclosure master table T1, and the seller side service provider information is disclosed (sold) to which buyer side service receiving provider m. It is possible to grasp whether or not it is possible.
  • FIG. 6B is a diagram showing an example of the relationship between the table scheme of the service enjoyment provider integrated management master (service enjoyment operator management master table) T2 registered in the service enjoyment operator integrated management master DB 3122 and its item names. .
  • an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
  • the scheme table of the service receiving service provider integrated management master table T2 has a plurality of item names. For example, service enjoyment company integration ID 621, service provider ID 622, service enjoyment company ID 623, service enjoyment company name 624, and the like.
  • Service enjoyment enterprise integration ID 621 is a service enjoyment enterprise integration ID that integrates a plurality of service enjoyment enterprises, and its data source bundles service enjoyment enterprises belonging to all service enterprises to the base enterprise, This is a unique management ID to be given for unified management.
  • Service provider ID 622 is a service provider ID, and its data source is a service provider management master.
  • Service provider id That is, the service provider id means an id in the service provider management master 3121.
  • the service receiving company ID 623 is the ID of the service receiving company, and the data source thereof is the service receiving company management master.
  • Service beneficiary id That is, the service beneficiary id means an id in the service beneficiary operator management master 2112.
  • Service enjoyment company name 624 is the name of the service beneficiary and is a service enjoyment company management master. Service recipient name.
  • t 1, t 2, t 3, t 4 is set as the service receiving provider integration ID 621
  • A, A, B, B is set as the service providing provider ID 622
  • a 1, a 2, b 1 are set as the service receiving provider ID 623.
  • B2 the service enjoyment company name 624“ Warm tea house, Italian izakaya Gotanda store, side dish workshop, Serami Shoji ”, the relationship between these item names is as shown in the figure.
  • Service enjoyment company integration means that a plurality of service enjoyment companies a and b are integrated. This integration makes it possible to merge and analyze the collected information.
  • the relationship between the service provider (A, B) and the seller-side service receiver n (a1, a2, b1, b2) is shown. That is, the service provider A is related to the seller-side service receiving provider n (a1, a2), and the service provider B is related to the seller-side service enjoying provider m (b1, b2). Is shown.
  • FIG. 6C is a diagram showing the table scheme of the service provider management master definition document (service provider management master table) T3 registered in the service provider management master DB 3121 and the relationship between the item names.
  • service provider management master table service provider management master definition document
  • FIG. 6C shows the table scheme of the service provider management master definition document (service provider management master table) T3 registered in the service provider management master DB 3121 and the relationship between the item names.
  • an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
  • the table scheme of the service provider management master table T3 has a plurality of item names. For example, service provider ID 631, service provider name 632, service provider URL 633, service provider address 634, and the like.
  • service provider ID 631 As the relationship between these item names, as service provider ID 631, A and B, as service provider name 632, as a restaurant plaza, and as an office tool market, the relationship between these item names is the service provider
  • the URL 633 and the service provider address 634 are included as shown in FIG.
  • FIG. 6D is a diagram showing the correspondence between the table scheme of the service enjoyment company management master definition document (service enjoyment company management master table) T4 registered in the service enjoyment company management master DB 2112 and its item names.
  • service enjoyment company management master table service enjoyment company management master table
  • FIG. 6D an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
  • the table scheme of the service receiving enterprise management master table T4 has a plurality of item names. For example, service enjoyment company ID 641, service enjoyment company name 642, service enjoyment company type / industry information 643, service enjoyment company address 644, and the like.
  • the service enjoyment company ID 641 is, for example, “a1, a2”
  • the service enjoyment company name 642 is “Wami Chaya, Italian Izakaya Gotanda”
  • the industry / industry information 643 of the service enjoyment company is “Japanese style” “Izakaya, Western-style Izakaya”
  • the service receiving business address is “1-1-1, Tsukiji, Chuo-ku, Tokyo”, “2-2-2 Gotanda, Shinagawa-ku, Tokyo”, and the like.
  • the service enjoyment company ID 641 is, for example, “b1, b2, b3, b4, b5”, and the service enjoyment company name 642 is “a vegetable factory, cerami trading, moon drug, large sea wholesale, large field wholesale”.
  • the industry / industry information 643 of the receiving business is “food manufacturer, precision equipment import / export business, drug store, seafood wholesale, raw vegetable wholesale”, and the like.
  • the service enjoyment company name 642, the service beneficiary's industry / industry information 643, and the service enjoyment company address 644 are also the profiles of the service enjoyment company.
  • the profile may include, for example, an e-mail address, a telephone number, etc., and need not be specified.
  • the disclosure destination can be regulated by specifying the disclosure destination of the information to be disclosed and the analysis information including the profile of the service receiving business operator.
  • FIG. 6E is a diagram showing a relationship between a table scheme of a disclosure data setting master definition document (disclosure data setting master table) T5 registered in the disclosure information & analysis data DB 3124 and its item names.
  • a disclosure data setting master definition document (disclosure data setting master table) T5 registered in the disclosure information & analysis data DB 3124 and its item names.
  • an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
  • the table scheme of the disclosed data setting master table T5 has a plurality of item names.
  • the item number 651 is a unique number “1, 2, 3, 4”.
  • the service receiving business 652 is a service receiving business owning data, and the data source thereof is a service receiving business integrated management master. This is a service enjoyment company integrated ID.
  • the service receiving business operator integrated ID means an ID in the service receiving business operator integrated management master 3111.
  • the data name 653 is a data name possessed by the service receiving operator
  • the data source 654 is a data source of data possessed by the service enjoying operator.
  • FIG. 7 to 9 are flowcharts showing the processing procedures of the information disclosure control method in the service providing system of the present invention.
  • FIG. 7 is a flowchart showing user information collection and user information recording processing procedures.
  • step 1 anonymized user information (hereinafter collectively referred to as user information) obtained by anonymizing the original user information and / or the original user information of a plurality of service receiving business operator devices 1 is used as a plurality of service supply businesses. Collected through the person device 2.
  • user information hereinafter collectively referred to as user information
  • step 2 the collected user information is registered in the service receiving provider integrated management master DB 3122.
  • FIG. 8 is a diagram showing an information disclosure master setting registration processing procedure of the seller side service receiving company n and the buyer side service receiving company m.
  • Step 1 specify the information disclosure master / disclosure setting flag that is the default value of information disclosure.
  • the disclosure setting flag “0” means that information is not disclosed, and the disclosure setting flag “1” means that information is disclosed. These designations are based on the will of the service receiving company.
  • step 2 the seller service provider n determines whether or not there is an intention to disclose to the buyer service enjoyment provider m.
  • step 5 the disclosure settings are registered in the information disclosure master DB as information disclosure master settings. This step is repeated for each service receiving company.
  • FIG. 9 shows, when a seller service enjoyment company search request and a disclosure information acquisition request are received from a service enjoyment company, based on these requests, the seller side service enjoyment company search and the buyer side service enjoyment company side receive the seller. It is a flowchart which shows the process sequence delivered to the side service enjoyment provider side.
  • the service infrastructure company device 3 first performs the following processing. That is, when a seller service enjoyment enterprise search request is received from the service enjoyment enterprise 1, the seller side service enjoyment enterprise n that “discloses” from the disclosure information master DB 3123 to the buyer side service enjoyment enterprise m in step 1. Search for.
  • step 2 it is determined whether or not the original user information and / or anonymized user information can be disclosed.
  • the information that can be disclosed provides the data that can be disclosed from the original information and / or the anonymized user information of the seller-side service enjoyment operator n to the buyer-side service enjoyment enterprise m in Step 3. Moreover, it registers with disclosure information and analysis data DB3124 as needed.
  • step 4 information that can be disclosed is analyzed in the user information, and in step 5, analysis data of the analysis result is registered in the disclosure information and analysis data DB 3124.
  • the service platform operator device 3 performs the following processing. That is, when receiving a disclosure information acquisition request of a seller service receiving company from the service receiving company 1, in step 6, the presence or absence of an analysis data acquisition request is determined. If there is an analysis data acquisition request as a result of the determination, in step 7, the analysis data of the seller-side service enjoyment company n is provided to the buyer-side service enjoyment company m via the service provider company 2. The provided disclosure information is extracted from the disclosure information and the analysis data of the analysis data DB 3124.
  • step 8 the buyer-side service receiving business operator m is notified of the information fee, and the seller-side service enjoying business operator n is notified of the information selling fee.
  • These charges are registered in advance in the information disclosure master DB 3123 during the information disclosure master setting registration process.
  • this invention is not limited to the Example mentioned above, Various modifications are included.
  • the above-described embodiments have been described in detail for easy understanding of the present invention, and are not necessarily limited to those having all the configurations described.
  • a part of the configuration of one embodiment can be replaced with the configuration of another embodiment, and the configuration of another embodiment can be added to the configuration of one embodiment.
  • each of the above-described configurations, functions, processing units, processing means, and the like may be realized by hardware by designing a part or all of them with, for example, an integrated circuit.
  • Each of the above-described configurations, functions, and the like may be realized by software by interpreting and executing a program that realizes each function by the processor.
  • Information such as programs, tables, and files for realizing each function can be stored in a memory, a hard disk, a recording device such as an SSD (Solid State Drive), or a recording medium such as an IC card, an SD card, or a DVD.
  • control lines and information lines indicate what is considered necessary for the explanation, and not all the control lines and information lines on the product are necessarily shown. Actually, it may be considered that almost all the components are connected to each other.

Abstract

[Problem] To provide an information disclosure control device for a service delivery system that enables the exchange of various information between multiple service recipients on the basis of information identifying the information disclosure destination. [Solution] In a service delivery system which delivers a service to multiple service recipients using multiple service deliverers and a service base vendor servicing the multiple service deliverers, there is provided an information disclosure control device, which collects each piece of information exchanged between the service recipients on the service base vendor side by means of the aforementioned service delivery vendors, and which, when the analytical information obtained by analyzing each piece of information is transmitted to a service recipient, performs a control that identifies the relevant service recipient destination on the basis of information disclosure conditions that are based on the source of information provision to the aforementioned service recipient vendors.

