WO2020218051A1 - Dispositif de traitement d'informations, dispositif serveur, système de traitement d'informations, procédé de traitement d'informations, et programme d'ordinateur - Google Patents

Dispositif de traitement d'informations, dispositif serveur, système de traitement d'informations, procédé de traitement d'informations, et programme d'ordinateur Download PDF

Info

Publication number
WO2020218051A1
WO2020218051A1 PCT/JP2020/016251 JP2020016251W WO2020218051A1 WO 2020218051 A1 WO2020218051 A1 WO 2020218051A1 JP 2020016251 W JP2020016251 W JP 2020016251W WO 2020218051 A1 WO2020218051 A1 WO 2020218051A1
Authority
WO
WIPO (PCT)
Prior art keywords
information processing
storage unit
data
information
processing device
Prior art date
Application number
PCT/JP2020/016251
Other languages
English (en)
Japanese (ja)
Inventor
加藤 晋一
信幸 三浦
哲宏 丹野
黒本 倫宏
Original Assignee
フェリカネットワークス株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by フェリカネットワークス株式会社 filed Critical フェリカネットワークス株式会社
Priority to JP2021515996A priority Critical patent/JP7459071B2/ja
Publication of WO2020218051A1 publication Critical patent/WO2020218051A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems

Definitions

  • This disclosure relates to an information processing device, a server device, an information processing system, an information processing method, and a computer program.
  • Mobile phone terminals including smartphones, are equipped with non-contact IC (Integrated Circuit) chips, RFID (Radio Frequency Identification) chips, etc., and have a short-range (proximity) wireless communication function, for example, close to several centimeters.
  • Terminals capable of wireless communication with readers and writers have been developed.
  • a secure element provided in a non-contact IC chip performs arbitrary processing in connection with short-range wireless communication, so that the mobile phone terminal can be used for a transportation ticket function, an electronic money function, a credit card function, or an individual.
  • the authentication card function can be realized.
  • the user may buy a new mobile phone terminal (change model).
  • change model As a technique for reducing the burden on the user when changing the model, for example, Patent Document 1 is provided.
  • the user When changing models, the user must transfer the data stored in the old mobile phone terminal to the new mobile phone terminal as needed.
  • the data stored in the non-contact IC chip has different characteristics depending on the service provider that provides each function, and cannot be transferred to a new mobile phone terminal at once. Therefore, the user has been forced to manually transfer data for each service.
  • new and improved information processing devices, server devices, and information processing capable of reducing the time and effort of data migration by the user when migrating data between terminals incorporating a non-contact IC chip.
  • control unit includes a protection storage unit having tamper resistance and a control unit that executes a process of migrating services stored in the protection storage unit via another device.
  • the storage unit that stores information separately according to the type of service stored in the protective storage unit of the information processing apparatus provided with the protective storage unit having tamper resistance
  • the storage unit A server device is provided that includes a control unit that controls storage of information and retrieval of information from the storage unit.
  • the information processing device includes an information processing device and a server device, and the information processing device provides a protective storage unit having tamper resistance and services stored in the protective storage unit to other devices.
  • the control unit includes a control unit that executes a process of migrating via the above, the control unit determines a type of service stored in the protection storage unit, outputs a determination result, and the server device outputs the determination result.
  • a storage unit that stores information separately according to the type of service stored in the protective storage unit of the processing device, and a control unit that controls storage of information in the storage unit and retrieval of information from the storage unit. And, including, an information processing system is provided.
  • the processor divides information according to the type of service stored in the protected storage unit of the information processing apparatus provided with the protected storage unit having tamper resistance and stores the information in the storage unit.
  • Information processing methods are provided, including controlling the storage of information in the storage unit and the retrieval of information from the storage unit.
  • the processor determines the type of service stored in the protective storage unit having tamper resistance, outputs the determination result, and determines the service stored in the protective storage unit.
  • Information processing methods are provided, including performing a process of migrating through another device.
  • the computer determines the type of service stored in the tamper-resistant protective storage unit, outputs the determination result, and determines the service stored in the protective storage unit.
  • a computer program is provided that executes and executes the process of migrating through another device.
  • the information is divided and stored in the storage unit according to the type of service stored in the protective storage unit of the information processing device provided with the protective storage unit having tamper resistance in the computer.
  • a computer program is provided that controls the storage of information in the storage unit and the retrieval of information from the storage unit.
  • mobile phone terminals including smartphones have a short-range (proximity) wireless communication function by being provided with a non-contact IC chip, RFID chip, etc., and have a reader / writer close to, for example, several centimeters. Terminals capable of wireless communication between them have been developed.
  • the data stored in the non-contact IC chip is composed of data of a plurality of services provided by a plurality of service providers.
  • the characteristics of the data stored in the non-contact IC chip differ depending on the service provider that provides each service, and the data cannot be transferred to a new mobile phone terminal at once. Therefore, the user has been forced to manually transfer data for each service.
  • the procedure for transferring data may differ depending on the service, and it was very troublesome for the user to manually transfer the data for each service. Also, when manually transferring data for each service, the user had to decide what and how much was deposited and whether it was okay to dispose of the old terminal.
  • the Discloser has diligently studied a technology that can reduce the time and effort of data migration by the user when migrating data between terminals incorporating a non-contact IC chip.
  • the Discloser will devise a technology that can reduce the time and effort of data migration by the user when migrating data between terminals incorporating a non-contact IC chip, as described below. I arrived.
  • FIG. 1 is an explanatory diagram showing a configuration example of the information processing system 1 according to the embodiment of the present disclosure.
  • FIG. 1 is an explanatory diagram showing a configuration example of the information processing system 1 according to the embodiment of the present disclosure.
  • FIG. 1 is an explanatory diagram showing a configuration example of the information processing system 1 according to the embodiment of the present disclosure.
  • FIG. 1 is an explanatory diagram showing a configuration example of the information processing system 1 according to the embodiment of the present disclosure.
  • FIG. 1 is an explanatory diagram showing a configuration example of the information processing system 1 according to the embodiment of the present disclosure.
  • the information processing system 1 includes an information processing device 100, a server 200, and a reader / writer 300.
  • the information processing apparatus 100 includes a device host 110, a secure element 120, and a reader / writer I / F 130 such as a CLF (Contactless Front End).
  • the server 200 includes a communication unit 210, a control unit 220, and a recording unit 230.
  • the information processing device 100 is a device capable of transmitting and receiving a call and data by performing wireless communication with a predetermined base station. Further, the information processing device 100 has a built-in non-contact IC chip, and the non-contact IC chip is used to prevent the reader / writer 300 installed at a predetermined place (for example, a storefront, a ticket gate, a doorway, etc.). Various processes can be performed by performing contact communication (for example, short-range wireless communication, etc.). The content of the process is not particularly limited. For example, the information processing device 100 can perform payment settlement processing, electronic money charge processing, personal authentication processing, behavior management processing, and the like using a non-contact IC chip. Further, the communication method between the information processing device 100 and the reader / writer 300 is not particularly limited. For example, the communication method between the information processing device 100 and the reader / writer 300 may be contact communication instead of non-contact communication.
  • the information processing device 100 can also send and receive data by communicating with the server 200.
