WO2022030322A1 - Information processing device, information processing method, and information processing program - Google Patents

Information processing device, information processing method, and information processing program Download PDF

Info

Publication number
WO2022030322A1
WO2022030322A1 PCT/JP2021/027853 JP2021027853W WO2022030322A1 WO 2022030322 A1 WO2022030322 A1 WO 2022030322A1 JP 2021027853 W JP2021027853 W JP 2021027853W WO 2022030322 A1 WO2022030322 A1 WO 2022030322A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
information processing
relationship
processing apparatus
Prior art date
Application number
PCT/JP2021/027853
Other languages
French (fr)
Japanese (ja)
Inventor
一憲 荒木
裕士 瀧本
Original Assignee
ソニーグループ株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ソニーグループ株式会社 filed Critical ソニーグループ株式会社
Publication of WO2022030322A1 publication Critical patent/WO2022030322A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9035Filtering based on additional data, e.g. user or group profiles

Definitions

  • This disclosure relates to an information processing device, an information processing method, and an information processing program.
  • Patent Document 1 discloses a technique of analyzing a listener's reaction, registering the analysis result as the listener's profile information, and providing the speaker with a topic that matches the listener's reaction based on the profile information. There is.
  • the personal information of the listener may be registered as profile information.
  • the prior art could provide the speaker with information that the listener does not want to convey to others when the topic is provided based on the profile information.
  • the information processing apparatus has a second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
  • the second user and the first user interact with the first user based on the sensing information obtained by the computer sensing the first user.
  • the second user presents information in which the amount of confidential information of the first user contained is increased as the relationship between the second user and the first user becomes closer. Includes performing the processing presented in.
  • the second user interacting with the first user and the first user interact with the first user based on the sensing information obtained by sensing the first user on the computer.
  • the second user presents information in which the amount of confidential information of the first user contained is increased as the relationship between the second user and the first user becomes closer. To execute the process presented in.
  • FIG. 1 is a diagram for explaining an example of an information processing system according to an embodiment.
  • the information processing system 1 shown in FIG. 1 has a function of presenting various information to a plurality of different second users 2001, 2002, etc. that interact with the first user 2100.
  • the information processing system 1 can be used, for example, for sales, counseling, education, and the like.
  • the first user 2100 includes, for example, a customer, a patient, a counselor, a subordinate in a company, and the like.
  • the second users 2001 and 2002 are the users to be presented to whom the information processing system 1 presents information.
  • the second users 2001 and 2002 include, for example, the person in charge of the first user 2100, the doctor in charge, the counselor, the teacher of the school, the boss in the company, and the like.
  • the second user 2001 is a predecessor who is in charge of the first user 2100
  • the second user 2002 is a person who is newly in charge of the first user 2100. That is, the second user 2002 is a successor who has taken over the charge of the first user 2100 from the second user 2001.
  • the second user 2001 and the second user 2002 are described as "second user 2000".
  • the first user 2100 may reveal confidential information to the second user 2001 when the intimacy with the second user 2001 increases due to a plurality of interviews, dialogues, hospital visits, and the like.
  • the confidential information may be information that is not desired to be known to other second users 2002 who have low intimacy (trust). If the successor who does not speak the confidential information knows the confidential information, the first user 2100 may have a feeling of distrust toward the successor or the like. Therefore, the information processing system 1 provides the information processing system 1 that presents the confidential information of the first user 2100 to the second user 200 without causing the first user 2100 to feel distrust.
  • the information processing system 1 includes, for example, an information processing terminal 10 and an information processing device 100.
  • the information processing system 1 describes an example in which the information processing terminal 10 and the information processing apparatus 100 cooperate with each other to present the confidential information of the first user 2100 to the second user 2000. do.
  • the information processing terminal 10 is a presentation device configured to be able to present confidential information to the second user 2000.
  • the presentation device includes, for example, a personal computer (PC), a smartphone, a tablet terminal, a game device, a head-mounted display (HMD: Head Mounted Display), a television, a home speaker, a household electric appliance, and the like.
  • the information processing terminal 10 may have, for example, various sensors for not only collecting ambient sounds but also acquiring various other information.