Description

サービス提供システムにおける情報開示制御装置及び情報開示制御方法、並びにサービス基盤事業者装置Information disclosure control device, information disclosure control method, and service platform operator device in service providing system
 本発明は、複数のサービス享受事業者(複数のサービス享受事業者装置)間の各情報を、1つ以上のサービス提供事業者(サービス提供事業者装置)を介して送受することを可能とするサービス提供システムにおける情報開示制御装置及び情報開示制御方法、並びにサービス基盤事業者装置に関する。 The present invention makes it possible to transmit and receive each piece of information between a plurality of service receiving operators (a plurality of service receiving operator devices) via one or more service providing operators (service providing operator devices). The present invention relates to an information disclosure control device, an information disclosure control method, and a service infrastructure provider device in a service providing system.
 更に詳述すれば、本発明は、例えば、競合する複数の企業(サービス提供事業者)に対して、特定のサービス(業務サービスや予約サービス)を提供するサービス基盤事業者側において、当該複数の企業にとって外部に提供しても支障がなく、当該複数の企業の各ユーザ(サービス享受者)側にとって有益な分析情報を生成し、当該分析情報を必要とするサービス享受事業者側に提供することができるサービス提供システムの情報開示制御装置及び情報開示制御方法、並びにサービス基盤事業者装置に関する。 More specifically, the present invention provides, for example, a plurality of competing companies (service providers) on the service platform provider side that provides a specific service (business service or reservation service). Providing analysis information useful for each user (service receiver) side of the plurality of companies and providing it to the service receiving service provider who needs the analysis information without any problem even if it is provided externally for the company. The present invention relates to an information disclosure control device, an information disclosure control method, and a service infrastructure provider device of a service providing system that can perform a service.
 インターネットの発展に伴い、企業の業種や業務内容を切り口にして、それぞれに有効なサービスを提供する各種サービス事業者、例えば飲食業界に対して人気メニューなどの商品情報を提供するサービス事業者や当該サービス事業者に食材などを提供したりする卸サービス事業者や小売サービス事業者、食材などの生産事業者などが増加している。 Along with the development of the Internet, various service providers that provide effective services based on the type of business and content of businesses, such as service providers that provide product information such as popular menus to the food and beverage industry There are an increasing number of wholesale service providers, retail service providers, and food producers who provide ingredients to service providers.
 例えば、近年、インターネットやWebなどを利用して、飲食店などのサービス享受事業者側に特定の業務サービスを提供するサービス提供事業者側に対して、その特定の業務サービスの基盤となるサービス基盤を提供し、該サービス基盤に基づく業務サービスをもってサービス享受事業者側のビジネスを支援するサービス提供システムが存在する。 For example, in recent years, a service platform serving as a basis for a specific business service for a service provider that provides a specific business service to a service receiving business such as a restaurant using the Internet or the Web. There is a service providing system that provides services and supports the business of the service receiving business with business services based on the service infrastructure.
 このようなサービス提供システムは、サービス基盤事業者装置、サービス提供事業者装置、サービス享受事業者装置、及びユーザ端末装置を有する。 Such a service providing system includes a service infrastructure provider device, a service provider operator device, a service receiving operator device, and a user terminal device.
 サービス基盤事業者装置は、提供するサービス基盤に基づく機能(サービス)、例えばSaaS(Software as a Service)型による業務システムをサービス提供事業者装置に提供するシステム又は装置である。 The service platform operator device is a system or device that provides a service provider device with a function (service) based on the provided service platform, for example, a SaaS (Software as a Service) type business system.
 サービス提供事業者装置は、サービス基盤事業者装置から提供されるサービス基盤に基づく業務システム(業務SaaS)を受けるシステム又は装置である。また、例えば、当該業務システムをサービス享受事業者(或いは直接ユーザから)の要求に応じてカスタマイズしてサービス享受事業者に提供するシステム又は装置である。 The service provider device is a system or device that receives a business system (business SaaS) based on a service platform provided from a service platform operator device. Further, for example, it is a system or apparatus that customizes the business system according to the request of the service receiving business operator (or directly from the user) and provides it to the service receiving business operator.
 サービス享受事業者装置は、例えばユーザから提供されるユーザ情報をサービス提供事業者装置側に提供する装置である。 The service enjoyment provider device is a device that provides, for example, user information provided by the user to the service provider device side.
 ユーザ端末装置は、例えば、自らユーザ情報を入力し、サービス享受事業者装置側に提供する端末である。また、このユーザ端末装置は、ユーザ自身の携帯端末をかざすことにより、当該携帯端末の情報を自動的に収集することができるようなものであっても良い。 The user terminal device is, for example, a terminal that inputs user information by itself and provides it to the service receiving provider device side. Further, the user terminal device may be a device that can automatically collect information of the mobile terminal by holding the user's own mobile terminal.
 例えば、特許文献1(特開2009-93569号公報)は、SaaS環境からSI環境へ変更する場合、SaaS形態で利用を始めた業務サービスにおいて、埋没コストや機会損失の発生を軽減するものであり、業務サービスをSaaS事業者環境(A社)からSI形態の環境(B市)に移行する場合、B市に業務サービスのアドレスを記録するサービスアドレスリストを設け、業務サービスの移行に合わせてサービスアドレスリストのアドレスを更新する。また、A社に蓄積された業務データも移行する場合、A社及びB市に業務データのアドレスを記録するデータアドレスリストを設け、業務データの移行に合わせて双方のデータアドレスリストのアドレスを更新する。それらの更新においては、アドレスが論理的に同一になるようにアクセス方法を変更する技術が開示されている。 For example, Patent Document 1 (Japanese Patent Laid-Open No. 2009-93569) reduces the occurrence of burial costs and opportunity loss in business services that have started to be used in the SaaS mode when changing from the SaaS environment to the SI environment. When a business service is transferred from the SaaS business environment (Company A) to an SI environment (B city), a service address list is provided in B city to record the business service address, and the service is adapted to the business service transition. Update the address list address. In addition, when business data stored in Company A is also migrated, a data address list for recording business data addresses is provided in Company A and City B, and the addresses in both data address lists are updated as business data is migrated. To do. In these updates, a technique for changing an access method so that addresses are logically the same is disclosed.
 また、非特許文献1は「個人情報匿名化技術」と題する技術の開示であり、収集した個人情報を企業の資産として利用するための匿名化技術が開示されている。 Further, Non-Patent Document 1 discloses a technology entitled “Personal Information Anonymization Technology”, which discloses an anonymization technology for using collected personal information as a corporate asset.
特開2009-93569号公報JP 2009-93569 A
 以上のようなサービス提供システムによれば、サービス基盤事業者は、サービス提供事業者の業務支援ができる。また、サービス提供事業者は、サービス享受事業者の業務支援ができる。そして、これらの業務支援により、システム全体の業務を効率化でき、業務効率を向上することができる。 According to the service providing system as described above, the service infrastructure provider can support the business of the service provider. Further, the service provider can support the business of the service enjoyer. And by these business support, the business of the whole system can be made efficient and the business efficiency can be improved.
 また、係るサービスを提供する各サービス提供事業者及びサービス基盤事業者側では、それぞれ各ユーザに関するデータ、例えば嗜好や行動履歴などのデータを保持(蓄積)、管理しているのが通常である。 In addition, each service provider and service platform provider that provides such a service usually holds (accumulates) and manages data related to each user, such as data such as preferences and behavior history.
 従って、このユーザに関するデータを分析し、当該分析結果に基づく有益な情報をサービス提供事業者からサービスの提供を受ける側のサービス享受事業者(店舗、一般企業など)に対して、提供できるシステムがあれば、より業務効率を向上することが期待できる。 Therefore, there is a system that can analyze data related to this user and provide useful information based on the analysis result to a service receiving provider (store, general company, etc.) on the side receiving the service from the service provider. If there is, it can be expected to improve operational efficiency.
 ここで、本発明における「ユーザ」とは、本システムを利用する個人、団体、企業であり、特定ユーザ(一の個人、一の団体、一の企業が特定可能なユーザ)と不特定ユーザ(個人、団体、企業が特定不可能又は特定困難なユーザ)を含む。ユーザが本システムで使用する端末等を「ユーザ側端末」と言う。以下、本発明において、ユーザに関して「個人」とした用語はユーザとしての団体及び企業を含むものである。 Here, the “user” in the present invention is an individual, group, or company that uses the system, and a specific user (one person, one group, one user that can identify one company) and an unspecified user (one user, one group, one company can be specified). Individuals, organizations, and companies that cannot or cannot be specified). A terminal or the like used by the user in this system is referred to as a “user side terminal”. Hereinafter, in the present invention, the term “individual” with respect to the user includes organizations and companies as the user.
 また、「サービス享受事業者」とは、本システムによる本来事業支援サービス(第1のサービス)の提供を受ける事業体であり、当該サービス享受事業者側に設けられたシステム構成装置を「サービス享受事業者装置」と言う。ここでの「側に設ける」との用語の意義は、サービス享受事業者内に設けることのみを意味するものではない。この「側に設ける」との用語は、以下同様に用いる。 In addition, the “service enjoying operator” is an entity that receives the original business support service (first service) by this system, and the system component device provided on the service enjoying operator side is referred to as “service enjoying operator”. Say "business equipment". The meaning of the term “provided on the side” here does not mean that the term “provided in the service receiving service provider” is provided. The term “provided on the side” is used in the same manner hereinafter.
 また、「サービス提供事業者」とは、本システムによる本来事業支援サービス(第1のサービス)を提供する事業体であり、当該サービス提供事業者側に設けられたシステム構成装置を「サービス提供事業者装置」と言う。 A “service provider” is an entity that provides an original business support service (first service) using this system, and a system component device provided on the service provider side is referred to as a “service provider business”. Say the device.
 また、「サービス基盤事業者」とは、複数のサービス提供事業者を束ねる企業であって、サービスの基盤、例えば業務や予約機能(業務サービスや予約サービス)などをサービス提供事業者及び/又はサービス享受事業者に提供する事業体である。そして、契約に基づきサービス享受事業者装置及び/又はサービス提供事業者装置から、情報を随時収集し、当該情報を例えば分析して、サービス享受事業者側及び/又はサービス提供事業者側に分析情報(第2のサービス)として提供する。当該サービス基盤事業者側に設けられたシステム構成装置を「サービス基盤事業者装置」と言う。 In addition, a “service infrastructure provider” is a company that bundles a plurality of service providers, and provides service infrastructure such as business and reservation functions (business services and reservation services) and / or service providers. It is a business entity provided to the enjoying business. Then, information is collected from time to time based on the contract from the service receiving provider device and / or the service providing provider device, and the information is analyzed, for example, and analyzed to the service receiving provider side and / or the service providing provider side. Provided as (second service). A system component device provided on the service infrastructure provider side is referred to as a “service infrastructure provider apparatus”.
 また、サービス基盤事業者は、複数のサービス提供事業者を束ねる企業であることから、当該サービス基盤事業者側において、複数のサービス提供事業者側に蓄積している各種データを融合し、分析することができれば、より高付加価値な分析が可能となり、その結果として、サービスをサービス提供事業者、又は/及びサービス享受事業者を含むユーザに対して、より高付加価値な分析結果を提供することが可能となる。 In addition, since a service infrastructure provider is a company that bundles multiple service providers, the service infrastructure provider integrates and analyzes various data stored in multiple service providers. If possible, a higher value-added analysis becomes possible, and as a result, a higher value-added analysis result is provided to users including service providers and / or service users. Is possible.
 大容量データの分析が可能なIT環境が整いつつある現状にあっては、技術的には、大容量データから、上述した高付加価値な分析を行うことは可能である。 In the present situation where an IT environment capable of analyzing a large amount of data is being prepared, it is technically possible to perform the above-described high added value analysis from a large amount of data.
 高付加価値な分析とは、パーソナライゼーション(Personalization:得意客、および見込みユーザごとの好みや属性に応じた情報を電子メールなどで発信すること)や併売リコメンド (recommendation:、ユーザの好みを分析し、各ユーザごとに興味のありそうな情報を選択して表示するサービスのこと)などを実現可能にする基礎データを提供するための分析を言う。 High-value-added analysis means analyzing personalization (personalization: sending information according to preferences and attributes of each customer and prospective user by e-mail, etc.) and co-sale recommendations (recommendation :, user preferences). This refers to an analysis for providing basic data that enables realization of a service that selects and displays information that may be of interest to each user.
 しかし、サービス提供事業者やサービス基盤事業者側において、この高付加価値な分析を行うとき、課題となるのが、各サービス享受事業者側の以下のような要望に対してどのように対処するか、大きな課題があった。 However, how to deal with the following demands of each service receiving provider side is a challenge when performing this high value-added analysis on the service provider or service platform provider side. There was a big problem.
 例えば、特に同じ業種に属しているサービス享受事業者(例えば、飲食店など)である場合、各サービス享受事業者間では、「同じ地区の同じジャンルのお店(サービス享受事業者)には、情報は提供したくない」と言う要望である。 For example, in the case of service enjoyment operators (for example, restaurants) belonging to the same industry, among service enjoyment operators, “In the same genre of stores in the same area (service enjoyment operators) I do not want to provide information.
 また、業務サービス事業者を利用しているサービス享受事業者は、「同業他社のサービス享受事業者には、情報を提供したくない」と言う要望である。 In addition, a service receiving business operator who uses a business service operator is a request that “it does not want to provide information to a service receiving business operator of another company in the same industry”.
 従来、このような要望に対処できるシステム、つまりサービス提供事業者、及びサービス基盤事業者側において、複数のサービス享受者事業者から収集した各種データを融合し、より高付加価値な分析を行い、当該分析情報をサービス享受事業者が相互にビジネス上有益と思われるサービスとして提供することまで実現したシステムは存在していなかった。 Conventionally, systems that can cope with such demands, that is, service providers and service infrastructure providers, fuse various data collected from multiple service users to conduct higher value-added analysis, There has been no system that has realized that the service receiving service provider provides the analysis information as a service that seems mutually beneficial to the business.
 即ち、従来にあっては、サービス享受事業者側の上述した要望に対して、サービス享受事業者相互で情報の交換(送受)を行う際、競合他社には情報を見せたくない場合は、その競合他社には送信しない、と言う個別対応であった。 In other words, in the past, when exchanging information (transmission / reception) between service receiving companies in response to the above-mentioned request from the service receiving company side, It was an individual response that it was not sent to competitors.
 また、サービス享受事業者側から収集した情報を、統計分析技術を利用して、分析する方法が考えられるが、当該統計分析では統計処理を行った分析であることから、個別のサービス享受事業者を推測することは不可能な分析結果となり、サービス享受事業者側にとって、上述したような高付加価値な分析情報を得ることは期待できない。 In addition, there is a method to analyze the information collected from the service receiving business side using statistical analysis technology, but since this statistical analysis is an analysis performed by statistical processing, each service receiving business operator It becomes an impossible analysis result, and it is not expected for the service receiving business side to obtain high-value-added analysis information as described above.
 その一方、サービス享受事業者側は、各サービス享受事業者(自社)が持っている情報の中から特定の情報ならば、他のサービス提供事業者、或いは他のサービス享受授業者に対して有償で提供しても良いとの要望もある。つまり、自社にとって不都合がなければ、自社の情報を積極的に「売る」と言う発想である。この発想、要望に応じえる課金に関する仕組みをもったシステムについても何ら考慮されたシステムは、未だ実現されていない。 On the other hand, the service receiving business side pays for other service providing business operators or other service receiving instructors as long as it is specific information from the information that each service receiving business company (in-house) has. There is also a request that it may be provided. In other words, if there is no inconvenience for the company, the idea is to actively “sell” the information of the company. A system that takes into account this idea and a system with a billing system that can meet demands has not yet been realized.
 そこで、本発明は、サービス基盤事業者側において、複数のサービス享受事業者(複数のサービス享受事業者装置)間での情報のやり取り(情報の送受)を、サービス提供事業者を介して開示することを可能とするサービス基盤事業者を含むサービス提供システムにおける情報開示制御装置を提供することにある。 Therefore, the present invention discloses the exchange of information (information transmission / reception) between a plurality of service receiving operators (a plurality of service receiving operator devices) on the service platform operator side via the service providing operator. It is an object of the present invention to provide an information disclosure control device in a service providing system including a service platform operator that enables this.
 また、本発明は、開示情報に対して、課金することが可能なサービス提供システムにおける情報開示制御装置を提供することにある。 Also, the present invention is to provide an information disclosure control device in a service providing system that can charge for disclosed information.
 上記課題を達成するために、本発明は、複数のサービス提供事業者及び当該複数のサービス提供事業者を対象とするサービス基盤事業者をもって、複数のサービス享受事業者に対してサービスを提供するサービス提供システムにおいて、前記サービス享受事業者の各情報を、前記複数のサービス提供事業者を介して前記サービス基盤事業者側にて収集し、当該各情報を分析して得た分析情報を前記サービス享受事業者側に送出するに際して、当該サービス享受事業者の情報提供元の開示条件情報を含む情報開示マスタ(テーブルスキーム)と前記分析情報の開示先となる当該サービス享受事業者(分析情報を必要とするサービス享受授業者)のプロフィールとを元に出力可能な分析情報を判定する制御を行う情報開示制御手段を設けたことにある。 In order to achieve the above-mentioned problems, the present invention provides a service that provides services to a plurality of service receiving operators with a plurality of service providers and a service infrastructure operator targeting the plurality of service providers. In the providing system, each information of the service receiving provider is collected on the service platform provider side via the plurality of service providing providers, and the analysis information obtained by analyzing each of the information is received by the service receiving provider. When sending to the provider side, an information disclosure master (table scheme) including the disclosure condition information of the information provider of the service receiving provider and the service receiving provider (analysis information is required as the disclosure destination of the analysis information) Provided information disclosure control means for performing control to determine the analysis information that can be output based on the profile of the service learner) A.