  • the information processing device 100 can transmit historical data such as payment processing to the server 200.
  • the information processing device 100 can reflect the data on the own device by receiving the data on the charged electronic money from the server 200.
  • the content of the data transmitted / received between the information processing device 100 and the server 200 is not particularly limited.
  • the communication method between the information processing device 100 and the server 200 is not particularly limited.
  • the above description is based on the assumption that the information processing device 100 is a mobile phone terminal including a smartphone, but the type of the information processing device 100 is not limited to this.
  • the information processing device 100 is an arbitrary information processing device including a general-purpose computer, a PC (Personal Computer), a notebook PC, a tablet PC, an arbitrary wearable terminal, a portable media playback device, a portable game device, and the like. You may.
  • the device host 110 is an information processing device including an integrated circuit equipped with a CPU (Central Processing Unit), a ROM (Read Only Memory), a RAM (Random Access Memory), and the like. Then, the device host 110 executes various processes and the like by the operating system by using one or two or more programs stored in the ROM. Examples of the operating system include, but are not limited to, Android (registered trademark), iOS, Windows (registered trademark) and the like.
  • the secure element 120 has a functional configuration that functions as a protective storage unit. More specifically, the secure element 120 is a security module having tamper resistance (for example, a security chip), and data stored in a storage unit (for example, a memory) provided by itself, to the storage unit. It is possible to protect access, processing executed by itself, etc. Further, the secure element 120 has an encryption function, and important data can be encrypted and stored in the storage unit.
  • a security module for example, a security chip
  • data stored in a storage unit for example, a memory
  • the secure element 120 has an encryption function, and important data can be encrypted and stored in the storage unit.
  • the secure element 120 can perform arbitrary processing in association with short-range wireless communication with an external device.
  • the secure element 120 can read data from a storage unit provided by itself or update data in response to a request from an external device.
  • the processing by the secure element 120 is not limited to these.
  • the secure element 120 may execute arbitrary processing in connection with communication with the server 200 or the device host 110.
  • the secure element 120 may read data from a storage unit provided by itself or update the data in response to a request from the server 200.
  • the secure element 120 can be provided in a SIM (Subscriber Identity Module) card or the like in the information processing device 100, but is not limited thereto.
  • the secure element 120 may be provided in an arbitrary configuration other than the SIM card in the information processing device 100, or may be provided in any device other than the information processing device 100 (for example, a server 200 or the like). Good.
  • the CLF 130 is also called an NFC (Near Field Communication) controller, and communicates with the reader / writer 300 based on the NFC standard. More specifically, the CLF 130 transmits / receives data to / from a reader / writer 300 existing within a communicable range (range of 0 to 10 cm) by short-range wireless communication. For example, when the CLF 130 receives a radio signal from the reader / writer 300, the CLF 130 provides the data contained in the radio signal to the device host 110 or the secure element 120. Further, the CLF 130 generates a radio signal for transmission using the data provided from the device host 110 or the secure element 120, and transmits the radio signal to the reader / writer 300.
  • the CLF 130 may be replaced with another configuration having the same function as described above.
  • the server 200 is a server that manages the information processing device 100 or services provided via the information processing device 100.
  • the server 200 performs various processes in association with a predetermined communication with the information processing device 100.
  • the server 200 receives various data stored in the secure element 120 from the information processing device 100.
  • the server 200 outputs the behavior history data, preference data, and the like of the user who uses the information processing device 100 by accumulating the data and performing statistical analysis, and provides various services based on these data. Can be done.
  • the contents of the processing or the service provided by the server 200 are not particularly limited.
  • the communication method between the server 200 and the information processing device 100 is not particularly limited.
  • the server 200 is a service that uses the data stored in the secure element 120 when the model of the information processing device 100 of the user is changed, and the server 200 may transfer the data to the server 200. It has a role of storing the data stored in the secure element 120. Whether or not the data can be transferred to the server 200 can be decided by each business operator that provides the service using the NFC standard.
  • the data stored in the secure element 120 may be stored in another server managed by the service provider, which is further connected to the server 200.
  • a service that uses the NFC standard may be simply referred to as a service.
  • the reader / writer 300 is an information processing device that performs short-range wireless communication with the information processing device 100 when the information processing device 100 is held over by the user. Further, although not shown, the reader / writer 300 can also communicate with an arbitrary information processing device (device other than the information processing device 100). For example, the reader / writer 300 is connected to an arbitrary information processing device (hereinafter referred to as “store device”) provided in the store to obtain various data (for example, the information processing device) acquired from the information processing device 100.
  • store device an arbitrary information processing device
  • the identification data, electronic money data, coupon data, etc. of 100 can be provided to the store device, and various data (for example, receipt data, etc.) provided by the store device can be provided to the information processing device 100. ..
  • the communication method between the reader / writer 300 and the information processing device 100 is assumed to be short-range wireless communication, but is not limited to this.
  • the communication method between the reader / writer 300 and the information processing device 100 may be any non-contact communication method including Wi-Fi (Wireless Fidelity) or Bluetooth (registered trademark), or any contact. It may be communication.
  • the communication method between the reader / writer 300 and the store device is not particularly limited.
  • the secure element 120 includes a control unit 121 and a storage unit 122.
  • the control unit 121 has a functional configuration that comprehensively controls all the processing performed by the secure element 120. More specifically, when the request information from the external device is received by the CLF 130 by short-range wireless communication between the information processing device 100 and the external device, the control unit 121 performs processing based on the request information. For example, the control unit 121 reads or updates the data stored in the storage unit 122 (for example, the data in the user block data or the user block data itself) based on the request information.
  • the process controlled by the control unit 121 is not limited to the above, and for example, the control unit 121 may control any process in association with communication with the server 200 or the device host 110.
  • the storage unit 122 is a storage area that can be accessed under the control of the control unit 121, and is a storage area that can prevent data tampering by an external device by excluding direct access from the external device. ..
  • the storage unit 122 is also a storage area for storing data used for processing by the control unit 121. More specifically, the storage unit 122 stores the processing target data, the program, the setting file, and the like used for the processing of the control unit 121.
  • the functional configuration example of the secure element 120 has been described above.
  • the above-mentioned functional configuration described with reference to FIG. 2 is merely an example, and the functional configuration of the secure element 120 is not limited to such an example. Further, the functional configuration of the secure element 120 can be flexibly modified according to the specifications and operation.
  • the device host 110 includes a control unit 111, a data acquisition unit 112, a storage unit 113, an input unit 114, an output unit 115, and a communication unit 116.
  • the data acquisition unit 112 has a function of acquiring the data stored in the secure element 120. Further, the data acquisition unit 112 acquires data regarding the timing of processing by the secure element 120 from outside the secure element 120.
  • the data acquisition unit 112 may acquire not only the data related to the processing timing but also arbitrary data that cannot be acquired by the secure element 120 from outside the secure element 120.