  • the information processing terminal 10 is configured to be able to collect the voice of the first user 2100 interacting with the second user 2000 and the second user 2000, the surrounding sound, and the like.
  • the information processing terminal 10 supplies the sensing information D1 obtained by sensing the utterance, facial expression, movement, etc. of the first user 2100 to the information processing apparatus 100.
  • the sensing information D1 includes, for example, various information that changes according to the relationship between the first user 2100 and the second user 2000. An example of the sensing information D1 will be described later.
  • the information processing terminal 10 presents the instructed presentation information under the control of the information processing apparatus 100.
  • the information processing terminal 10 is configured to be capable of displaying presentation information and outputting it by voice, for example.
  • the information processing device 100 is a so-called cloud server (Cloud Server), and is a server device that executes information processing in cooperation with the information processing terminal 10.
  • the information processing terminal 10 and the information processing apparatus 100 have a configuration capable of communicating via a network or directly communicating without a network, for example.
  • the information processing device 100 may be incorporated in the information processing terminal 10, for example.
  • the information processing device 100 acquires the sensing information D1 from the information processing terminal 10 and stores the sensing information D1 as the log information D10 of the first user 2100 in chronological order.
  • the log information D10 is configured to be information that can discriminate changes in the relationship between the first user 2100 and the second user 2000.
  • the information processing apparatus 100 has a function of performing a semantic analysis of the utterance information included in the sensing information D1. Semantic analysis can be performed using, for example, natural language understanding (NLU: Natural Language understanding), natural language processing (NLP: Natural Language Processing), or the like.
  • the information processing apparatus 100 has a function of estimating the relationship between the first user 2100 and the second user 2000 based on the time-series sensing information D1 included in the log information D10.
  • the relationship between the first user 2100 and the second user 2000 includes, for example, relationship information that can identify intimacy, whether or not the user is intimate, changes in the relationship, and the like.
  • the information processing apparatus 100 stores the estimation result of the relationship between the first user 2100 and the second user 2000 in the relationship information D20.
  • the relationship information D20 is, for example, a table containing information indicating the relationship between the first user 2100 and one or a plurality of second users 2000.
  • the relationship information D20 is updated by the information processing apparatus 100 according to estimation of the relationship between the first user 2100 and the second user 2000, changes in the relationship, and the like.
  • the information processing apparatus 100 has a function of presenting the presentation information D40, which increases the amount of information of the confidential information D30 contained therein, to the second user 2000 as the relationship between the second user 2000 and the first user 2100 becomes closer.
  • the confidential information D30 includes, for example, personal information of the first user 2100, important information obtained from a dialogue between the first user 2100 and the second user 2000, characteristic information, and the like.
  • the secret information D30 is associated with, for example, information that can identify the first user 2100 from which the secret information D30 is extracted.
  • FIG. 2 is a diagram for explaining an example of presenting the secret information D30 of the information processing system 1 according to the embodiment.
  • the first user 2100 and the second user 2001 have a high intimacy relationship.
  • the information processing apparatus 100 estimates the relationship between the first user 2100 and the second user 2001 based on the log information D10, and reflects the estimation result in the relationship information D20. Further, the information processing apparatus 100 manages the secret information D30 obtained by the dialogue between the first user 2100 and the second user 2001 in the database. In this case, since the relationship information D20 indicates that the relationship between the first user 2100 and the second user 2001 is high, the information processing apparatus 100 presents the presentation information D40 including the secret information D30. In addition, the information processing terminal 10 is controlled.
  • step S2 the person in charge of the first user 2100 is changed to the second user 2002, so that the first user 2100 and the second user 2002 do not form an intimate relationship. That is, the first user 2100 and the second user 2002 have a relationship in which the intimacy is lower than the intimacy between the first user 2100 and the second user 2001.
  • the information processing apparatus 100 estimates the relationship between the first user 2100 and the second user 2002 based on the log information D10, and reflects the estimation result in the relationship information D20. In this case, since the relationship information D20 indicates that the intimacy between the first user 2100 and the second user 2001 is low, the information processing apparatus 100 presents the presentation information D40 masking the secret information D30. As such, the information processing terminal 10 is controlled.
  • the information processing apparatus 100 controls the information processing terminal 10 so as to present the presentation information D40 that does not include the secret information D30.