 具体的には、例えば以下のとおりである。
 本発明の送受するサービス提供システムにおける情報開示制御装置は、複数のユーザが利用する複数のサービス享受事業者装置と、前記複数のサービス享受事業者装置のサービス享受事業者を対象とするサービス提供事業者のサービス提供事業者装置と、当該サービス提供事業者装置を介して前記複数のサービス享受事業者装置のサービス享受者に対して支援サービスを提供するサービス基盤事業者のサービス基盤事業者装置と、を有し、前記サービス基盤事業者装置側において、前記複数のサービス享受事業者装置の各情報を、前記サービス提供事業者装置を介して収集し、当該収集した情報及び/又は当該収集した情報を分析し、当該分析情報を前記複数のサービス提供事業者装置を介して前記複数のサービス享受事業者装置側へ送出するサービス提供システムであって、前記サービス基盤事業者装置は、前記複数のサービス提供事業者装置側から前記複数のサービス享受事業者装置の各情報を収集し、当該収集した各情報を記憶手段に記憶する手段と、前記収集した各情報を分析し、前記サービス享受事業者側にとって利用価値のある情報を生成、出力する分析手段と、前記分析手段により分析した分析情報を、前記サービス提供事業者装置を介して前記サービス享受事業者装置側に送出する手段と、前記分析情報を、前記サービス提供事業者を介して前記サービス享受事業者装置側へ送出する際、当該分析情報の情報開示を判定する情報開示制御手段と、を有し、前記情報開示制御手段は、当該サービス享受事業者の情報開示条件を元に作成され、前記分析情報の開示先のサービス享受事業者を特定する開示条件情報を含む情報開示マスタ部と、前記分析情報を出力制御する情報開示制御部と、を有し、前記情報開示制御部は、前記複数のサービス享受事業者装置の各情報を分析して得た分関情報を、前記サービス提供事業者を介して送出するとき、前記開示マスタ部の開示条件情報と前記分析情報の開示先となる当該サービス享受事業者のプロフィールとを基に出力可能な分析情報を判定し、当該特定先のサービス享受事業者のサービス享受事業者装置に対して、前記判定した分析情報の提供を可能とすることを特徴とする。
Specifically, it is as follows, for example.
An information disclosure control device in a service providing system for sending and receiving according to the present invention provides a service providing business for a plurality of service receiving business operators used by a plurality of users and a service receiving business of the plurality of service receiving business operators. A service provider operator device of the service provider, and a service infrastructure provider device of a service infrastructure provider that provides a support service to a service recipient of the plurality of service enjoying operator devices via the service provider operator device, And the service infrastructure provider device side collects each information of the plurality of service receiving provider devices via the service provider operator device, and collects the collected information and / or the collected information. Analyzing and sending the analysis information to the plurality of service receiving provider devices via the plurality of service providing provider devices In the service providing system, the service infrastructure provider device collects information of the plurality of service receiving provider devices from the plurality of service provider operator devices, and stores the collected information in a storage unit. Means for analyzing the collected information, and generating and outputting information useful for the service receiving operator side, and analyzing information analyzed by the analyzing means as the service provider device. Means for sending to the service receiving provider device side through the service provider, and determining the information disclosure of the analysis information when sending the analysis information to the service receiving provider device side via the service provider Information disclosure control means, wherein the information disclosure control means is created based on the information disclosure conditions of the service receiving business operator, and the analysis information disclosure destination An information disclosure master unit including disclosure condition information for identifying a service receiving business operator, and an information disclosure control unit that outputs and controls the analysis information, and the information disclosure control unit includes the plurality of service receiving business device devices Profile information of the service receiving operator that is the disclosure destination of the disclosure condition information of the disclosure master part and the analysis information when the division information obtained by analyzing each piece of information is sent via the service provider The analysis information that can be output is determined based on the above, and the determined analysis information can be provided to the service receiving provider device of the specified service receiving provider.
 上記サービス提供システムにおける情報開示制御装置において、前記情報開示マスタ部は、前記開示条件情報として、同業種、同地域を含む識別情報に基づいて前記情報開示先のサービス享受事業者、若しくは情報開示しない先のサービス享受事業者を特定する情報開示テーブルからなることを特徴とする。 In the information disclosure control device in the service providing system, the information disclosure master unit, as the disclosure condition information, based on the identification information including the same industry and the same region, the service receiving provider of the information disclosure destination, or does not disclose information It is characterized by comprising an information disclosure table for specifying a previous service receiving company.
 上記サービス提供システムにおける情報開示制御装置において、前記情報開示マスタ部は、更に、複数のサービス享受事業者の各情報を前記複数のサービス提供事業者の1つ以上を介して前記複数のサービス享受事業者間で送受するとき、情報開示先のサービス享受事業者に対して課金する課金情報を有することを特徴とする。 In the information disclosure control device in the service providing system, the information disclosure master unit further receives each information of a plurality of service receiving businesses via one or more of the plurality of service providing businesses. It is characterized by having billing information for billing the service receiving service provider of the information disclosure destination when sending and receiving between parties.
 また、本発明の送受するサービス提供システムにおける情報開示制御方法は、複数のユーザが利用する複数のサービス享受事業者装置と、前記複数のサービス享受事業者装置のサービス享受事業者を対象とするサービス提供事業者のサービス提供事業者装置と、当該サービス提供事業者装置を介して前記複数のサービス享受事業者装置のサービス享受者に対してサービスとしての本来事業支援サービスを提供するサービス基盤事業者のサービス基盤事業者装置と、を有し、前記複数のサービス享受事業者装置の各情報を前記複数のサービス提供事業者装置の1つ以上を介して送出するサービス提供システムであって、前記サービス基盤事業者装置側において、前記複数のサービス享受事業装置側の各情報を、前記複数のサービス提供事業者装置を介して収集し、当該収集した情報及び/又は当該収集した各情報を分析し、当該分析情報から当該複数のサービス享受事業者側で有益な分析情報を特定し、当該特定分析情報を前記サービス提供事業装置を介して前記サービス享受事業者装置に対して、開示可能に制御する情報開示制御方法であって、以下のステップからなることを特徴とするサービス提供システムにおける情報開示制御方法。
 前記複数のサービス享受事業者装置の各情報を、前記複数のサービス提供事業者装置を介して収集するステップ、前記収集した各情報を融合し、当該融合情報を分析し、分析情報を生成するステップ、前記分析情報から、前記複数のサービス提供事業者装置のサービス提供事業者プロフィール及び前記複数のサービス享受事業者への情報開示条件情報を含む情報開示マスタを用いて前記複数のサービス享受事業者側に対して提供可能な分析情報を判定するステップ、前記判定した分析情報を、前記サービス提供サービス事業者装置を介して前記サービス享受事業者装置に提供するステップ。
In addition, the information disclosure control method in the service providing system of the present invention includes a service targeting a plurality of service receiving company devices used by a plurality of users and a service receiving company of the plurality of service receiving company apparatuses. A service provider company device of a provider, and a service infrastructure provider that provides an original business support service as a service to a service recipient of the plurality of service enjoying provider devices via the service provider operator device A service providing system that transmits each information of the plurality of service receiving service provider devices via one or more of the plurality of service providing service provider devices, wherein the service platform On the provider device side, the information on the plurality of service receiving business device sides is transferred to the plurality of service providing provider devices. And collecting the collected information and / or each collected information, identifying useful analysis information from the analysis information on the side of the plurality of service receiving companies, and using the specific analysis information as the service An information disclosure control method for controlling the service receiving provider device via a providing business device so as to be able to be disclosed, comprising the following steps.
Collecting each information of the plurality of service receiving company devices via the plurality of service providing company devices, fusing the collected information, analyzing the fusion information, and generating analysis information , Using the information disclosure master including the service provider profile of the plurality of service provider devices and the information disclosure condition information to the plurality of service recipients from the analysis information, Determining the analysis information that can be provided to the service provider, and providing the determined analysis information to the service receiving provider device via the service providing service provider device.
 上記サービス提供システムにおける情報開示制御方法において、更に、複数のサービス享受事業者の各情報を前記複数のサービス提供事業者の1つ以上を介して前記複数のサービス享受事業者間で送受するとき、情報開示先のサービス享受事業者に対して課金するステップを有する。 In the information disclosure control method in the service providing system, when transmitting and receiving each piece of information of the plurality of service receiving companies between the plurality of service receiving companies via one or more of the plurality of service providing companies, There is a step of charging the service receiving business operator of the information disclosure destination.
 本発明によれば、サービス基盤事業者側において、複数のサービス享受事業者(複数のサービス享受事業者装置)の各情報から有益なサービス(分析結果)を生成し、当該サービスを複数のサービス享受事業者(複数のサービス享受事業者装置)相互に開示することを可能とするサービス提供システムにおける情報開示制御装置を提供することができる。 According to the present invention, on the service platform provider side, a useful service (analysis result) is generated from each piece of information of a plurality of service receiving companies (multiple service receiving company devices), and the service is received by a plurality of services. It is possible to provide an information disclosure control device in a service providing system that enables a business operator (a plurality of service receiving business device devices) to disclose each other.
 また、サービス提供事業者装置又はサービス基盤事業者装置側において、オリジナルユーザ情報の加工処理を行っていることから、仮にサービス基盤事業者装置から、加工情報が漏洩しても、当該加工情報から特定ユーザが特定されるようなことは防止できる。 In addition, since the service provider company device or the service platform company device processes the original user information, even if the processing information leaks from the service platform company device, it is identified from the processing information. It is possible to prevent the user from being specified.
 上述した以外の課題、構成及び効果は、以下の実施形態の説明により明らかにされる。 Issues, configurations, and effects other than those described above will be clarified by the description of the following embodiments.
本発明のサービス提供システムの全体概要を示す図である。It is a figure which shows the whole service provision system outline | summary of this invention. サービス提供事業者装置の構成を示すブロック図である。It is a block diagram which shows the structure of a service provision provider apparatus. サービス基盤事業者装置の構成例を示すブロック図である。It is a block diagram which shows the structural example of a service infrastructure provider apparatus. サービス基盤事業者用サーバの演算装置の制御手段(情報開示制御部)の構成例を示すブロック図である。It is a block diagram which shows the structural example of the control means (information disclosure control part) of the arithmetic unit of the server for service infrastructure providers. サービス基盤事業者用サーバの演算装置の制御手段の分析部の一例を示すブロック図である。It is a block diagram which shows an example of the analysis part of the control means of the arithmetic unit of the server for service infrastructure providers. 情報開示マスタDB3123に登録する情報開示マスタのテーブル定義書(情報開示マスタテーブル)T1のテーブルスキーム及びその各項目名の関係例を示す図である。It is a figure which shows the table scheme of the information definition master table definition document (information disclosure master table) T1 registered into information disclosure master DB3123, and the relationship example of each item name. サービス享受事業者統合管理マスタDB3122に登録するサービス享受事業者統合管理マスタの定義書(サービス享受事業者管理マスタテーブル)T2のテーブルスキーム及びその項目名の関係例を示す図である。It is a figure which shows the example of a relationship between the table scheme of the service receiving provider integrated management master registered in service receiving provider integrated management DB3122 (service enjoying provider management master table) T2, and its item name. サービス提供事業者管理マスタDB3121に登録するサービス提供事業者管理マスタの定義書(サービス提供事業者管理マスタテーブル)T3のテーブルスキーム及びその項目名との関係を示す図である。It is a figure which shows the relationship between the table scheme of the service provider management master definition document (service provider management master table) T3 registered in the service provider management master DB 3121 and its item names. サービス享受事業者管理マスタDB2112に登録するサービス享受事業者管理マスタの定義書(サービス享受事業者管理マスタテーブル)T4のテーブルスキーム及びその項目名の対応関係を示す図である。It is a figure which shows the correspondence of the table scheme of the service enjoyment enterprise management master registered in service enjoyment enterprise management master DB2112 (service enjoyment enterprise management master table) T4, and its item name. 開示情報&分析データDB3124に登録する開示データ設定マスタの定義書(開示データ設定マスタテーブル)T5のテーブルスキーム及びその項目名の関係を示す図である。It is a figure which shows the table scheme of the definition document (disclosure data setting master table) T5 of the disclosure data setting master registered in disclosure information & analysis data DB3124, and the item name. サービス基盤事業者用サーバの演算装置による情報収集及びユーザ情報記憶処理手順を示すフローチャートである。It is a flowchart which shows the information collection by the arithmetic unit of the server for service infrastructure providers, and a user information storage processing procedure. サービス基盤事業者用サーバの情報売り手n及び情報買い手mの情報開示マスタへの設定登録処理手順を示すフローチャートである。It is a flowchart which shows the setting registration process sequence to the information disclosure master of the information seller n of the server for service infrastructure providers, and the information buyer m. サービス基盤事業者用サーバに対する情報開示制御方法の処理手順(売り手サービス享受事業者検索要求及びユーザ情報及び/又は分析データの取得要求に基づく処理手順)を示すフローチャートである。It is a flowchart which shows the process sequence (The process sequence based on a seller service enjoyment company search request | requirement and a user information, and / or the acquisition request | requirement of analysis data) of the information disclosure control method with respect to the server for service infrastructure providers.
 以下、その実施態様について図面を参照して説明する。まず、サービス享受事業者のビジネスを支援するサービス提供システムについて説明する。 Hereinafter, the embodiment will be described with reference to the drawings. First, a service providing system that supports a business of a service receiving business will be described.
 サービス提供システムは、アプリケーションサービスやSI、つまり予約機能や業務SaaSなどのサービス(第1のサービスS1)をサービス提供事業者側に提供するサービス基盤事業者システム又は装置(以下、サービス基盤事業者装置と称する)と、サービス享受事業者(飲食店など)の要望に応じて第1のサービスをカスタマイズしてサービス享受事業者に提供するサービス提供事業者システム又は装置(以下、サービス提供事業者装置と称する)と、から構成される。サービス享受事業者(飲食店など)は、ユーザ(消費者)に飲食や商材などを提供し、またユーザからユーザ情報(オリジナル情報)の提供を受ける。 The service providing system is a service infrastructure provider system or apparatus (hereinafter referred to as a service infrastructure provider apparatus) that provides an application service or SI, that is, a service (first service S1) such as a reservation function or business SaaS to the service provider. And a service provider system or device (hereinafter referred to as a service provider device) that customizes the first service and provides it to the service receiver in accordance with the request of the service receiver (such as a restaurant). And). A service receiving business operator (such as a restaurant) provides a user (consumer) with food and drinks and merchandise, and receives user information (original information) from the user.
 サービス基盤事業者装置は、SaaS以外、例えばOSを含むプラットフォームを貸し出しするPaaS(Platform as a Service)、ASP(Application Service Provider)サービス等を提供する装置であっても良い。 In addition to SaaS, the service infrastructure provider device may be a device that provides, for example, a PaaS (Platform as a Service), an ASP (Application Service Provider) service, or the like that lends a platform including an OS.
 以下、飲食業界(飲食店)と、そのサービス提供事業者と、サービス基盤事業者とを主として説明する。 The following mainly describes the restaurant industry (restaurants), their service providers, and service infrastructure operators.
 まず、サービス提供システムの概要について説明する。サービス提供システムのサービス基盤事業者装置は、サービス提供事業者装置に対して予約管理サービス(アプリケーションサービス)などを提供するアプリケーションサーバ(以下、サービス基盤事業者用サーバと称する)を有する。 First, an overview of the service provision system will be described. The service platform operator apparatus of the service providing system includes an application server (hereinafter referred to as a service platform provider server) that provides a reservation management service (application service) or the like to the service provider apparatus.
 サービス提供事業者装置は、この予約管理サービスをサービス享受事業者の要望に沿ってカスタマイズし、サービス享受事業者からユーザ(消費者)の予約情報を受付け管理するアプリケーションサーバ(以下、サービス提供事業者用サーバと称する)を有する。つまり、サービス基盤事業者装置とサービス提供事業者装置との協働をもって、サービス享受事業者のビジネスを支援する仕組みである。 The service provider device customizes this reservation management service according to the request of the service receiving provider, and accepts and manages the reservation information of the user (consumer) from the service enjoying provider (hereinafter referred to as the service provider). (Referred to as server). In other words, this is a mechanism for supporting the business of the service receiving business operator in cooperation with the service infrastructure business operator device and the service providing business operator device.
 このような仕組みのシステムは、一般的にサービス享受事業者毎の個別案件ベースで対応するものである。
 従って、サービス基盤事業者装置は、サービス提供事業者装置に対して、第1のサービスS1を提供し、サービス提供事業者装置はサービス享受事業者に対して、カスタマイズした第1のサービス(サービス開始)を提供し、また該提供した第1のサービスに基づくユーザ情報(オリジナル情報)Ia、Ibなどを管理するのみであった。
A system having such a mechanism generally corresponds to an individual project basis for each service receiving company.
Therefore, the service platform operator device provides the first service S1 to the service provider device, and the service provider device provides the customized first service (service start) to the service receiving operator. ) And also manages user information (original information) Ia, Ib, etc. based on the provided first service.