  • the information processing device 100 has data on the position of the own device, data on the surrounding situation of the position (for example, environmental sound data or peripheral image data, etc.), data on the user of the own device, or operation of the own device.
  • the data acquisition unit 112 receives the notification by having a functional configuration (not shown) capable of outputting data related to the user's operation (or communicating with a device capable of outputting these data). If so, these data at the reception timing can be acquired from the functional configuration.
  • the data acquisition unit 112 causes the position of the own device, the surrounding situation of the position, the user of the own device, the operation of the own device, the operation of the user, etc. at the timing when the processing is performed by the secure element 120.
  • the secure element 120 cannot acquire these data, but various functions can be realized by the data acquisition unit 112 acquiring these data by the processing.
  • the data acquired by the data acquisition unit 112 is not limited to the above. Further, the data acquisition unit 112 may determine whether or not the secure element 120 can acquire each of the above data, and may acquire each data only when the secure element 120 determines that the above data cannot be acquired. ..
  • the functional configuration capable of outputting data related to the position of the information processing device 100 is, for example, a GNSS (Global Navigation Satellite System) sensor (GPS (Global Positioning System) sensor) capable of outputting latitude data, longitude data, or altitude data. , Or a pressure sensor that can output altitude data, etc., but is not limited to this.
  • GNSS Global Navigation Satellite System
  • GPS Global Positioning System
  • it may have a functional configuration capable of estimating the position of the information processing device 100 based on sensing data such as a motion sensor (including an acceleration sensor or a gyro sensor).
  • the functional configuration capable of outputting data related to the peripheral situation of the position of the information processing device 100 may be, for example, a microphone capable of acquiring ambient environmental sounds, a camera capable of outputting peripheral images, or the like. Not limited.
  • a functional configuration capable of outputting data related to the user of the own device for example, user authentication by a predetermined method (for example, biometric authentication such as fingerprint authentication, iris authentication or vein authentication, password authentication, etc.) can be performed. It may be a functional configuration or a functional configuration capable of performing user estimation by a predetermined method (for example, user estimation based on biometric data including pulse data and the like), but is not limited thereto.
  • the functional configuration capable of outputting data related to the operation of the own device or the operation of the user may be, for example, a motion sensor (including an acceleration sensor, a gyro sensor, or the like), but is not limited thereto.
  • the data acquisition unit 112 provides the control unit 111 with data related to the process acquired from the secure element 120 and data related to the timing of the process acquired from outside the secure element 120.
  • the control unit 111 has a functional configuration for executing various controls.
  • the control unit 111 can control the transmission and reception of data when the model of the information processing device 100 is changed. For example, when the user inputs a data transfer instruction when the data model is changed, the control unit 111 causes the data acquisition unit 112 to acquire the data from the secure element 120 for the data that can be transferred, and the acquired data. Is transmitted to the server 200 by the communication unit 116. Further, for example, when the user inputs a data acquisition instruction when the data model is changed, the control unit 111 causes the communication unit 116 to receive the data from the server 200 and sends the received data to the secure element 120.
  • control unit 111 is a process generally performed in any information processing device including a general-purpose computer, a PC, a notebook PC, a tablet PC, an arbitrary wearable terminal, a portable media playback device, a portable game device, and the like. May be controlled.
  • the storage unit 113 has a functional configuration for storing various data. Further, the storage unit 113 stores programs, parameters, and the like used by each functional configuration of the device host 110. The content of the data stored in the storage unit 113 is not limited to these.
  • the input unit 114 has a functional configuration for receiving input by the user.
  • the input unit 114 receives inputs made by the user using various input means (not shown, for example, a mouse, keyboard, touch panel, buttons, switches, microphones, etc.).
  • the input unit 114 realizes various processes by the control unit 111 by providing the input contents to the control unit 111.
  • the input means is not limited to the above.
  • the output unit 115 has a functional configuration for outputting various data.
  • the output unit 115 can output various data to various output means (not shown.
  • a display means such as a display or an audio output means such as a speaker).
  • the output means is not limited to the above.
  • the communication unit 116 has a functional configuration for performing various communications with an external device including the server 200.
  • the communication unit 116 may transmit a radio signal including data acquired from the secure element 120 to the server 200.
  • the communication unit 116 may receive a radio signal from the server 200 including arbitrary data used for processing by the device host 110 or the secure element 120.
  • the data communicated by the communication unit 116 and the case of communication are not limited to these.
  • the communication method between the communication unit 116 and the server 200 is not particularly limited.
  • the functional configuration example of the device host 110 has been described above.
  • the above-mentioned functional configuration described with reference to FIG. 2 is merely an example, and the functional configuration of the device host 110 is not limited to such an example.
  • the device host 110 does not necessarily have all of the configurations shown in FIG.
  • the functional configuration of the device host 110 can be flexibly modified according to the specifications and operation.
  • the communication unit 210 has a functional configuration for performing various communications with an external device including the information processing device 100.
  • the communication unit 210 may transmit a wireless signal including data acquired from the recording unit 230 to the information processing device 100.
  • the communication unit 210 may receive from the information processing device 100 a radio signal including arbitrary data used for processing by the device host 110 of the information processing device 100 or the secure element 120.
  • the data communicated by the communication unit 210 and the case of communication are not limited to these. Further, as described above, the communication method between the communication unit 210 and the information processing device 100 is not particularly limited.
  • the control unit 220 has a functional configuration that controls the operation of the server 200. For example, the control unit 220 controls the communication unit 210 to record the data acquired from the information processing device 100 in the recording unit 230 when the model of the information processing device 100 is changed. Further, for example, when the model of the information processing device 100 is changed, the control unit 220 controls to acquire the data recorded by the recording unit 230 and transmit the acquired data to the information processing device 100 from the communication unit 210.
  • the recording unit 230 has a functional configuration for storing various data.
  • the recording unit 230 records the data acquired from the information processing device 100 by the communication unit 210 when the model of the information processing device 100 is changed.
  • the recording unit 230 stores programs, parameters, and the like used by each functional configuration of the server 200.
  • the content of the data stored in the recording unit 230 is not limited to these.
  • the functional configuration example of the server 200 has been described above.
  • the above-mentioned functional configuration described with reference to FIG. 3 is merely an example, and the functional configuration of the server 200 is not limited to such an example.
  • the functional configuration of the server 200 can be flexibly modified according to specifications and operations.
  • 4 to 6 are explanatory views showing an outline of an operation example of the information processing system according to the embodiment of the present disclosure.
  • 4 to 6 show an outline when data is transferred from the information processing device 100a before the model change to the information processing device 100b after the model change. It is assumed that both the information processing devices 100a and 100b have the configuration of the information processing device 100 shown in FIG.
  • the process of transmitting service data from the information processing device 100 to the server 200 is referred to as “deposit process”, and the process of transmitting service data from the server 200 to the information processing device 100 is “received”. Called “processing”. Then, in the present embodiment, the services corresponding to the communication with the reader / writer 300 are collectively classified into three types: a deposit service, an individual service, and a deletion + individual service.