  • the information processing apparatus 100 can present the presentation information D40, which does not include the secret information D30, to the second user 2002.
  • step S3 the intimacy is increased due to the increase in opportunities for the first user 2100 and the second user 2002 to interact with each other.
  • the information processing apparatus 100 estimates that the relationship between the first user 2100 and the second user 2002 is intimate based on the log information D10, and reflects the estimation result in the relationship information D20. In this case, since the relationship information D20 indicates that the first user 2100 and the second user 2002 have a high intimacy relationship, the information processing apparatus 100 presents the presentation information D40 including the secret information D30. In addition, the information processing terminal 10 is controlled. As a result, the information processing apparatus 100 provides the second user 2002 with the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 is increased in accordance with the improvement of the intimacy with the first user 2100. Can be presented.
  • the information processing apparatus 100 provides the presentation information D40 in which the amount of confidential information D30 contained is increased as the relationship between the second user 2000 and the first user 2100 becomes closer to the second user 2000. Present to.
  • the information processing apparatus 100 can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed.
  • the confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the first user 2100.
  • the information processing apparatus 100 can support communication using the secret information D30 of the first user 2100 by presenting the secret information D30.
  • FIG. 3 is a diagram showing an example of the configuration of the information processing terminal 10 according to the embodiment.
  • the information processing terminal 10 includes a sensor unit 11, an input unit 12, a display unit 13, a communication unit 14, a storage unit 15, and a control unit 16.
  • the control unit 16 is electrically connected to the sensor unit 11, the input unit 12, the display unit 13, the communication unit 14, and the storage unit 15.
  • the sensor unit 11 has a function of collecting various sensing information D1 relating to the surroundings of the first user 2100, the second user 2000, the information processing terminal 10, and the like.
  • the sensor unit 11 includes various sensors such as a microphone, a camera, a ToF (Time of Flight) sensor, an inertial sensor, a geomagnetic sensor, a touch sensor, an infrared sensor, a temperature sensor, a humidity sensor, and a heart rate sensor. include.
  • the sensing information D1 includes, for example, information that can identify the voice, body temperature, respiratory volume, posture (state of leaning forward), facial expression, gesture, aizuchi, eye contact, etc. of the first user 2100 corresponding to the second user 2000.
  • the sensing information D1 may include information about the second user 2000.
  • the sensor unit 11 supplies the collected sensing information D1 to the control unit 16.
  • the sensor unit 11 supplies the control unit 16 with sensing information D1 including utterance information obtained by capturing the voice of the dialogue between the first user 2100 and the second user 2000.
  • the input unit 12 has a function of detecting a physical input operation by the second user 2000 or the like to be presented.
  • the input unit 12 includes, for example, an operation device such as a power switch and an operation button.
  • the input unit 12 supplies input information indicating the detected input operation to the control unit 16.
  • the display unit 13 has a function of displaying various information.
  • the display unit 13 displays, for example, the presentation information D40 received from the information processing apparatus 100.
  • the display of the display unit 13 is controlled by the control unit 16.
  • the display unit 13 can use, for example, a display device that displays various types of information. Examples of the display device include a liquid crystal display (LCD: Liquid Crystal Display) device, an OLED (Organic Light Emitting Diode) device, and a touch panel.
  • LCD Liquid Crystal Display
  • OLED Organic Light Emitting Diode
  • the communication unit 14 communicates with, for example, the information processing device 100, another external device, and the like.
  • the communication unit 14 transmits / receives various data via, for example, a wired or wireless network.
  • the communication unit 14 transmits, for example, the sensing information of the sensor unit 11 to the information processing device 100.
  • the communication unit 14 supplies, for example, various data received from the information processing device 100 to the control unit 16.
  • the storage unit 15 stores various data and programs.
  • the storage unit 15 is, for example, a RAM (Random Access Memory), a semiconductor memory element such as a flash memory, a hard disk, an optical disk, or the like.
  • the storage unit 15 stores various information such as the sensing information D1 and the presentation information D40 received from the information processing apparatus 100.
  • the storage unit 15 stores the sensing information D1 collected by the sensor unit 11 in chronological order.
  • the control unit 16 controls the information processing terminal 10 by executing a program.