 このサービス提供方法としては、例えばSaaSが挙げられる。SaaSとは、情報システム(ソフトウェア)が提供する機能(第1のサービス)を、サービス提供事業者やサービス享受事業者が、特に新たなシステムを構築・導入することなく、ネットワーク経由で利用することを可能にするICT活用環境である。 As this service providing method, for example, SaaS can be cited. SaaS means that the function (first service) provided by the information system (software) is used by the service provider and the service receiving provider via the network without particularly constructing or introducing a new system. It is an ICT utilization environment that makes possible.
 一般的には、SaaSでは、必要なときに必要なサービスを、特別なシステム構築の必要もなく素早く利用できるというメリットがある。また、SaaSでは、社内に特別な環境を用意する必要はないことから、その機能(サービス)の運用開始時間を早め、コストも低減できる。また、インターネットやWANを使用することになるが、ネットワークやブラウザの技術革新により、社内システムを利用するのとほぼ同等の操作が可能である。
 また、サービス基盤事業者から提供されるSaaSやSI及び運用・保守を利用するサービス提供事業者装置やサービス享受事業者にとっては、コスト削減、売上拡大を図ることが期待できる。
In general, SaaS has an advantage that required services can be used quickly without the need for special system construction. In SaaS, it is not necessary to prepare a special environment in the company, so that the operation start time of the function (service) can be advanced and the cost can be reduced. In addition, although the Internet and WAN are used, the operation is almost the same as that using an in-house system due to technological innovation of the network and browser.
In addition, it is expected that the service provider company device and the service receiving company using SaaS and SI provided by the service platform company and the operation / maintenance will reduce costs and increase sales.
 各サービス提供事業者装置は、サービス享受事業者から収集したユーザ(含個人、団体、企業)に関する特定ユーザのオリジナル情報(オリジナルユーザ情報)をそれぞれ単独に管理する構成となっている。 Each service provider device is configured to independently manage original information (original user information) of a specific user regarding users (including individuals, organizations, and companies) collected from the service receiving provider.
 つまり、オリジナルユーザ情報を用いて特定ユーザに対して販促に繋がるようなサービスを積極的に行うことができる仕組みにはなっていなかった。換言すれば、オリジナルユーザ情報を積極的に利用することまで考慮されていなかった。 In other words, the original user information was not used to provide a service that can lead to sales promotion for a specific user. In other words, no consideration was given to actively using the original user information.
 その理由の一つとして、各サービス提供事業者装置がサービス享受事業者から収集するオリジナルユーザ情報には、それぞれ特定ユーザの個人や団体、企業などを特定する個人情報などが含まれていることに起因する。 One reason for this is that the original user information that each service provider device collects from the service provider includes personal information that identifies the individual, group, company, etc. of the specific user. to cause.
 従って、これまでは、サービス基盤事業者とサービス提供事業者間では、両者の約款によっては、オリジナルユーザ情報の送受は可能であるも、一般的には個人情報を含むオリジナルユーザ情報を、サービス提供事業者装置から第三者となるサービス基盤事業者装置やその他のサービス提供事業者装置に対しては提供することはできない。 Therefore, until now, depending on the terms and conditions of both service provider and service provider, it is possible to send and receive original user information, but in general, original user information including personal information is provided. It cannot be provided from a service provider device to a third party service infrastructure provider device or other service provider device.
 また、各サービス享受事業者間では、各サービス享受事業者の情報(オリジナルユーザ情報)を分析し、相互に提供するようなこともできなかった。 In addition, it was not possible to analyze the information (original user information) of each service receiving company and provide it to each other.
 本発明は、係る点に鑑み、各サービス享受事業者側から収集する複数の情報、例えばオリジナルユーザ情報(生データ)及び/又は当該オリジナルユーザ情報(生データ)を匿名化した匿名化ユーザ情報の中から売り手側サービス享受事業者を検索し、当該売り手側検索サービス享受事業者のユーザ情報を買い手側サービス享受事業者に提供(以下、開示と称する)し、またオリジナルユーザ情報(生データ)及び/又は当該オリジナルユーザ情報(生データ)を匿名化した匿名化ユーザ情報を融合し、これらの情報より高付加価値な分析を行い、かつ当該分析データを買い手側サービス享受事業者に開示するものである。 In view of this point, the present invention provides a plurality of pieces of information collected from each service receiving provider side, such as original user information (raw data) and / or anonymized user information obtained by anonymizing the original user information (raw data). Search seller side service enjoyment enterprises from among them, provide user information of seller side search service enjoyment enterprises to buyer side service enjoyment enterprises (hereinafter referred to as disclosure), original user information (raw data) and Fusing anonymized user information obtained by anonymizing the original user information (raw data), performing analysis with higher added value than the information, and disclosing the analysis data to the buyer side service receiving business is there.
 換言すれば、各サービス享受事業者にとって有益で外部に開示しても良い情報を第2のサービスとして特定し、各サービス享受事業者の売り手側、買い手側間で相互に活用できるように公開可能とするものである。以下、図面に基づき、本発明の実施例について説明する。 In other words, information that can be disclosed to the outside that can be disclosed to the outside that can be disclosed to the outside and the service side can be identified as the second service, and can be shared between the seller side and the buyer side of each service enjoying enterprise. It is what. Embodiments of the present invention will be described below with reference to the drawings.
 図1は、本発明のサービス提供システムの全体概要を示す図である。本例では、2つのサービス享受事業者a、b、2つのサービス提供事業者A、Bを挙げて説明する。 FIG. 1 is a diagram showing an overall outline of a service providing system according to the present invention. In this example, two service receiving businesses a and b and two service providing businesses A and B will be described.
 サービス提供システムは、複数のサービス享受事業者a、b・・・の複数のサービス享受事業者装置1、複数のサービス提供事業者A、B・・・の複数のサービス提供事業者装置2、サービス基盤事業者Hのサービス基盤事業者装置3、を有する。 The service providing system includes a plurality of service receiving company devices 1 of a plurality of service receiving companies a, b..., A plurality of service providing company devices 2 of a plurality of service providing companies A, B. The service provider service device 3 of the service provider H is included.
 複数のサービス享受事業者a、bの複数のサービス享受事業者装置1は、例えば複数の店舗a1、a2、・・anや複数の企業b1、b2、・・bnからなる。そして、各サービス享受事業者a、bの各サービス享受事業者装置1は、オリジナルユーザ情報Ia(Ia1、Ia2、・・Ian)やIb(Ib1、Ib2、・・Ibn)をサービス提供事業者A、Bのサービス提供事業者装置2に対して出力する。 A plurality of service receiving company devices 1 of a plurality of service receiving companies a and b are composed of, for example, a plurality of stores a1, a2,... An and a plurality of companies b1, b2,. Then, each service receiving company device 1 of each service receiving company a, b receives original user information Ia (Ia1, Ia2,... Ian) and Ib (Ib1, Ib2,... Ibn) from service provider A. , B to the service provider device 2.
 このオリジナルユーザ情報IaやIbは、サービス基盤事業者Hのサービス基盤事業者装置3からサービス提供システム2を経由して提供する第1のサービスS1(業務/予約機能など)に対応してユーザ側から送られてくるものである。 The original user information Ia and Ib corresponds to the first service S1 (business / reservation function, etc.) provided from the service infrastructure provider device 3 of the service infrastructure provider H via the service provision system 2. Is sent from.
 各サービス提供事業者装置2は、各オリジナルユーザ情報Ia、Ibを受け、当該オリジナルユーザ情報を、ネットワーク4を介してサービス基盤事業者装置3側に送信する。当該オリジナルユーザ情報をそのままの生データで送信することができない場合には、当該オリジナルユーザ情報の出所元、つまりユーザが特定できない程度に匿名化し、当該匿名化ユーザ情報XIa、XIbをユーザ情報としてサービス基盤事業者装置3側に送信する。この匿名化は、例えば上述した非特許文献1のk匿名化手法を利用する。 Each service provider device 2 receives each original user information Ia, Ib, and transmits the original user information to the service infrastructure provider device 3 side via the network 4. If the original user information cannot be transmitted as raw data, the source of the original user information, that is, anonymization to the extent that the user cannot be specified, and the anonymized user information XIa and XIb as service information It transmits to the base company apparatus 3 side. This anonymization uses the k anonymization method of the nonpatent literature 1 mentioned above, for example.
 サービス基盤事業者装置3は、サービス基盤事業者用サーバ31からなる。サービス基盤事業者用サーバ31は、入出力装置311、記憶装置312、演算装置313、を有する。 The service infrastructure provider device 3 includes a service infrastructure provider server 31. The service infrastructure provider server 31 includes an input / output device 311, a storage device 312, and an arithmetic device 313.
 入出力装置311は、サービス享受事業者情報(ユーザ情報)受信部3111、開示情報設定/開示情報(売り手側サービス基盤享受事業者検索及び分析データ)取得要求受信部3112、サービス配信部3113、開示情報配信部3114、を有する。 The input / output device 311 includes a service enjoyment company information (user information) receiving unit 3111, disclosure information setting / disclosure information (seller side service platform enjoyment company search and analysis data) acquisition request receiving unit 3112, service distribution unit 3113, disclosure An information distribution unit 3114.
 サービス享受事業者情報受信部3111は、サービス享受事業者装置1からサービス提供事業者装置2を介して送信されるユーザ情報Ia、IbやXIa、XIbを受信する機能を有する。 The service enjoyment provider information receiving unit 3111 has a function of receiving user information Ia, Ib, XIa, and XIb transmitted from the service enjoyment provider device 1 via the service providing provider device 2.
 開示情報設定/開示情報取得要求受信部3112は、サービス享受事業者a、bが、第三者のサービス享受事業者b、aに自身のユーザ情報を公開、つまり開示しても(売っても)良いか否か、開示する(売る)場合には、如何なる業種や地域のサービス享受事業者ならば良いか、或いは条件(料金)などの情報開示条件などを設定するときの各情報を情報開示マスタテーブルのテーブルスキームとして受信する機能を有する。また、後述する開示情報取得要求を受信する機能を有する。 The disclosure information setting / disclosure information acquisition request receiving unit 3112 allows the service receiving businesses a and b to disclose, that is, disclose (sell) their own user information to the third party service receiving businesses b and a. ) When disclosing (selling) whether or not it is good, what kind of industry or local service enjoyment company should be used, or disclosure of each information when setting information disclosure conditions such as conditions (fee) It has a receiving function as a table scheme of the master table. Moreover, it has the function to receive the disclosure information acquisition request mentioned later.
 サービス配信部3113は、サービス基盤事業者装置3がサービス提供事業者装置2、サービス享受事業者装置1に提供する第1のサービスS1を配信する機能を有する。 The service distribution unit 3113 has a function of distributing the first service S1 provided by the service infrastructure provider apparatus 3 to the service provider apparatus 2 and the service receiving provider apparatus 1.
 開示情報配信部3114は、後述する情報開示マスタテーブルT1のテーブルスキームに基づき決定される開示情報(開示可能データ)を、第2のサービスS2、S2’として、サービス提供事業者装置2を介して買い手側サービス享受事業者装置1に配信する機能を有する。 The disclosure information distribution unit 3114 uses the disclosure information (discloseable data) determined based on the table scheme of the information disclosure master table T1, which will be described later, as the second services S2 and S2 ′ via the service provider company device 2. It has a function of delivering to the buyer side service receiving company device 1.
 記憶装置312は、サービス提供事業者管理マスタDB3121、サービス享受事業者統合管理マスタDB3122、情報開示マスタDB3123、を有する。 The storage device 312 includes a service provider management master DB 3121, a service receiving provider integrated management master DB 3122, and an information disclosure master DB 3123.
 サービス提供事業者管理マスタDB3121は、サービス提供事業者マスタテーブルT3を有する。サービス提供事業者マスタテーブルT3は、各サービス提供事業者A、Bのサービス提供事業者装置2に関連するプロフィールの各情報、例えば図6Cに示す如く、サービス提供事業者名(A、B・・・)、メールアドレス、住所などの情報を記憶管理するテーブルスキームを構成する。 The service provider management master DB 3121 has a service provider master table T3. The service provider master table T3 includes information on the profiles related to the service provider devices 2 of the service providers A and B, for example, as shown in FIG. 6C, the service provider names (A, B,...・), A table scheme for storing and managing information such as e-mail addresses and addresses is constructed.
 サービス享受事業者統合管理マスタDB3122は、サービス享受事業者統合管理マスタテーブルT2を有する。サービス享受事業者統合管理マスタテーブルT2は、各サービス享受事業者a、bのサービス享受事業者装置1から各サービス提供事業者A、Bのサービス提供事業者装置2を経由して送られてくる情報をマージして、例えば図6Bに示す如く、サービス提供事業者名(A、B・・・)と対応付けしてサービス享受事業者n(a1、a2、b1、b2・・・)を記憶管理するテーブルスキームを構成する。 The service enjoyment company integrated management master DB 3122 has a service enjoyment company integrated management master table T2. The service receiving service provider integrated management master table T2 is sent from the service receiving service provider devices 1 of the service receiving service providers a and b via the service providing service provider devices 2 of the service providing service providers A and B. The information is merged, and the service receiving business operators n (a1, a2, b1, b2...) Are stored in association with the service provider business names (A, B...) As shown in FIG. 6B, for example. Configure the table scheme to manage.
 情報開示マスタDB3123は、情報開示マスタテーブルT1を有する。情報開示マスタテーブルT1は、各サービス享受事業者a、bのサービス享受事業者装置1から入力される上述した情報開示条件などの各情報を設定するとき、当該情報を記憶管理するテーブルスキームを構成する。情報開示マスタテーブルスキーム(図6A参照)については後述する。 The information disclosure master DB 3123 has an information disclosure master table T1. The information disclosure master table T1 constitutes a table scheme for storing and managing the information when setting each information such as the information disclosure condition described above input from the service receiving provider device 1 of each service receiving provider a, b. To do. The information disclosure master table scheme (see FIG. 6A) will be described later.
 演算装置313は、CPUなどの制御手段3131(図3参照)を有する。制御手段3131は、情報開示部31315を有し、当該制御部は、上記各機能を制御するものであって、情報開示マスタDB3123の情報開示マスタテーブルT1のテーブルスキーム情報に基づいて、売り手側サービス享受事業者nの検索(売り手側サービス享受事業者nと買い手側サービス享受事業者mとのマッチング)、売り手側サービス享受事業者n側の情報を買い手側サービス享受事業者m側に開示しても良いか否かの判定、情報開示しても良いと判定した情報の情報分析、これらの情報をサービス提供事業者を介して買い手側サービス享受事業者m側に開示指示などの処理を実行する機能を有する。当該開示指示は、サービス享受事業者側からの情報取得要求に対応して実行する。
これらの詳細動作については後述する。
The arithmetic device 313 has control means 3131 (refer FIG. 3), such as CPU. The control means 3131 has an information disclosure unit 31315, which controls each of the above functions, and based on the table scheme information of the information disclosure master table T1 of the information disclosure master DB 3123, the seller side service Retrieval of the receiving service provider n (matching between the seller service receiving service provider n and the buyer service receiving service provider m) and disclosing information on the seller service receiving service provider n side to the buyer service receiving service provider m Information analysis of the information determined to be information disclosure, and processing such as a disclosure instruction to the buyer side service enjoyment company m side through the service provider. It has a function. The disclosure instruction is executed in response to an information acquisition request from the service receiving provider side.
These detailed operations will be described later.
 図2は、サービス提供事業者装置2のサービス提供用サーバ21の構成を示す図である。サービス提供用サーバ21は、サービス享受事業者情報(ユーザ情報)受信部2111、サービス享受事業者管理マスタDB2112、第1サービス(業務/予約機能など)DB2113、サービス配信部2114、サービス享受事業者情報(ユーザ情報)送信部2115、開示情報(売り手側サービス享受事業者検索及び分析データ)取得要求転送部2116、開示情報(売り手側サービス享受事業者の開示情報S2(開示データd1、d2・・・)の買い手側サービス享受事業者への)転送部2117、制御手段2118、を有する。 FIG. 2 is a diagram showing a configuration of the service providing server 21 of the service providing company apparatus 2. The service providing server 21 includes a service receiving company information (user information) receiving unit 2111, a service receiving company management master DB 2112, a first service (business / reservation function etc.) DB 2113, a service distribution unit 2114, and service receiving company information. (User information) transmission unit 2115, disclosure information (seller-side service enjoyment company search and analysis data) acquisition request transfer unit 2116, disclosure information (disclosure information of seller-side service enjoyment company S2 (disclosure data d1, d2,...) ) A transfer unit 2117 and a control means 2118 to the buyer's service enjoyment company.
 開示情報とは、上述した如く、売り手側サービス享受事業者n側のユーザ情報(入手可能情報)であり、また当該ユーザ情報を分析した分析データである。 As described above, the disclosure information is user information (available information) on the seller-side service receiving business operator n side, and is analysis data obtained by analyzing the user information.
 サービス享受事業者情報(ユーザ情報)受信部2111は、各サービス享受事業者A、Bのサービス享受事業者装置1から送られてくるサービス享受事業者の各情報(ユーザ情報)を受信する。このサービス享受事業者の各情報は、例えば図6Dに示す如く、売り手側サービス享受事業者n(a1、a2、b1、b2・・・)、業種、職種、住所(含地域)などをサービス享受事業者管理マスタDB2112のサービス享受事業者管理マスタテーブルT4に記録する。 The service receiving company information (user information) receiving unit 2111 receives each information (user information) of the service receiving company transmitted from the service receiving company device 1 of each service receiving company A, B. As shown in FIG. 6D, for example, each information of the service enjoyment service provider receives service enjoyment service provider n (a1, a2, b1, b2...), Business type, job type, address (including region), etc. Record in the service enjoyment enterprise management master table T4 of the enterprise management master DB 2112.
 サービス配信部2114は、サービス享受事業者a、bからの要求に応じて、第1サービス(業務/予約機能など)DB2113の第1のサービス(本来のサービス)をサービス享受事業者装置1に配信する。 The service distribution unit 2114 distributes the first service (original service) of the first service (business / reservation function, etc.) DB 2113 to the service receiving operator device 1 in response to a request from the service receiving operators a and b. To do.
 開示情報(売り手側サービス享受事業者検索及びユーザ情報)取得要求転送部2116は、各サービス享受事業者装置1からの売り手側サービス享受事業者検索要求及びユーザ情報(含分析データ)開示要求を受け、当該検索要求及び情報開示要求をサービス基盤事業者装置3側に転送する。 The disclosure information (seller-side service enjoyment company search and user information) acquisition request transfer unit 2116 receives the seller-side service enjoyment company search request and the user information (including analysis data) disclosure request from each service enjoyment company device 1. The search request and the information disclosure request are transferred to the service infrastructure company apparatus 3 side.