  • the deposit support service saves the data stored in the secure element 120 of the information processing device 100a before the model change in the server 200 at the time of the deposit process, and after the model change during the receiving process.
  • This is a service that allows data to be collectively transferred from the server 200 to the information processing device 100b.
  • the collective deposit service the data stored in the secure element 120 of the information processing apparatus 100a before the model change is deleted by the data transfer. Then, the data written in the secure element 120 of the information processing apparatus 100b after the model change due to the data transfer is deleted from the server 200. It is up to the business operator that provides each service to decide whether or not to support the deposit service collectively. Further, it is assumed that the information processing system according to the embodiment of the present disclosure knows in advance which service collectively corresponds to the deposit handling service.
  • the individual support service is a service that transfers the data stored in the secure element 120 of the information processing device 100a before the model change to the information processing device 100b after the model change by the data migration process provided by the service.
  • the information processing system stores the list of the service in the server 200 instead of the data body. It is desirable that the transfer process of the list of individualized services be executed at the beginning of the model change process by the information processing apparatus 100a before the model change as much as possible in consideration of the interruption of the process.
  • the deletion + individual support service is the same as the individual support service described above, but the data stored in the secure element 120 of the information processing device 100a before the model change is deleted due to the data transfer.
  • the information processing system stores the list of the service in the server 200 instead of the data body.
  • the service list data recorded in the service list used by the server 200 may be deleted at the timing when the information processing device 100b after the model change acquires the service list. At this time, considering that the processing is interrupted, it is desirable that the processing is executed at the end of the model change processing by the information processing apparatus 100b as much as possible.
  • the user shall create a user account in advance when executing the model change process.
  • the storage location of the data and the service list on the server 200 is only one for each user account. That is, while the data or service list is deposited in the server 200, the data or service list cannot be deposited in the server 200 from the other information processing device 100 unless the data is received by the other information processing device 100. And. There are no restrictions on the information processing device 100 when receiving the data or service list deposited in the server 200. That is, the information processing device 100 that deposits the data and the service list in the server 200 can also receive the data and the service list.
  • the user may voluntarily interrupt the process, or the deposit of data or service list to the server 200 may be interrupted due to the disconnection of communication.
  • the model change process data deposit
  • the new service may be excluded from the model change process.
  • the information processing device 100b after the model change can receive data and a service list up to the place deposited in the server 200. This is in consideration of a case where the information processing device 100a before the model change fails or the user loses the information processing device 100a in a state where the model change process is interrupted.
  • the user may voluntarily interrupt the process, or the data or service list may be interrupted from the server 200 due to the disconnection of communication.
  • the model change process data reception
  • the model change process data reception
  • FIG. 7 is a flow chart showing an operation example of the information processing system 1 according to the embodiment of the present disclosure.
  • FIG. 7 shows an operation example of the data deposit processing to the server by the information processing apparatus 100a before the model change.
  • an operation example of the information processing system 1 according to the embodiment of the present disclosure will be described with reference to FIG. 7.
  • the user of the information processing device 100a activates the deposit mode of the application (menu application) pre-installed in the information processing device 100a in order to execute the model change process (step S101).
  • the menu application executes the login process to the server 200 through the middleware installed in the information processing device 100a (steps S102 and S103).
  • the menu application passes the request for the deposit list to the middleware in order to inquire whether or not the data is saved in the server 200 (step S104).
  • the menu application passes the request for the deposit list to the middleware, it passes information for identifying the service stored in the secure element 120, for example, a list of service IDs to the middleware.
  • the middleware transfers the request for the deposit list passed from the menu application to the server 200 (step S105).
  • the middleware transfers the information of the secure element 120 in addition to the list of service IDs to the server 200.
  • the server 200 returns a response to the deposit list request sent from the middleware, but if for some reason the data or service list cannot be deposited in the server 200, the server 200 returns an error to the middleware including the reason (step S106). ).
  • the case where the data or service list cannot be deposited in the server 200 is, for example, the case where the data or service list has already been deposited from another information processing device 100 with the same account.
  • the middleware receives the error from the server 200, the middleware passes the error to the menu application including the reason (step S107).
  • the menu application displays that it cannot be deposited on the server 200 (step S108).
  • the server 200 interrupts the deposit processing identification information (deposit ID) and the deposit status (not deposited or interrupted). Is it?), Collectively returns the list of services corresponding to the deposit service, the list of services corresponding to the individual service, and the list of services corresponding to the deletion + individual service to the middleware (step S109).
  • the list of each service may include a service ID or guidance URL that identifies the service.
  • the middleware transfers the information received from the server 200 in step S109 to the menu application (step S110).
  • the menu application displays the deposit confirmation screen based on the information transferred from the middleware (step S111). When the deposit confirmation screen is displayed, the menu application also displays to what service the deposit has been completed in the case of resumption from interruption. An example of the deposit confirmation screen will be described later.
  • the menu application When the user selects the "Deposit" button while the menu application is displaying the deposit confirmation screen (step S112), the menu application is stored in the secure element 120 and is a service used in the information processing device 100. Along with requesting the start of depositing to the server 200, the registration of the list of services used in the information processing device 100 (service list used) is executed (step S113).
  • the menu application passes the deposit ID sent from the server 200 and the list of service IDs corresponding to the individually supported services to the middleware.
  • the middleware transmits the information passed from the menu application to the server 200 (step S114).
  • the server 200 transmits to that effect to the middleware of the information processing device 100a (step S115).
  • the middleware passes to the menu application that the preparation for the deposit processing on the server 200 is completed (step S116).
  • the server 200 turns on the flag during the deposit processing at the timing when the preparation for the deposit processing from the information processing device 100a is completed.
  • the menu application starts depositing the service used in the information processing device 100a to the server 200.
  • the menu application deletes the service recorded in the secure element 120 for the service corresponding to the deletion + individual service, and then transmits the service list to the server 200 through the middleware (steps S117 and S118).
  • the menu application collectively deactivates the service recorded in the secure element 120 for the service corresponding to the deposit service, and then transmits the service list to the server 200 through the middleware (steps S119 and S120).
  • the menu application transmits a service list to the server 200 through middleware for those corresponding to the individual service (steps S121 and S122).
  • the server 200 When data or a service list is transmitted from the information processing device 100a, the server 200 stores the data or the service list separately according to which service is supported as shown in FIG. Each time the deposit is completed for one service, the server 200 sets a flag indicating that the deposit is completed and manages whether or not the deposit is completed.
  • the menu application confirms with the server whether or not the deposit at the server 200 is completed through the middleware (steps S123 and S124). At this time, the menu application transmits the deposit ID transmitted to the server 200 in step S113. The server 200 returns a processing result regarding whether or not the deposit has been completed to the information processing device 100a (steps S125 and S126). At this timing, the server 200 turns off the flag during the custody process.
  • the menu application acquires the processing result from the server 200, the menu application displays the completion screen of the deposit processing (step S127).
  • FIG. 8 is a flow chart showing an operation example of the information processing system 1 according to the embodiment of the present disclosure.
  • FIG. 8 shows an operation example of data receiving processing from the server 200 by the information processing apparatus 100b after the model change.
  • an operation example of the information processing system 1 according to the embodiment of the present disclosure will be described with reference to FIG.
  • the user of the information processing device 100b activates the receiving mode of the application (menu application) pre-installed in the information processing device 100b in order to execute the model change process (step S201).
  • the menu application executes the login process to the server 200 through the middleware installed in the information processing device 100a (steps S202 and S203).
  • the menu application passes the request for the list of services (receipt list) stored in the server 200 to the middleware (step S204).
  • the middleware transfers the request of the receiving list passed from the menu application to the server 200 (step S205).
  • the middleware transfers the information of the secure element 120 and the information of the remaining storage capacity (remaining capacity) of the secure element 120 to the server 200.
  • the server 200 returns a response to the request of the receiving list sent from the middleware.
  • the server 200 returns the response to the request of the receipt list to the information processing device 100b, the identification information (deposit ID) of the deposit process and the deposit status (whether the deposit is not completed, the deposit is completed, or the receipt is interrupted). Is it?).
  • Collectively returns the list of services corresponding to the deposit service, the list of services corresponding to the individual service, and the list of services corresponding to the deletion + individual service to the middleware (step S205).
  • the list of each service may include a service ID or guidance URL that identifies the service.
  • the middleware transfers the information received from the server 200 in step S205 to the menu application (step S206).
  • the menu application displays information about them (step S207).
  • the case where the interest cannot be received includes the case where the deposit is not made in the server 200 in the first place, or the case where the service to be received is already recorded in the secure element 120.
  • the menu application displays the receipt confirmation screen based on the information transferred from the middleware.
  • the menu application displays the receipt confirmation screen based on the information transferred from the middleware. (Step S208).
  • the menu application also displays to what service the receipt has been completed in the case of restarting from interruption. An example of the receipt confirmation screen will be described later.
  • the menu application requests the start of receiving the data of the service deposited in the server 200 (step S210). ).
  • the menu application passes the deposit ID sent from the server 200 to the middleware.
  • the middleware transmits the information passed from the menu application to the server 200 (step S211).
  • the server 200 transmits to that effect to the middleware of the information processing device 100b (step S212).
  • the middleware passes to the menu application that the preparation for the receiving process from the server 200 is completed (step S213).
  • the server 200 turns on the flag during the receiving process at the timing when the preparation for the deposit process from the information processing device 100b is completed.
  • the one corresponding to the individual service receives the service list information from the server 200 through the middleware (steps S215 and S216). Since there is no actual data for the individual service, the user executes the reissue process for each service as needed.
  • the menu application which corresponds to the deposit-supporting service collectively, receives data from the server 200 through the middleware and activates the service recorded in the secure element 120 (steps S216 and S217).
  • the server 200 sets a flag indicating that the receipt has been completed each time the receipt is completed for one service, and manages whether or not the receipt is completed.
  • the menu application When the reception of data from the server 200 is completed, the menu application confirms with the server whether or not the reception by the server 200 is completed through the middleware (steps S218 and S219). At this time, the menu application transmits the receiving ID transmitted to the server 200 in step S210. The server 200 returns a processing result as to whether or not the reception is completed to the information processing device 100b (steps S220 and S221). At this timing, the server 200 turns off the flag during the receiving process. When the menu application acquires the processing result from the server 200, the menu application displays the completion screen of the receiving process (step S222).
  • the server 200 holds a list of deposited data and services until the information processing device 100 executes the receiving process, but the information processing device 100 performs the receiving process while the user deposits the list of the deposited data and services. It may not be executed. It is basically not allowed to delete such data without the consent of the user. Data about some value, such as electronic money, should not be deleted. However, if the data can be reacquired by the user even if it is deleted, the server 200 notifies the information processing device 100 used by the user to confirm whether or not the data is deleted, and then deletes the data. May be done.
  • the user selects a service to be deleted at the time of receiving processing in the menu application if there is something that is deposited but can be deleted from the server 200 without receiving it. You may.
  • the server 200 can delete the data of the service designated by the user at the time of receiving processing.
  • the login process is performed as described above. After the login process is completed, the menu application may display information on services that have not been received, if any.
  • FIG. 9 is an explanatory diagram showing an example of a use case in the deposit processing.
  • the one shown in FIG. 9 is an example in which data is to be deposited in the server 200 from a plurality of information processing devices 100a and 100b with the same account.
  • the data of the two services SP1-C1 and SP2-C1 is recorded in the secure element 120 in the information processing device 100a, and the data of the two services SP1-C2 and SP2-C2 are recorded in the secure element 120 in the information processing device 100b. It is recorded in.
  • the server 200 blocks the deposit.
  • FIG. 10 is an explanatory diagram showing an example of a use case in the deposit processing and the receiving processing.
  • the one shown in FIG. 10 is an example in which the data deposited in the information processing device 100a is received by the information processing device 100c. It is assumed that the data of the two services SP1-C1 and SP2-C1 are recorded in the secure element 120 in the information processing device 100a.
  • the information processing apparatus 100c can receive the data of SP1-C1 while the data of SP1-C1 is deposited in the server 200.
  • FIG. 11 shows a user interface displayed on the information processing device 100c when the information processing device 100c receives the data of SP1-C1 in a state where the data of SP1-C1 is deposited in the server 200 as shown in FIG. It is explanatory drawing which shows the example of.
  • FIG. 11 shows a message UI1 indicating that the deposit processing is in progress, a button UI2 for canceling the receiving process, and a button U13 for receiving the deposited data.
  • the information processing device 100c can execute the receiving process on the server 200 and receive the data of SP1-C1.
  • FIG. 12 is an explanatory diagram showing an example of a use case in the deposit processing and the receiving processing. What is shown in FIG. 12 is an example in which the data deposited in the information processing device 100a is received by the information processing devices 100c and 100d. It is assumed that the information processing device 100c receives the data of SP1-C1 while the data of SP1-C1 and SP2-C1 of the two services recorded in the information processing device 100a is deposited in the server 200. In this case, the information processing device 100d, which is different from the information processing device 100c, can receive the data deposited in the server 200.
  • FIG. 13 shows a user interface displayed on the information processing device 100d when the information processing device 100d receives the data of SP2-C1 in a state where the data of SP2-C1 is deposited in the server 200 as shown in FIG. It is explanatory drawing which shows the example of.