 サービス享受事業者情報(ユーザ情報)送信部2115は、サービス享受事業者装置1からのユーザ情報を、オリジナルユーザ情報及び/又は匿名化ユーザ情報としてサービス基盤事業者装置3側に転送する。 The service enjoyment provider information (user information) transmission unit 2115 transfers the user information from the service enjoyment provider device 1 to the service infrastructure provider device 3 side as original user information and / or anonymized user information.
 売り手側サービス享受事業者の開示情報(ユーザ情報S2&分析データS2’の買い手側サービス享受事業者への)転送部2117は、後述するサービス基盤事業者装置3側から送られてくる売り手側サービス享受事業者nから買い手サービス享受事業者mへの開示情報S2、S2’を受け、当該開示情報を買い手側サービス享受事業者装置1に転送する。
制御手段2118は、例えば、CPUからなり、上記機能を制御する制御部を有する。
The seller's service receiving company disclosure information (user information S2 & analysis data S2 'to the buyer side service receiving company) transfer unit 2117 receives the seller side service receiving from the service infrastructure company device 3 side described later. The disclosure information S2 and S2 ′ from the business operator n to the buyer service enjoyment business operator m is received, and the disclosure information is transferred to the buyer side service enjoyment business enterprise device 1.
The control means 2118 is composed of, for example, a CPU and has a control unit that controls the above functions.
 図3は、サービス基盤事業者用サーバ31の構成を示す図である。サービス基盤事業者用サーバ31は、入出力装置311、記憶装置312、演算装置313、を有する。 FIG. 3 is a diagram showing a configuration of the service infrastructure provider server 31. The service infrastructure provider server 31 includes an input / output device 311, a storage device 312, and an arithmetic device 313.
 演算装置313の制御手段3131は、情報記録部31311、入手可能情報検索部31312、情報開示判定部31313、情報分析部31314、情報開示部31315、を有する。 The control means 3131 of the computing device 313 includes an information recording unit 31131, an available information search unit 31121, an information disclosure determination unit 31313, an information analysis unit 31314, and an information disclosure unit 31315.
 情報記録部31311は、サービス享受事業者装置1のユーザ情報Ia、Ibなどを記憶装置312のサービス享受事業者統合管理マスタDB3121のユーザ情報記憶部に記憶する処理を行う。 The information recording unit 31131 performs processing for storing the user information Ia, Ib and the like of the service receiving provider device 1 in the user information storage unit of the service receiving provider integrated management master DB 3121 of the storage device 312.
 入手可能情報検索部31312は、サービス享受事業者装置1側から売り手側サービス享受事業者検索要求を受けたとき、情報開示マスタDB3123の情報開示マスタテーブルT1のテーブルスキーム情報に基づいてサービス享受事業者統合管理マスタDB3122の中から第三者に対して提供可能な売り手側サービス享受事業者がいるか否かを検索する処理を行う。 When the available information search unit 31212 receives a seller-side service enjoyment enterprise search request from the service enjoyment enterprise device 1 side, the service enjoyment enterprise is based on the table scheme information of the information disclosure master table T1 of the information disclosure master DB 3123. The integrated management master DB 3122 is searched for whether there is a seller-side service enjoyment provider that can be provided to a third party.
 情報開示判定部31313は、売り手側サービス享受事業者がいる場合、サービス享受事業者統合管理マスタDB3122の中から、売り手側サービス享受事業者nのユーザ情報を買い手側サービス享受事業者mに対して開示しても良いか否かの情報開示判定処理を行う。 When there is a seller-side service receiving company, the information disclosure determination unit 31313 sends the user information of the seller-side service receiving company n to the buyer-side service receiving company m from the service receiving company integrated management master DB 3122. Information disclosure determination processing is performed to determine whether or not the information can be disclosed.
 情報分析部31314は、サービス享受事業者装置1側から売り手側サービス享受事業者の情報分析要求を受けたとき、サービス享受事業者事業者統合管理マスタDB3122の中から、売り手側サービス享受事業者nのユーザ情報を買い手側サービス享受事業者mに対して開示しても良い開示可能な情報ついて所望の分析処理を行う。 When the information analysis unit 31314 receives the information analysis request of the seller-side service receiving company from the service-receiving company apparatus 1 side, the information-analyzing unit 31314 selects the seller-side service receiving company n from the service-receiving company operator integrated management master DB 3122. The desired analysis processing is performed on the information that can be disclosed to the buyer-side service receiving company m.
 情報開示部31315は、開示可能な情報を入出力装置31の情報配信部3114に出力する開示処理を行う。 The information disclosure unit 31315 performs a disclosure process of outputting information that can be disclosed to the information distribution unit 3114 of the input / output device 31.
 記憶装置312は、サービス享受事業者統合管理マスタDB3122、情報開示マスタDB3123、開示情報及び分析データDB3124を有する。開示情報及び分析データDB3124は、サービス享受事業者統合管理マスタDB3122の中から第三者に対して開示情報(提供、売り出しても良い情報)を記憶し管理するものである。入出力装置311は、上述したとおりである。 The storage device 312 includes a service receiving enterprise integrated management master DB 3122, an information disclosure master DB 3123, and disclosure information and analysis data DB 3124. The disclosure information and analysis data DB 3124 stores and manages disclosure information (information that may be provided or sold) to a third party from the service receiving enterprise integrated management master DB 3122. The input / output device 311 is as described above.
 図4は、演算装置の情報開示判定部31313、情報分析部31314、情報開示部31315、の関係を示す図である。 FIG. 4 is a diagram illustrating a relationship among the information disclosure determination unit 31313, the information analysis unit 31314, and the information disclosure unit 31315 of the arithmetic device.
 情報開示判定部31313は、サービス提供事業者2からのユーザ情報(サービス享受事業者側情報)Ia1、Ib1・・・及び/又はその匿名化ユーザ情報XIa1、XIb1・・・を受け、当該ユーザ情報が第三者のサービス享受事業者側に開示しても良いか否か、つまり売り手側サービス享受事業者nの情報を買い手側サービス享受事業者m側に開示しても良いか否かを、情報開示マスタDB3123の情報開示マスタのテーブルスキーム(図6A)を参照して判定する。当該判定結果、開示しても良い開示可能な情報S2(開示データd1、d2、d3・・・)は、例えば図6Eに示す如く、開示情報及び分析データDB3124の開示情報及び分析データテーブルT5(開示データ設定マスタのテーブルスキーム)に記憶し、また情報開示部31315に出力する。 The information disclosure determination unit 31313 receives user information (service receiving provider side information) Ia1, Ib1... And / or anonymized user information XIa1, XIb1. Whether or not the information may be disclosed to the third party service enjoyment company side, that is, whether or not the seller side service enjoyment company n information may be disclosed to the buyer side service enjoyment company m side. The determination is made with reference to the information disclosure master table scheme of the information disclosure master DB 3123 (FIG. 6A). The disclosure result S2 (disclosure data d1, d2, d3...) That may be disclosed as a result of the determination is disclosed in the disclosure information and analysis data table T5 (disclosure information and analysis data DB 3124, for example, as shown in FIG. 6E. Stored in the disclosure data setting master table scheme) and output to the information disclosure unit 31315.
 情報分析部31314は、情報開示判定部31313により、開示しても良いと判定した開示可能な情報S2の情報分析処理を行う。当該分析処理による分析データS2’は、例えば開示情報及び分析データDB3124の開示情報及び分析データテーブルT5(開示データ設定マスタのテーブルスキーム)に記憶する。また、情報開示部31315に出力する。この分析処理に際して、複数のサービス享受事業者からのユーザ情報を融合させて分析することにより、高付加価値な分析が可能となる。 The information analysis unit 31314 performs the information analysis processing of the information S2 that can be disclosed that is determined to be disclosed by the information disclosure determination unit 31313. The analysis data S2 'by the analysis process is stored in, for example, disclosure information and analysis data table T5 (table scheme of disclosure data setting master) in the disclosure information and analysis data DB 3124. Further, the information is output to the information disclosure unit 31315. In this analysis process, high-value-added analysis can be performed by fusing and analyzing user information from a plurality of service receiving companies.
 情報開示部31315は、サービス享受事業者装置1からの開示情報取得要求を受けたとき、入出力装置の情報配信部3114に情報開示判定部31313、情報分析部31314の開示情報S2、S2’を出力する。 When receiving the disclosure information acquisition request from the service receiving provider device 1, the information disclosure unit 31315 sends the information disclosure determination unit 31313 and the disclosure information S2 and S2 ′ of the information analysis unit 31314 to the information distribution unit 3114 of the input / output device. Output.
 これにより、情報配信部3114は、開示情報(売り手側ユーザ情報)S2、S2’を、サービス供給事業者装置2を経由してサービス享受事業者装置1側に配信することができる。 Thereby, the information distribution unit 3114 can distribute the disclosure information (seller side user information) S2 and S2 'to the service receiving provider apparatus 1 side via the service provider apparatus 2.
 図5は、情報分析部の一例を示す図である。情報分析部31314は、ユーザ情報Ia1/IXa1、Ib1/IXb1からオリジナルユーザ情報Ia1、Ib1を抽出する処理部313141、匿名化ユーザ情報IXa1、IXb1を抽出する処理部313143、オリジナル情報を分析する情報分析処理部313142、匿名化ユーザ情報を分析する情報分析処理部313144、を有する。 FIG. 5 is a diagram illustrating an example of the information analysis unit. The information analysis unit 31314 is a processing unit 31141 that extracts original user information Ia1 and Ib1 from user information Ia1 / IXa1 and Ib1 / IXb1, a processing unit 311433 that extracts anonymized user information IXa1 and IXb1, and an information analysis that analyzes original information It has a processing unit 313142 and an information analysis processing unit 313144 that analyzes anonymized user information.
 情報分析処理部313142、313144は、情報開示判定部31313の結果を受けて分析し、その結果を開示可能な情報S2及び分析データS2’として出力する。 The information analysis processing unit 311421, 313144 receives and analyzes the result of the information disclosure determination unit 31313, and outputs the result as information S2 and analysis data S2 'that can be disclosed.
 図6Aは、情報開示マスタDB3123に登録する情報開示マスタのテーブル定義書(情報開示マスタテーブル)T1のテーブルスキーム及びその各項目名の関係例を示す図である。なお、同図には、テーブルスキームの内容の理解の手助けとして便宜的に説明及びデータソース欄を設けている。 FIG. 6A is a diagram showing a table scheme of an information disclosure master table definition document (information disclosure master table) T1 registered in the information disclosure master DB 3123 and a relation example of each item name thereof. In the figure, an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
 情報開示マスタテーブルT1のテーブルスキームは、複数の項目名を有する。例えば、売り手側サービス享受事業者id611、売り手側開示データ名612、買い手側サービス享受事業者id613、開示設定フラグ614、料金615等である。 The table scheme of the information disclosure master table T1 has a plurality of item names. For example, there are a seller side service receiving business id 611, a seller side disclosure data name 612, a buyer side service receiving business id 613, a disclosure setting flag 614, a charge 615, and the like.
 売り手側サービス享受事業者id611は、売り手側サービス享受事業者を特定し、そのデータリソースは、サービス享受事業者統合管理マスタDB3122のマスタ.サービス享受者統合idである。つまり、サービス享受者統合idは、サービス享受事業者統合管理マスタ3122にあるidを意味する。 The seller side service enjoyment company id 611 identifies the seller side service enjoyment company, and its data resource is the master of the service enjoyment company integrated management master DB 3122. Service receiver integrated id. That is, the service beneficiary integrated id means an id in the service beneficiary provider integrated management master 3122.
 売り手側開示データ名612は、売り手側のサービス享受事業者が開示するデータである。
 買い手側サービス享受事業者id613は、買い手側サービス享受事業者を特定し、そのデータソースは、サービス享受事業者統合管理マスタ.サービス享受者統合idである。つまり、サービス享受者統合idは、サービス享受事業者統合管理マスタ3122にあるidを意味する。
 開示設定フラグ614は、情報を開示しない、開示する、などを設定するフラグであり、そのデータソースは0:開示しない、1:開示するにある。これらのフラグの設定については後述する。
 料金615は、開示設定フラグで「開示する(1)」に設定した場合、その情報の開示料金、つまり情報販売価格を示すものである。そのデータソースは、開示しない(0)の場合には、ヌル“null”にあり、開示する(1)の場合には、売り手側と買い手側で合意した価格にある。
The seller-side disclosed data name 612 is data disclosed by the seller-side service receiving company.
The buyer side service enjoyment company id 613 identifies the buyer side service enjoyment company, and its data source is the service enjoyment company integrated management master. Service receiver integrated id. That is, the service beneficiary integrated id means an id in the service beneficiary provider integrated management master 3122.
The disclosure setting flag 614 is a flag for setting information not disclosed, disclosed, etc., and its data source is in 0: not disclosed, 1: disclosed. The setting of these flags will be described later.
When the disclosure setting flag is set to “disclosure (1)”, the fee 615 indicates a disclosure fee for the information, that is, an information selling price. In the case of (0) which is not disclosed, the data source is null “null”, and in the case of (1) which is disclosed, the data source is at a price agreed between the seller side and the buyer side.
 ここで、売り手側サービス享受事業者id611を「n(a1、a1、a7、a7)」とし、売り手側開示データ名612を「S2、S2’(d1、d1、d2、d2)」とし、買い手側サービス享受事業者id613を「m(b1、b1、b2、b2)」とし、開示フラグ614を「1、0(1、0、0、1)」とし、料金615を「¥」とすると、図示の如く、開示フラグ1に相当する売り手側サービス享受事業者idのa1、売り手側開示データ名d1、買い手側サービス享受事業者idのb1との関係における料金は、¥600とし、また売り手側サービス享受事業者idのa1、売り手側開示データ名d1、買い手側サービス享受事業者idのb1との関係における料金は、¥500に設定する。
開示設定フラグ1,0や料金¥は、開示設定条件の一つである。
Here, the seller-side service receiving business id 611 is “n (a1, a1, a7, a7)”, the seller-side disclosed data name 612 is “S2, S2 ′ (d1, d1, d2, d2)”, and the buyer If the side service receiving business entity id 613 is “m (b1, b1, b2, b2)”, the disclosure flag 614 is “1,0” (1,0, 0, 1), and the charge 615 is “¥”, As shown in the figure, the charge in relation to the seller side service receiving business entity id a1 corresponding to the disclosure flag 1, the seller side disclosed data name d1, and the buyer side service receiving business operator id b1 is ¥ 600, and the seller side The charge in relation to a1 of the service receiving company id, the seller-side disclosed data name d1, and b1 of the buyer side service receiving company id is set to ¥ 500.
The disclosure setting flags 1, 0 and the charge ¥ are one of the disclosure setting conditions.
 同図において、売り手側サービス享受事業者a1及びa7の開示データd1及びd2は、買い手側サービス享受事業者b1及びb2に対しては、開示設定フラグ1をもって、料金¥600及び¥500により、開示(売り)する旨を示している。 In the figure, the disclosure data d1 and d2 of the seller-side service receiving businesses a1 and a7 are disclosed to the buyer-side service receiving businesses b1 and b2 with the disclosure setting flag 1 at a charge of ¥ 600 and ¥ 500. (Sell).
 その一方、売り手側サービス享受事業者a1及びa7の開示データd1及びd7は、買い手側サービス享受事業者b1及びb2に対しては、開示設定フラグ0をもって、開示(売り)できない旨を示している。 On the other hand, the disclosure data d1 and d7 of the seller side service receiving businesses a1 and a7 indicate that the seller side service receiving businesses b1 and b2 cannot be disclosed (sold) with the disclosure setting flag 0. .
 従って、この情報開示マスタテーブルT1を参照して、売り手側サービス事業者nを検索することにより、当該売り手側サービス事業者の情報をどの買い手側サービス享受事業者mに対して開示(売る)することができる否かを把握することができる。 Accordingly, the seller side service provider n is searched with reference to the information disclosure master table T1, and the seller side service provider information is disclosed (sold) to which buyer side service receiving provider m. It is possible to grasp whether or not it is possible.
 図6Bは、サービス享受事業者統合管理マスタDB3122に登録するサービス享受事業者統合管理マスタの定義書(サービス享受事業者管理マスタテーブル)T2のテーブルスキーム及びその項目名の関係例を示す図である。なお、同図には、テーブルスキームの内容の理解の手助けとして便宜的に説明及びデータソース欄を設けている。 FIG. 6B is a diagram showing an example of the relationship between the table scheme of the service enjoyment provider integrated management master (service enjoyment operator management master table) T2 registered in the service enjoyment operator integrated management master DB 3122 and its item names. . In the figure, an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
 サービス享受事業者統合管理マスタテーブルT2のスキームテーブルは、複数の項目名を有する。例えば、サービス享受事業者統合ID621、サービス提供事業者ID622、サービス享受事業者ID623、サービス享受事業者名624等である。 The scheme table of the service receiving service provider integrated management master table T2 has a plurality of item names. For example, service enjoyment company integration ID 621, service provider ID 622, service enjoyment company ID 623, service enjoyment company name 624, and the like.
 サービス享受事業者統合ID621は、複数のサービス享受事業者を統合したサービス享受事業者統合IDであり、そのデータソースは、基盤事業者に全てのサービス事業者に属するサービス享受事業者を束ねて、統一的に管理するための与えるユニークな管理IDである。 Service enjoyment enterprise integration ID 621 is a service enjoyment enterprise integration ID that integrates a plurality of service enjoyment enterprises, and its data source bundles service enjoyment enterprises belonging to all service enterprises to the base enterprise, This is a unique management ID to be given for unified management.
 サービス提供事業者ID622は、サービス提供事業者IDであり、そのデータソースは、サービス提供管理マスタ.サービス提供者idである。つまり、サービス提供者idは、サービス提供事業者管理マスタ3121にあるidを意味する。 Service provider ID 622 is a service provider ID, and its data source is a service provider management master. Service provider id. That is, the service provider id means an id in the service provider management master 3121.
 サービス享受事業者ID623は、サービス享受事業者のIDであり、そのデータソースは、サービス享受事業者管理マスタ.サービス享受者idである。つまり、サービス享受者idは、サービス享受事業者管理マスタ2112にあるidを意味する。
サービス享受事業者名624は、サービス享受者の名であり、サービス享受事業者管理マスタ.サービス享受者名である。
The service receiving company ID 623 is the ID of the service receiving company, and the data source thereof is the service receiving company management master. Service beneficiary id. That is, the service beneficiary id means an id in the service beneficiary operator management master 2112.
Service enjoyment company name 624 is the name of the service beneficiary and is a service enjoyment company management master. Service recipient name.