  • FIG. 13 shows a message UI 4 indicating that the receiving process is in progress in the other information processing device 100c, a button UI 5 for canceling the receiving process, and a button U16 for receiving the deposited data. ..
  • the information processing device 100d can execute the receiving process on the server 200 and receive the data of SP2-C1.
  • FIG. 14 is an explanatory diagram showing an example of a user interface displayed on the information processing apparatus 100 when the deposit processing is executed.
  • the message UI 11 regarding the deposit process the button UI 12 for depositing the service data and list recorded in the secure element 120 to the server 200, the button UI 13 for canceling the deposit process, and the secure element 120 are recorded.
  • a list of services provided by UI14 is shown.
  • the list of services UI14 also displays which of the deposit service, the individual service, and the delete + individual service is supported by each service.
  • FIG. 15 is an explanatory diagram showing an example of a user interface displayed on the information processing device 100 when the deposit process is executed.
  • FIG. 15 shows an example of the user interface shown in FIG. 14 which is displayed on the information processing apparatus 100 after the button UI 12 is selected by the user.
  • FIG. 15 shows a message UI 15 indicating that the service data recorded in the secure element 120 is being transmitted to the server 200.
  • FIG. 16 is an explanatory diagram showing an example of a user interface displayed on the information processing device 100 when the deposit process is executed. What is shown in FIG. 16 is an example of the user interface displayed by the menu application in step S127 of FIG. 7, and is an example of the user interface displayed after the display of the message UI 15.
  • FIG. 16 shows a message UI 16 showing the result of the deposit processing, a processed service list UI 17, and an unprocessed service list UI 18.
  • FIG. 17 is an explanatory diagram showing an example of a user interface displayed on the information processing apparatus 100 when the receiving process is executed.
  • FIG. 17 shows a message UI 21 related to the receiving process, a button UI 22 for receiving data and a list of services deposited in the server 200 from the server 200, a button UI 23 for canceling the receiving process, and a service deposited in the server 200.
  • the list UI 24 is shown.
  • the list of services UI14 also displays which of the deposit service, the individual service, and the delete + individual service is supported by each service.
  • FIG. 18 is an explanatory diagram showing an example of a user interface displayed on the information processing apparatus 100 when the receiving process is executed.
  • FIG. 18 shows an example of the user interface shown in FIG. 17 which is displayed on the information processing apparatus 100 after the button UI 22 is selected by the user.
  • FIG. 18 shows a message UI 25 indicating that the data stored in the server 200 is being transmitted to the information processing device 100.
  • FIG. 19 is an explanatory diagram showing an example of a user interface displayed on the information processing apparatus 100 when the receiving process is executed.
  • FIG. 19 shows an example of the user interface displayed by the menu application in step S222 of FIG. 8, and is an example of the user interface displayed after the display of the message UI 25.
  • FIG. 19 shows a message UI 26 showing the result of the receiving process, a list UI 27 of services that have been received, and a list UI 28 of services that the user needs to individually execute the receiving process.
  • the information processing device 100 By displaying such a user interface, the information processing device 100 according to the embodiment of the present disclosure deposits which service corresponds to the deposit service, the individual service, or the delete + individual service. The user can easily confirm how far the processing and receiving processing have progressed.
  • the information processing system 1 includes a service that allows data to be transferred via a server 200 among services that use proximity non-contact communication by a non-contact IC chip being used by a user. Manage separately from other services. Then, the information processing system 1 according to the embodiment of the present disclosure records services including data for services for which data may be transferred via the server 200, and records only a list of services for other data. By managing in this way, the information processing system 1 according to the embodiment of the present disclosure can reduce complicated work by the user when transferring data between the information processing devices 100.
  • each step in the process executed by each device of the present specification does not necessarily have to be processed in chronological order in the order described as a sequence diagram or a flowchart.
  • each step in the process executed by each device may be processed in an order different from the order described in the flowchart, or may be processed in parallel.
  • the following configurations also belong to the technical scope of the present disclosure.
  • the control unit is an information processing device that determines the type of service stored in the protection storage unit and outputs the determination result.
  • the information processing device according to (1) above wherein the type determined by the control unit includes a type that can be collectively transferred.
  • the control unit causes the list of services to be transmitted to the other device when the services stored in the protection storage unit can be collectively transferred, according to the above (2) or (3).
  • Information processing equipment (5) The information processing device according to any one of (1) to (4) above, wherein the control unit controls to display information regarding a service type stored in the protection storage unit. (6) The control unit controls to display a message to the effect that the processing is interrupted when the processing of migrating the service stored in the protection storage unit via another device is interrupted. The information processing device according to any one of (1) to (5). (7) The control unit controls to display a message to the effect that the process is interrupted when the process of acquiring the data stored in the other device is interrupted. ) Is described in any of the information processing devices.
  • a storage unit that stores information separately according to the type of service stored in the protective storage unit of an information processing device provided with a protective storage unit having tamper resistance.
  • a server device including a control unit that controls storage of information in the storage unit and retrieval of information from the storage unit.
  • the type includes a device in which data can be collectively transferred from the information processing device.
  • the storage unit stores data of the service when the services stored in the protection storage unit can be collectively transferred.
  • (11) The server device according to (9) or (10) above, wherein the storage unit stores a list of the services when the services stored in the protective storage unit can be collectively transferred.
  • the control unit blocks the storage of information from different information processing devices of the same user while the information from the information processing device of a certain user is stored, any of the above (8) to (11).
  • the server device described in. (13) The control unit can retrieve information from different information processing devices of the same user while the information from the information processing device of a certain user is stored, whichever of (8) to (12).
  • Information processing device and With the server device With The information processing device Protective storage with tamper resistance and A control unit that executes a process of migrating the service stored in the protection storage unit via another device, and a control unit. Including The control unit determines the type of service stored in the protection storage unit, outputs the determination result, and outputs the determination result.
  • the server device A storage unit that stores information separately according to the type of service stored in the protective storage unit of the information processing device, and a storage unit.
  • An information processing system including a control unit that controls storage of information in the storage unit and retrieval of information from the storage unit.
  • the processor Information is divided and stored in the storage unit according to the type of service stored in the protective storage unit of the information processing device provided with the protective storage unit having tamper resistance. Controlling the storage of information in the storage unit and the retrieval of information from the storage unit, Information processing methods, including.
  • the processor Judging the type of service stored in the protective storage unit with tamper resistance and outputting the judgment result Executing the process of migrating the service stored in the protective storage unit via another device, and Information processing methods, including.
  • Information processing system 100 Information processing device 110: Device host 111: Control unit 112: Data acquisition unit 113: Storage unit 114: Input unit 115: Output unit 116: Communication unit 120: Secure element 121: Control unit 122: Storage Department 200: Server 300: Reader / Writer

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un dispositif de traitement d'informations, un dispositif serveur, un système de traitement d'informations, un procédé de traitement d'informations, et un programme d'ordinateur qui sont configurés de façon à pouvoir fournir un dispositif de traitement d'informations qui peut réduire le temps et l'effort requis pour qu'un utilisateur transfère des données lors du transfert de données entre des terminaux équipés de puces IC sans contact. L'invention concerne un dispositif de traitement d'informations comprenant : une unité de stockage protégée présentant une résistance à la fraude ; et une unité de commande qui exécute un traitement pour transférer, à travers un autre dispositif, un service stocké dans l'unité de stockage protégée. L'unité de commande détermine le type de service stocké dans l'unité de stockage protégée, et délivre en sortie le résultat de détermination.
PCT/JP2020/016251 2019-04-26 2020-04-13 Dispositif de traitement d'informations, dispositif serveur, système de traitement d'informations, procédé de traitement d'informations, et programme d'ordinateur WO2020218051A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2021515996A JP7459071B2 (ja) 2019-04-26 2020-04-13 情報処理装置、サーバ装置、情報処理システム、情報処理方法及びコンピュータプログラム

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2019085374 2019-04-26
JP2019-085374 2019-04-26

Publications (1)

Publication Number Publication Date
WO2020218051A1 true WO2020218051A1 (fr) 2020-10-29