 ここで、サービス享受事業者統合ID621として「t1、t2、t3、t4」とし、サービス提供事業者ID622として「A、A、B、B」とし、サービス享受事業者ID623として「a1、a2、b1、b2」とし、サービス享受事業者名624として「和み茶屋、イタリアン居酒屋五反田店、惣菜工房、セラミ商事」とすると、これらの項目名の関係は、図示の如く対応関係となる。サービス享受事業者統合とは、複数のサービス享受事業者a、bを統合するとの意味である。この統合により、収集した各情報を融合させて分析することも可能となる。 Here, “t 1, t 2, t 3, t 4” is set as the service receiving provider integration ID 621, “A, A, B, B” is set as the service providing provider ID 622, and “a 1, a 2, b 1” are set as the service receiving provider ID 623. , B2 ”, and the service enjoyment company name 624“ Warm tea house, Italian izakaya Gotanda store, side dish workshop, Serami Shoji ”, the relationship between these item names is as shown in the figure. Service enjoyment company integration means that a plurality of service enjoyment companies a and b are integrated. This integration makes it possible to merge and analyze the collected information.
 同図において、サービス提供事業者(A、B)と売り手側サービス享受事業者n(a1、a2、b1、b2)との関係を示している。即ち、サービス提供事業者Aは、売り手側サービス享受事業者n(a1、a2)と関係し、サービス提供事業者Bは、売り手側サービス享受事業者m(b1、b2)と関係していることを示している。 In the same figure, the relationship between the service provider (A, B) and the seller-side service receiver n (a1, a2, b1, b2) is shown. That is, the service provider A is related to the seller-side service receiving provider n (a1, a2), and the service provider B is related to the seller-side service enjoying provider m (b1, b2). Is shown.
 従って、このサービス享受事業者統合管理マスタテーブルT2から、サービス提供事業者と売り手側サービス享受事業者との関係を把握することができる。 Therefore, it is possible to grasp the relationship between the service provider and the seller service enjoyer from the service enjoyer integrated management master table T2.
 図6Cは、サービス提供事業者管理マスタDB3121に登録するサービス提供事業者管理マスタの定義書(サービス提供事業者管理マスタテーブル)T3のテーブルスキーム及びその項目名との関係を示す図である。なお、同図には、テーブルスキームの内容の理解の手助けとして便宜的に説明及びデータソース欄を設けている。 FIG. 6C is a diagram showing the table scheme of the service provider management master definition document (service provider management master table) T3 registered in the service provider management master DB 3121 and the relationship between the item names. In the figure, an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
 サービス提供事業者管理マスタテーブルT3のテーブルスキームは、複数の項目名を有する。例えば、サービス提供事業者ID631、サービス提供事業者名632、サービス提供事業者URL633、サービス提供事業者住所634等である。 The table scheme of the service provider management master table T3 has a plurality of item names. For example, service provider ID 631, service provider name 632, service provider URL 633, service provider address 634, and the like.
 これらの項目名の関係として、サービス提供事業者ID631として、A、Bとし、サービス提供事業者名632として、飲食の広場、オフィス道具市場とすると、これらの項目名の関係は、サービス提供事業者URL633、サービス提供事業者住所634を含め図示の如く、対応関係となる。 As the relationship between these item names, as service provider ID 631, A and B, as service provider name 632, as a restaurant plaza, and as an office tool market, the relationship between these item names is the service provider The URL 633 and the service provider address 634 are included as shown in FIG.
 図6Dは、サービス享受事業者管理マスタDB2112に登録するサービス享受事業者管理マスタの定義書(サービス享受事業者管理マスタテーブル)T4のテーブルスキーム及びその項目名の対応関係を示す図である。なお、同図には、テーブルスキームの内容の理解の手助けとして便宜的に説明及びデータソース欄を設けている。 FIG. 6D is a diagram showing the correspondence between the table scheme of the service enjoyment company management master definition document (service enjoyment company management master table) T4 registered in the service enjoyment company management master DB 2112 and its item names. In the figure, an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
 サービス享受事業者管理マスタテーブルT4のテーブルスキームは、複数の項目名を有する。例えば、サービス享受事業者ID641、サービス享受事業者名642、サービス享受事業者の業種・業界情報643、サービス享受事業者住所644等である。 The table scheme of the service receiving enterprise management master table T4 has a plurality of item names. For example, service enjoyment company ID 641, service enjoyment company name 642, service enjoyment company type / industry information 643, service enjoyment company address 644, and the like.
 これらの項目名の関係として、例えばサービス提供事業者ID632のA飲食店の広場(図6C参照)を例に挙げれば、図示の如く、関係となる。サービス享受事業者ID641は、例えば「a1、a2」であり、サービス享受事業者名642は、「和み茶屋、イタリアン居酒屋五反田店」であり、サービス享受事業者の業種・業界情報643は、「和風居酒屋、洋風居酒屋」であり、サービス享受事業者住所は、「東京都中央区築地1-1-1」、「東京等品川区五反田2-2-2」等である。 As the relationship between these item names, for example, the A restaurant square (see FIG. 6C) with the service provider ID 632 is taken as an example, and the relationship is as illustrated. The service enjoyment company ID 641 is, for example, “a1, a2”, the service enjoyment company name 642 is “Wami Chaya, Italian Izakaya Gotanda”, and the industry / industry information 643 of the service enjoyment company is “Japanese style” “Izakaya, Western-style Izakaya”, and the service receiving business address is “1-1-1, Tsukiji, Chuo-ku, Tokyo”, “2-2-2 Gotanda, Shinagawa-ku, Tokyo”, and the like.
 また、これらの項目名の関係として、例えばサービス提供事業者IDのBのオフィス道具市場(図6C参照)を例に挙げれば、図示の如く、関係となる。サービス享受事業者ID641は、例えば「b1、b2、b3、b4、b5」であり、サービス享受事業者名642は、「惣菜工房、セラミ商事、ムーンドラッグ、大海卸、大畑卸」であり、サービス享受事業者の業種・業界情報643は、「食品メーカ、精密機器輸出入業、ドラッグストア、海産物卸、生野菜卸」等である。サービス享受事業者管理マスタテーブルT4において、サービス享受事業者名642、サービス享受者の業種・業界情報643、サービス享受事業者住所644は、サービス享受事業者のプロフィールでもある。当該プロフィールには、それ以外、例えばメールアドレス、電話番号などを含めても良く、これらに特定する必要はない。そして、このサービス享受事業者のプロフィールを含めて、開示する情報や分析情報の開示先を特定することにより、開示先の規制が可能である。 Also, as the relationship between these item names, for example, the office tool market B (see FIG. 6C) of the service provider ID (see FIG. 6C), the relationship is as illustrated. The service enjoyment company ID 641 is, for example, “b1, b2, b3, b4, b5”, and the service enjoyment company name 642 is “a vegetable factory, cerami trading, moon drug, large sea wholesale, large field wholesale”. The industry / industry information 643 of the receiving business is “food manufacturer, precision equipment import / export business, drug store, seafood wholesale, raw vegetable wholesale”, and the like. In the service enjoyment company management master table T4, the service enjoyment company name 642, the service beneficiary's industry / industry information 643, and the service enjoyment company address 644 are also the profiles of the service enjoyment company. The profile may include, for example, an e-mail address, a telephone number, etc., and need not be specified. The disclosure destination can be regulated by specifying the disclosure destination of the information to be disclosed and the analysis information including the profile of the service receiving business operator.
 図6Eは、開示情報&分析データDB3124に登録する開示データ設定マスタの定義書(開示データ設定マスタテーブル)T5のテーブルスキーム及びその項目名の関係を示す図である。なお、同図には、テーブルスキームの内容の理解の手助けとして便宜的に説明及びデータソース欄を設けている。 FIG. 6E is a diagram showing a relationship between a table scheme of a disclosure data setting master definition document (disclosure data setting master table) T5 registered in the disclosure information & analysis data DB 3124 and its item names. In the figure, an explanation and a data source column are provided for the sake of convenience in order to help understand the contents of the table scheme.
 開示データ設定マスタテーブルT5のテーブルスキームは、複数の項目名を有する。例えば、項番、サービス享受事業者、データ名、データソース等である。項番651は、ユニークな番号「1、2、3、4」である。サービス享受事業者652は、データを所有しているサービス享受事業者であり、そのデータソースは、サービス享受事業者統合管理マスタ.サービス享受事業者統合IDである。つまり、サービス享受事業者統合IDは、サービス享受事業者統合管理マスタ3111にあるIDを意味する。
データ名653は、サービス享受事業者が持つデータ名であり、データソース654は、サービス享受事業者が持つデータのデータソースである。ここで、サービス享受事業者652として、「t1、t1、t2、t2」とし、データ名653として、「d1、d2、d3、d4」とし、データソース654として、「t1(=a1)の売上データ、t1(=a1)のユーザデータ、t1(=a1)の匿名ユーザデータ、t2=a2)の売上データ」とすると、これらの項目名の関係は、図示の如く、関係にある。
The table scheme of the disclosed data setting master table T5 has a plurality of item names. For example, the item number, service receiving company, data name, data source, and the like. The item number 651 is a unique number “1, 2, 3, 4”. The service receiving business 652 is a service receiving business owning data, and the data source thereof is a service receiving business integrated management master. This is a service enjoyment company integrated ID. In other words, the service receiving business operator integrated ID means an ID in the service receiving business operator integrated management master 3111.
The data name 653 is a data name possessed by the service receiving operator, and the data source 654 is a data source of data possessed by the service enjoying operator. Here, “t1, t1, t2, t2” as the service receiving company 652, “d1, d2, d3, d4” as the data name 653, “t1 (= a1) sales” as the data source 654. Data, user data of t1 (= a1), anonymous user data of t1 (= a1), sales data of t2 = a2) ”, the relationship between these item names is as shown in the figure.
 図7~図9は、本発明のサービス提供システムにおける情報開示制御方法の各処理手順を示すフローチャートである。
 図7は、ユーザ情報収集及びユーザ情報記録処理手順を示すフローチャートである。
7 to 9 are flowcharts showing the processing procedures of the information disclosure control method in the service providing system of the present invention.
FIG. 7 is a flowchart showing user information collection and user information recording processing procedures.
 ステップ1にて、複数のサービス享受事業者装置1のオリジナルユーザ情報及び/又は当該オリジナルユーザ情報を匿名化した匿名化ユーザ情報(以下、総称してユーザ情報と言う)を、複数のサービス供給事業者装置2を介して収集する。 In step 1, anonymized user information (hereinafter collectively referred to as user information) obtained by anonymizing the original user information and / or the original user information of a plurality of service receiving business operator devices 1 is used as a plurality of service supply businesses. Collected through the person device 2.
 ステップ2にて、収集したユーザ情報をサービス享受事業者統合管理マスタDB3122に登録する。 In step 2, the collected user information is registered in the service receiving provider integrated management master DB 3122.
 図8は、売り手側サービス享受事業者n、買い手側サービス享受事業者mの情報開示マスタ設定登録処理手順を示す図である。 FIG. 8 is a diagram showing an information disclosure master setting registration processing procedure of the seller side service receiving company n and the buyer side service receiving company m.
 ステップ1にて、情報開示デフォルト値である情報開示マスタ・開示設定フラグを指定する。開示設定フラグ“0”は、情報開示しないことを意味し、開示設定フラグ“1”は、情報開示することを意味する。これらの指定は、サービス享受事業者側の意志に基づく。 In Step 1, specify the information disclosure master / disclosure setting flag that is the default value of information disclosure. The disclosure setting flag “0” means that information is not disclosed, and the disclosure setting flag “1” means that information is disclosed. These designations are based on the will of the service receiving company.
 ステップ2にて、売り手側サービス事業者nは、買い手側サービス享受事業者mに開示する意志があるか判断する。 In step 2, the seller service provider n determines whether or not there is an intention to disclose to the buyer service enjoyment provider m.
 開示する売り手側サービス享受事業者nに対しては、ステップ3にて、開示設定フラグ=1とし、開示する開示しない売り手側サービス享受事業者nに対しては、ステップ4にて、開示設定フラグ=0(デフォルト値の状態)とする。 For the seller-side service receiving business operator n to be disclosed, the disclosure setting flag = 1 is set in step 3, and for the seller-side service receiving business operator n to be disclosed, the disclosure setting flag is set in step 4. = 0 (default value state).
 ステップ5にて、それらの開示設定を情報開示マスタDBに情報開示マスタ設定として登録する。係るステップをサービス享受事業者ごと繰り返す。 In step 5, the disclosure settings are registered in the information disclosure master DB as information disclosure master settings. This step is repeated for each service receiving company.
 図9は、サービス享受事業者から売り手サービス享受事業者検索要求及び開示情報取得要求を受けたとき、これらの要求に基づき、売り手側サービス享受事業者の検索及び買い手側サービス享受事業者側に売り手側サービス享受事業者側に配信する処理手順を示すフローチャートである。 FIG. 9 shows, when a seller service enjoyment company search request and a disclosure information acquisition request are received from a service enjoyment company, based on these requests, the seller side service enjoyment company search and the buyer side service enjoyment company side receive the seller. It is a flowchart which shows the process sequence delivered to the side service enjoyment provider side.
 サービス基盤事業者装置3は、まず、以下の処理を行う。即ち、サービス享受事業者1から売り手サービス享受事業者検索要求を受けたとき、ステップ1にて、開示情報マスタDB3123から、買い手側サービス享受事業者mに「開示する」売り手側サービス享受事業者nを検索する。 The service infrastructure company device 3 first performs the following processing. That is, when a seller service enjoyment enterprise search request is received from the service enjoyment enterprise 1, the seller side service enjoyment enterprise n that “discloses” from the disclosure information master DB 3123 to the buyer side service enjoyment enterprise m in step 1. Search for.
 この検索結果、買い手側サービス享受事業者mに「開示する」売り手側サービス享受事業者nがある場合、ステップ2にて、オリジナルユーザ情報及び/又は匿名化ユーザ情報の開示可否を判定する。 If the buyer-side service receiving company m has a seller-side service receiving company n as a result of this search, in step 2, it is determined whether or not the original user information and / or anonymized user information can be disclosed.
 この判定結果、開示可能な情報は、ステップ3にて、買い手側サービス享受事業者mに売り手側サービス享受事業者nのオリジナル情報及び/又は匿名化ユーザ情報の中から開示可能データを提供する。また、必要に応じて、開示情報及び分析データDB3124に登録する。 As a result of this determination, the information that can be disclosed provides the data that can be disclosed from the original information and / or the anonymized user information of the seller-side service enjoyment operator n to the buyer-side service enjoyment enterprise m in Step 3. Moreover, it registers with disclosure information and analysis data DB3124 as needed.
 また、ステップ4にて、ユーザ情報において、開示可能な情報を分析し、ステップ5にて、その分析結果の分析データを開示情報及び分析データDB3124に登録する。 Also, in step 4, information that can be disclosed is analyzed in the user information, and in step 5, analysis data of the analysis result is registered in the disclosure information and analysis data DB 3124.
 次に、サービス基盤事業者装置3は、以下の処理を行う。即ち、サービス享受事業者1から売り手サービス享受事業者の開示情報取得要求を受けたとき、ステップ6にて、分析データ取得要求有無を判定する。当該判定結果、分析データ取得要求有りの場合、ステップ7にて、買い手側サービス享受事業者mに、売り手側サービス享受事業者nの分析データを、サービス提供事業者装置2を介して提供する。この提供する開示情報は、開示情報及び分析データDB3124の分析データから抽出する。 Next, the service platform operator device 3 performs the following processing. That is, when receiving a disclosure information acquisition request of a seller service receiving company from the service receiving company 1, in step 6, the presence or absence of an analysis data acquisition request is determined. If there is an analysis data acquisition request as a result of the determination, in step 7, the analysis data of the seller-side service enjoyment company n is provided to the buyer-side service enjoyment company m via the service provider company 2. The provided disclosure information is extracted from the disclosure information and the analysis data of the analysis data DB 3124.
 また、ステップ8にて、買い手側サービス享受事業者mには、情報料金、売り手側サービス享受事業者nには、情報販売料金を通知する。これらの料金は、情報開示マスタ設定登録処理時に情報開示マスタDB3123に事前に登録しておく。 Further, in step 8, the buyer-side service receiving business operator m is notified of the information fee, and the seller-side service enjoying business operator n is notified of the information selling fee. These charges are registered in advance in the information disclosure master DB 3123 during the information disclosure master setting registration process.
 なお、本発明は上述した実施例に限定されるものではなく、様々な変形例が含まれる。例えば、上述した実施例は本発明を分かりやすく説明するために詳細に説明したものであり、必ずしも説明した全ての構成を備えるものに限定されるものではない。また、ある実施例の構成の一部を他の実施例の構成に置き換えることが可能であり、また、ある実施例の構成に他の実施例の構成を加えることも可能である。また、各実施例の構成の一部について、他の構成の追加・削除・置換をすることが可能である。 In addition, this invention is not limited to the Example mentioned above, Various modifications are included. For example, the above-described embodiments have been described in detail for easy understanding of the present invention, and are not necessarily limited to those having all the configurations described. Further, a part of the configuration of one embodiment can be replaced with the configuration of another embodiment, and the configuration of another embodiment can be added to the configuration of one embodiment. Further, it is possible to add, delete, and replace other configurations for a part of the configuration of each embodiment.
 また、上記の各構成、機能、処理部、処理手段等は、それらの一部又は全部を、例えば集積回路で設計する等によりハードウェアで実現してもよい。また、上記の各構成、機能等は、プロセッサがそれぞれの機能を実現するプログラムを解釈し、実行することによりソフトウェアで実現してもよい。各機能を実現するプログラム、テーブル、ファイル等の情報は、メモリや、ハードディスク、SSD(Solid State Drive)等の記録装置、又は、ICカード、SDカード、DVD等の記録媒体に置くことができる。 In addition, each of the above-described configurations, functions, processing units, processing means, and the like may be realized by hardware by designing a part or all of them with, for example, an integrated circuit. Each of the above-described configurations, functions, and the like may be realized by software by interpreting and executing a program that realizes each function by the processor. Information such as programs, tables, and files for realizing each function can be stored in a memory, a hard disk, a recording device such as an SSD (Solid State Drive), or a recording medium such as an IC card, an SD card, or a DVD.
 また、制御線や情報線は説明上必要と考えられるものを示しており、製品上必ずしも全ての制御線や情報線を示しているとは限らない。実際には殆ど全ての構成が相互に接続されていると考えてもよい。 Also, the control lines and information lines indicate what is considered necessary for the explanation, and not all the control lines and information lines on the product are necessarily shown. Actually, it may be considered that almost all the components are connected to each other.
1 サービス享受事業者装置
2 サービス提供事業者装置
21 サービス提供事業者用サーバ
3 サービス基盤事業者装置
31 サービス基盤事業者用サーバ
311 入出力装置
312 記憶装置
313 演算装置
3131 制御手段(情報開示制御部)
3121 サービス提供事業者管理マスタDB
3122 サービス享受事業者統合管理マスタDB
3123 情報開示マスタDB
3124 開示情報&分析データDB
313 演算装置
DESCRIPTION OF SYMBOLS 1 Service enjoyment provider apparatus 2 Service provision provider apparatus 21 Service provider provider server 3 Service infrastructure provider apparatus 31 Service infrastructure provider server 311 Input / output device 312 Storage device 313 Computing device 3131 Control means (information disclosure control unit )
3121 Service Provider Management Master DB
3122 Service enjoyment enterprise integrated management master DB
3123 Information Disclosure Master DB
3124 Disclosure Information & Analysis Data DB
313 arithmetic unit