Family

ID=72941883

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2020/016251 WO2020218051A1 (fr) 2019-04-26 2020-04-13 Dispositif de traitement d'informations, dispositif serveur, système de traitement d'informations, procédé de traitement d'informations, et programme d'ordinateur

Country Status (2)

Country Link
JP (1) JP7459071B2 (fr)
WO (1) WO2020218051A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002049534A (ja) * 2000-07-31 2002-02-15 Rexas Inc バックアップ/リストアシステム、バックアップ装置およびバックアップ/リストア方法
WO2005086519A1 (fr) * 2004-03-04 2005-09-15 Access Co., Ltd. Procede de synchronisation de terminal de communication sans fil, systeme de communication sans fil, terminal de communication sans fil et serveur
JP2006013824A (ja) * 2004-06-24 2006-01-12 Nec Corp バックアップデータのストレージシステム及び方法、これに用いられる情報サーバ、携帯端末及びプログラム
JP2006338423A (ja) * 2005-06-03 2006-12-14 Felica Networks Inc データ送受信システム、非接触icチップ、携帯端末、情報処理方法、並びにプログラム
JP2009246898A (ja) * 2008-03-31 2009-10-22 Nec Saitama Ltd 携帯端末装置およびデータバックアップシステム

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002215527A (ja) 2001-01-15 2002-08-02 Fujitsu Ltd 通信ネットワークシステム、携帯型通信装置、通信装置及び情報提供装置
JP4228567B2 (ja) 2001-10-31 2009-02-25 ソニー株式会社 データ転送システム及びデータ転送方法、価値情報移動サービス装置及び価値情報移動サービス方法、並びにコンピュータ・プログラム
JP4615474B2 (ja) 2006-04-07 2011-01-19 株式会社エヌ・ティ・ティ・ドコモ 通信端末、ユーザデータ移動システム及びユーザデータ移動方法
JP4457240B2 (ja) 2007-05-09 2010-04-28 フェリカネットワークス株式会社 データ管理システム、管理サーバ、データ管理方法、およびプログラム
JP4719732B2 (ja) 2007-11-22 2011-07-06 株式会社エヌ・ティ・ティ・ドコモ バックアップサーバ、移動機、およびこれらを用いた通信システム、ならびにバックアップ方法
JP2010118754A (ja) 2008-11-11 2010-05-27 Hitachi Ltd 撮像装置
JP6178119B2 (ja) 2013-06-03 2017-08-09 株式会社Nttドコモ データ移行システム、及びデータ移行方法
JP6181221B2 (ja) 2016-02-24 2017-08-16 フェリカネットワークス株式会社 情報処理装置および方法、並びにプログラム
JP6918576B2 (ja) 2017-05-24 2021-08-11 キヤノン株式会社 システム、情報処理装置、方法及びプログラム

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002049534A (ja) * 2000-07-31 2002-02-15 Rexas Inc バックアップ/リストアシステム、バックアップ装置およびバックアップ/リストア方法
WO2005086519A1 (fr) * 2004-03-04 2005-09-15 Access Co., Ltd. Procede de synchronisation de terminal de communication sans fil, systeme de communication sans fil, terminal de communication sans fil et serveur
JP2006013824A (ja) * 2004-06-24 2006-01-12 Nec Corp バックアップデータのストレージシステム及び方法、これに用いられる情報サーバ、携帯端末及びプログラム
JP2006338423A (ja) * 2005-06-03 2006-12-14 Felica Networks Inc データ送受信システム、非接触icチップ、携帯端末、情報処理方法、並びにプログラム
JP2009246898A (ja) * 2008-03-31 2009-10-22 Nec Saitama Ltd 携帯端末装置およびデータバックアップシステム

Also Published As

Publication number Publication date
JP7459071B2 (ja) 2024-04-01
JPWO2020218051A1 (fr) 2020-10-29

Similar Documents

Publication Publication Date Title
US11212674B2 (en) Control method of secure module connected to a plurality of processors and electronic device for implementing the same
US8886124B2 (en) Communication device and communication method
US11017384B2 (en) Apparatuses and methods for using a primary user device to provision credentials onto a secondary user device
US9064247B2 (en) User-configurable activation of card applets
EP2525554B1 (fr) Terminal mobile et son procédé de commande
US11044592B2 (en) Electronic device system restoration by tapping mechanism
CN112232801B (zh) 一种电子交易的方法及终端
KR20170098124A (ko) 전자 장치, 액세서리 장치 및 이를 이용한 정보 표시 방법
KR20170004400A (ko) 근거리 통신을 이용한 결제 방법 및 그 전자 장치
KR102550591B1 (ko) 전자 장치에서 가입자 식별 모듈을 연결하는 방법 및 그에 따른 전자 장치
US11570611B2 (en) Electronic device, external electronic device, and method for managing eSIM of external electronic device
US20150142652A1 (en) Portable terminal, terminal function management system, terminal function management method, terminal function management program, and computer-readable recording medium upon which said program has been recorded
KR102483836B1 (ko) 전자 장치 및 그의 동작 방법
US20210076211A1 (en) Method and electronic device for controlling data communication
EP2770768A2 (fr) Procédé et système de remplacement d'une clé se d'un terminal mobile
KR102648510B1 (ko) 단말기의 통신 요금제를 변경하기 위한 서버 및 이의 동작 방법
KR20170098123A (ko) 액세서리 장치 및 이를 이용한 정보표시 방법
CN106503986B (zh) 虚拟资源转移方法及装置
US9477917B1 (en) System and method of context specific identity in a radio frequency identity (RFID) chip
CN107071008B (zh) 终端设备的定位方法、装置和设备
US10210316B2 (en) Information processing system, mobile terminal, information processing method, information processing program, and computer-readable recording medium containing said program
WO2020218051A1 (fr) Dispositif de traitement d'informations, dispositif serveur, système de traitement d'informations, procédé de traitement d'informations, et programme d'ordinateur
US11775688B2 (en) Information processing device and information processing method
CN114202333A (zh) 近场通信的控制方法、装置、电子设备及存储介质
KR102495242B1 (ko) 통화 기능을 제어하기 위한 전자 장치 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20795465

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021515996

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20795465

Country of ref document: EP

Kind code of ref document: A1