Claims (6)

  1.  複数のユーザが利用する複数のサービス享受事業者装置と、
     前記複数のサービス享受事業者装置を対象とするサービス提供事業者のサービス提供事業者装置と、
     当該サービス提供事業者装置を介して前記複数のサービス享受事業者装置のサービス享受者に対して支援サービスを提供するサービス基盤事業者のサービス基盤事業者装置と、を有し、
     前記サービス基盤事業者装置側において、前記複数のサービス享受事業者装置の各情報を、前記サービス提供事業者装置を介して収集し、当該収集した情報及び/又は当該収集した情報を分析し、当該分析情報を前記複数のサービス提供事業者装置を介して前記複数のサービス享受事業者装置側へ送出するサービス提供システムであって、
     前記サービス基盤事業者装置は、
     前記複数のサービス提供事業者装置側から前記複数のサービス享受事業者装置の各情報を収集し、当該収集した各情報を記憶手段に記憶する手段と、
     前記収集した各情報を分析し、前記サービス享受事業者側にとって利用価値のある情報を生成、出力する分析手段と、
     前記分析手段により分析した分析情報を、前記サービス提供事業者装置を介して前記サービス享受事業者装置側に送出する手段と、
     前記分析情報を、前記サービス提供事業者を介して前記サービス享受事業者装置側へ送出する際、当該分析情報の情報開示を判定する情報開示制御手段と、を有し、
     前記記憶手段は、前記分析手段による分析情報の開示先のサービス享受事業者を特定する開示条件情報を含む情報開示マスタ部、を有し、
     前記情報開示制御手段は、
     前記情報開示マスタ部の情報開示条件を元に情報開示を判定し、また前記分析手段の分析情報を出力制御する情報開示制御部と、を有し、
     前記情報開示制御部は、前記複数のサービス享受事業者装置の各情報を分析して得た分関情報を、前記サービス提供事業者を介して送出するとき、前記開示マスタ部の開示条件情報と前記分析情報の開示先となる当該サービス享受事業者のプロフィールとを基に出力可能な分析情報を判定し、
     当該特定先のサービス享受事業者のサービス享受事業者装置に対して、前記判定した分析情報の提供を可能とする
     ことを特徴とする送受するサービス提供システムにおける情報開示制御装置。
    A plurality of service receiving company devices used by a plurality of users;
    A service provider device of a service provider targeting the plurality of service receiving provider devices; and
    A service infrastructure provider device of a service infrastructure provider that provides a support service to a service recipient of the plurality of service enjoyment entity devices via the service provider entity device, and
    On the service platform provider device side, each information of the plurality of service receiving provider devices is collected via the service provider operator device, and the collected information and / or the collected information is analyzed, A service providing system for sending analysis information to the plurality of service receiving provider devices through the plurality of service providing provider devices,
    The service platform operator device is:
    Means for collecting each information of the plurality of service receiving provider devices from the plurality of service providing provider device sides, and storing each collected information in a storage means;
    Analyzing each collected information, and generating and outputting information useful for the service receiving provider side;
    Means for sending the analysis information analyzed by the analysis means to the service receiving provider device side via the service providing provider device;
    Information disclosure control means for determining information disclosure of the analysis information when sending the analysis information to the service receiving provider device side through the service provider;
    The storage means includes an information disclosure master unit including disclosure condition information that identifies a service receiving business operator to which analysis information is disclosed by the analysis means,
    The information disclosure control means includes
    An information disclosure control unit that determines information disclosure based on information disclosure conditions of the information disclosure master unit and outputs and controls analysis information of the analysis unit;
    The information disclosure control unit, when sending the division information obtained by analyzing each piece of information of the plurality of service receiving company devices via the service provider, the disclosure condition information of the disclosure master unit and Determine the analysis information that can be output based on the profile of the service receiving business that is the disclosure destination of the analysis information,
    An information disclosure control device in a service providing system for sending and receiving, characterized in that the determined analysis information can be provided to the service receiving operator device of the specified service receiving operator.
  2.  請求項1に記載されたサービス提供システムにおける情報開示制御装置において、
     前記情報開示マスタ部は、前記開示条件情報として、同業種、同地域を含む識別情報に基づいて前記情報開示先のサービス享受事業者、若しくは情報開示しない先のサービス享受事業者を特定する情報開示マスタテーブルからなることを特徴とするサービス提供システムにおける情報開示制御装置。
    In the information disclosure control device in the service providing system according to claim 1,
    The information disclosure master unit specifies, as the disclosure condition information, an information disclosure that identifies a service receiving business operator of the information disclosure destination or a service receiving business operator that does not disclose information based on identification information including the same industry and the same region An information disclosure control device in a service providing system comprising a master table.
  3.  請求項1に記載されたサービス提供システムにおける情報開示制御装置において、
    前記情報開示マスタ部は、更に
     複数のサービス享受事業者の各情報を前記複数のサービス提供事業者の1つ以上を介して前記複数のサービス享受事業者間で送受するとき、情報開示先のサービス享受事業者に対して課金する課金情報を有する
     ことを特徴とするサービス提供システムにおける情報開示制御装置。
    In the information disclosure control device in the service providing system according to claim 1,
    The information disclosure master unit further transmits and receives information of a plurality of service receiving companies between the plurality of service receiving companies via one or more of the plurality of service providing companies. An information disclosure control device in a service providing system, comprising billing information for billing a receiving service provider.
  4.  複数のユーザが利用する複数のサービス享受事業者装置と、
     前記複数のサービス享受事業者装置を対象とするサービス提供事業者のサービス提供事業者装置と、
     当該サービス提供事業者装置を介して前記複数のサービス享受事業者装置のサービス享受者に対してサービスとしての本来事業支援サービスを提供するサービス基盤事業者のサービス基盤事業者装置と、を有し、
     前記複数のサービス享受事業者装置の各情報を前記複数のサービス提供事業者装置の1つ以上を介して送出するサービス提供システムであって、
     前記サービス基盤事業者装置側において、前記複数のサービス享受事業装置側の各情報を、前記複数のサービス提供事業者装置を介して収集し、当該収集した情報及び/又は当該収集した各情報を分析し、当該分析情報から当該複数のサービス享受事業者側で有益な分析情報を特定し、当該特定分析情報を、前記サービス提供事業装置を介して前記サービス享受事業者装置に対して、開示可能に制御する情報開示制御方法であって、以下のステップからなることを特徴とするサービス提供システムにおける情報開示制御方法。
     前記複数のサービス享受事業者装置の各情報を、前記複数のサービス提供事業者装置を介して収集するステップ、
     前記収集した各情報を分析し、又は各情報を融合し、当該融合情報を分析し、分析情報を生成するステップ、
     前記分析情報から、前記複数のサービス提供事業者装置のサービス提供事業者プロフィール及び前記複数のサービス享受事業者への情報開示条件情報を含む情報開示マスタを用いて前記複数のサービス享受事業者側に対して提供可能な分析情報を判定するステップ、
     前記判定した分析情報を、前記サービス提供サービス事業者装置を介して前記サービス享受事業者装置に提供するステップ。
    A plurality of service receiving company devices used by a plurality of users;
    A service provider device of a service provider targeting the plurality of service receiving provider devices; and
    A service infrastructure provider apparatus of a service infrastructure provider that provides an original business support service as a service to a service recipient of the plurality of service enjoyment entity apparatuses via the service provider entity apparatus,
    A service providing system for transmitting each piece of information of the plurality of service receiving company devices via one or more of the plurality of service providing company devices,
    On the service platform provider device side, each information on the plurality of service receiving business device sides is collected via the plurality of service provider operator devices, and the collected information and / or each collected information is analyzed. Then, it is possible to identify useful analysis information on the side of the plurality of service receiving companies from the analysis information, and disclose the specific analysis information to the service receiving company device via the service providing business device An information disclosure control method for controlling, comprising the following steps: An information disclosure control method in a service providing system.
    Collecting each information of the plurality of service receiving business entity devices via the plurality of service providing business entity devices;
    Analyzing each collected information, or fusing each information, analyzing the fused information, and generating analysis information;
    From the analysis information, using the information disclosure master including the service provider profile of the plurality of service provider devices and the information disclosure condition information to the plurality of service receivers, the plurality of service receivers Determining analysis information that can be provided to
    Providing the determined analysis information to the service receiving service provider device via the service providing service provider device;
  5.  請求項4に記載されたサービス提供システムにおける情報開示制御方法において、
     更に、複数のサービス享受事業者の各情報を前記複数のサービス提供事業者の1つ以上を介して前記複数のサービス享受事業者間で送受するとき、情報開示先のサービス享受事業者に対して課金するステップを有するサービス提供システムにおける情報開示制御方法。
    In the information disclosure control method in the service providing system according to claim 4,
    Furthermore, when each information of a plurality of service receiving companies is transmitted and received between the plurality of service receiving companies via one or more of the plurality of service providing companies, the information receiving destination service receiving company An information disclosure control method in a service providing system including a step of charging.
  6.  複数のサービス享受事業者装置の各情報を、前記サービス提供事業者装置を介して収集し、当該収集した情報及び/又は当該収集した情報を分析し、当該分析情報を前記複数のサービス提供事業者装置を介して前記複数のサービス享受事業者装置側へ送出するサービス基盤事業者装置において、
     前記サービス基盤事業者装置は、
     前記複数のサービス提供事業者装置側から前記複数のサービス享受事業者装置の各情報を収集し、当該収集した各情報を記憶手段に記憶する手段と、
     前記収集した各情報を分析し、前記サービス享受事業者側にとって利用価値のある情報を生成、出力する分析手段と、
     前記分析手段により分析した分析情報を、前記サービス提供事業者装置を介して前記サービス享受事業者装置側に送出する手段と、
     前記分析情報を、前記サービス提供事業者を介して前記サービス享受事業者装置側へ送出する際、当該分析情報の情報開示を判定する情報開示制御手段と、を有し、
     前記記憶手段は、前記分析手段による分析情報の開示先のサービス享受事業者を特定する開示条件情報を含む情報開示マスタ部、を有し、
     前記情報開示制御手段は、
     前記情報開示マスタ部の情報開示条件を元に情報開示を判定し、また前記分析手段の分析情報を出力制御する情報開示制御部と、を有し、
     前記情報開示制御部は、前記複数のサービス享受事業者装置の各情報を分析して得た分関情報を、前記サービス提供事業者を介して送出するとき、前記開示マスタ部の開示条件情報を基に出力可能な分析情報を判定し、
     当該特定先のサービス享受事業者のサービス享受事業者装置に対して、前記判定した分析情報の提供を可能とする
     ことを特徴とするサービス基盤事業者装置。
    Each information of a plurality of service receiving provider devices is collected via the service provider operator device, the collected information and / or the collected information is analyzed, and the analysis information is analyzed as the plurality of service provider operators. In the service infrastructure provider device that sends out to the plurality of service receiving provider devices via the device,
    The service platform operator device is:
    Means for collecting each information of the plurality of service receiving provider devices from the plurality of service providing provider device sides, and storing each collected information in a storage means;
    Analyzing each collected information, and generating and outputting information useful for the service receiving provider side;
    Means for sending the analysis information analyzed by the analysis means to the service receiving provider device side via the service providing provider device;
    Information disclosure control means for determining information disclosure of the analysis information when sending the analysis information to the service receiving provider device side through the service provider;
    The storage means includes an information disclosure master unit including disclosure condition information that identifies a service receiving business operator to which analysis information is disclosed by the analysis means,
    The information disclosure control means includes
    An information disclosure control unit that determines information disclosure based on information disclosure conditions of the information disclosure master unit and outputs and controls analysis information of the analysis unit;
    The information disclosure control unit, when sending the sharing information obtained by analyzing each information of the plurality of service receiving provider devices via the service provider, the disclosure condition information of the disclosure master unit Based on the analysis information that can be output based on
    The service infrastructure provider device characterized in that the determined analysis information can be provided to the service enjoying operator device of the specified service enjoying operator.
PCT/JP2013/068507 2012-08-31 2013-07-05 Information disclosure control device and information disclosure control method in service delivery system, and service base vendor device WO2014034269A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
SG2014009575A SG2014009575A (en) 2012-08-31 2013-07-05 Information disclosure control device and information disclosure control method in service delivery system, and service base vendor device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2012-191995 2012-08-31
JP2012191995A JP2014048934A (en) 2012-08-31 2012-08-31 Information disclosure control device, information disclosure control method, and service foundation business operator device in service providing system

Publications (1)

Publication Number Publication Date
WO2014034269A1 true WO2014034269A1 (en) 2014-03-06

Family

ID=50183091

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2013/068507 WO2014034269A1 (en) 2012-08-31 2013-07-05 Information disclosure control device and information disclosure control method in service delivery system, and service base vendor device

Country Status (3)

Country Link
JP (1) JP2014048934A (en)
SG (3) SG10201707035XA (en)
WO (1) WO2014034269A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105446716A (en) * 2014-08-18 2016-03-30 阿里巴巴集团控股有限公司 Computer-based business implementation method and apparatus

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6945580B2 (en) * 2019-03-20 2021-10-06 ヤフー株式会社 Information processing equipment, information processing methods and information processing programs

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002099703A (en) * 2000-07-17 2002-04-05 System House Kansai:Kk Information collection providing system
JP2003203163A (en) * 2002-01-09 2003-07-18 Hitachi Ltd Mediating method of inter-enterprise transaction information in electronic commerce market, server and terminal used for this method
JP2005050069A (en) * 2003-07-31 2005-02-24 Sagami Data Planning Corp Institution management support system, institution management support method, and program
WO2009041366A1 (en) * 2007-09-28 2009-04-02 Dai Nippon Printing Co., Ltd. Search mediation system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002099703A (en) * 2000-07-17 2002-04-05 System House Kansai:Kk Information collection providing system
JP2003203163A (en) * 2002-01-09 2003-07-18 Hitachi Ltd Mediating method of inter-enterprise transaction information in electronic commerce market, server and terminal used for this method
JP2005050069A (en) * 2003-07-31 2005-02-24 Sagami Data Planning Corp Institution management support system, institution management support method, and program
WO2009041366A1 (en) * 2007-09-28 2009-04-02 Dai Nippon Printing Co., Ltd. Search mediation system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"SaaS Business Shien Service o Kaishi", SAAS BUSINESS SHIEN SERVICE O KAISHI, 27 March 2012 (2012-03-27), pages 1 - 5, Retrieved from the Internet <URL:http://www.hitachi-systems.com/news/2012/download/20120327.pdf> [retrieved on 20130722] *
TOSHIYA KAWAI: "Cloud Shiko Service Platform Solution/SaaS Kiban Service to Sore o Sasaeru Gijutsu", NEC TECHNICAL JOURNAL, vol. 63, no. 2, 23 April 2010 (2010-04-23), pages 43 - 47 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105446716A (en) * 2014-08-18 2016-03-30 阿里巴巴集团控股有限公司 Computer-based business implementation method and apparatus

Also Published As

Publication number Publication date
JP2014048934A (en) 2014-03-17
SG10201707035XA (en) 2017-09-28
SG2014009575A (en) 2014-04-28
SG10201610139XA (en) 2017-02-27

Similar Documents

Publication Publication Date Title
JP6692287B2 (en) Information processing method, program, and terminal
US20230087276A1 (en) Facilitating purchase of objects
US20190228445A1 (en) Electronic marketplace for hosted service images
US20160371702A1 (en) Message intermediation method, message processing method, service management method and device for implementing same
WO2015016780A1 (en) A loyalty system
KR20130100853A (en) Method and system for providing distributed application store service
US20140304029A1 (en) Enterprise Product Management System and Method
JP2014517382A (en) Method and system for an improved reservation system that optimizes repeated search requests
KR102395740B1 (en) Electronic apparatus for providing information of item and method thereof
WO2014034269A1 (en) Information disclosure control device and information disclosure control method in service delivery system, and service base vendor device
US20110314065A1 (en) System, method and computer program for sharing data among a plurality of users
JP6152238B2 (en) Data distribution system and gateway system for realizing the data distribution system
WO2014091788A1 (en) Customer-specific, data-format-converted-data provision system, and customer-specific, data-format-converted-data provision method
JP6108432B2 (en) Anonymized data granularity management apparatus and granularity management method
US20120054055A1 (en) Application Mall System with Flexible and Dynamically Defined Relationships Between Users
Chaising et al. Cloud computing for logistics and procurement services for SMEs and raw material suppliers
JP2001265981A (en) System and method for exchanging commercial transaction information utilizing electronic catalog and system and method for collection and storing market information
US20140372219A1 (en) System and method for combining electronic searches with a platform for fulfilling consumer requests
Basak et al. Design and development of an interactive community-driven information system for rural artisans: CISRA framework
US11743130B2 (en) Smart edge network management
Jeong et al. Business process models for integrated supply chain planning in open business environment
Kaisler et al. Service Migration in an Enterprise System Architecture
JP2003242334A (en) Server system for supporting business negotiation
KR20020004695A (en) System and method for B2B internet electronic commerce using delevery mechanism based on order partitioning
JP2016212724A (en) Electronic catalogue providing device, electronic catalogue providing method, and electronic catalogue providing program

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13833960

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13833960

Country of ref document: EP

Kind code of ref document: A1