  • the control unit 16 has a function of controlling each configuration included in the information processing terminal 10.
  • the control unit 16 controls, for example, the start and stop of each configuration.
  • the control unit 16 has an authentication function for personally authenticating a plurality of second users 2000.
  • the control unit 16 performs personal authentication by, for example, face authentication, voice authentication, fingerprint authentication, or the like, and recognizes the second user 2000 to be presented.
  • the control unit 16 controls the display unit 13 and the like so that the presentation information D40 instructed by the information processing device 100 is presented (displayed) to the second user 2000 to be presented.
  • the information processing terminal 10 functions as a presentation device linked with the information processing device 100 by presenting the presentation information D40 to the second user 2000.
  • the control unit 16 controls to transmit the sensing information D1 and the like collected by the sensor unit 11 to the information processing device 100 via the communication unit 14.
  • the functional configuration example of the information processing terminal 10 according to the present embodiment has been described above.
  • the above configuration described with reference to FIG. 3 is merely an example, and the functional configuration of the information processing terminal 10 according to the present embodiment is not limited to such an example.
  • the functional configuration of the information processing terminal 10 according to the present embodiment can be flexibly modified according to specifications and operations.
  • FIG. 4 is a diagram showing an example of the configuration of the information processing apparatus 100 according to the embodiment.
  • the information processing apparatus 100 includes a communication unit 110, a storage unit 120, and a control unit 130.
  • the control unit 130 is electrically connected to the communication unit 110 and the storage unit 120.
  • the communication unit 110 communicates with, for example, an information processing terminal 10, another external device, or the like.
  • the communication unit 110 transmits / receives various data via, for example, a wired or wireless network.
  • the communication unit 110 supplies, for example, the data received from the information processing terminal 10 to the control unit 130.
  • the communication unit 110 transmits, for example, the data instructed by the control unit 130 to the instructed destination.
  • the storage unit 120 stores various data and programs.
  • the storage unit 120 is, for example, a semiconductor memory element such as a RAM or a flash memory, a hard disk, an optical disk, or the like.
  • the storage unit 120 stores data received via the communication unit 110.
  • the storage unit 120 stores various information such as the log information D10, the relationship information D20, the secret information D30, and the presentation information D40 described above.
  • the storage unit 120 stores, for example, the relationship information D20 and the secret information D30 in association with each other.
  • the control unit 130 is, for example, a dedicated or general-purpose computer.
  • the control unit 130 is, for example, an integrated control unit that controls the information processing apparatus 100.
  • the control unit 130 includes each functional unit that presents the presentation information D40 to the second user 2000 to be presented by cooperating with the information processing terminal 10.
  • the control unit 130 includes each functional unit of the estimation unit 131, the presentation control unit 132, and the extraction unit 133.
  • a program stored inside the information processing apparatus 100 is executed by a CPU (Central Processing Unit), an MPU (Micro Processing Unit), or the like with the RAM or the like as a work area. It will be realized. Further, each functional unit may be realized by an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or an FPGA (Field-Programmable Gate Array).
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the estimation unit 131 estimates the relationship between the second user 2000 interacting with the first user 2100 and the first user 2100 based on the sensing information D1 obtained by sensing the first user 2100.
  • the estimation unit 131 has a configuration capable of estimating the relationship between the first user 2100 and the second user 2000 based on a plurality of parameters. For example, when the first user 2100 and the second user 2000 meet, the estimation unit 131 estimates the relationship based on parameters such as the physical distance, the feeling of leaning forward of the first user 2100, the amount of speech, the body temperature, and the facial expression. ..
  • the estimation unit 131 is based on parameters such as the facial expression, the amount of speech, the distance to the information processing terminal 10, the body temperature, and the number of key inputs of the first user 2100. And estimate the relationship. That is, the estimation unit 131 can change or combine the parameters used for estimation according to the face-to-face form between the second user 2000 and the first user 2100 to be presented.
  • the estimation unit 131 estimates the relationship based on the change in the amount of speech of the first user 2100 with respect to the second user 2000 indicated by the log information D10. For example, the first user 2100 tends to increase the amount of utterance when the relationship with the second user 2000 becomes intimate. Therefore, the estimation unit 131 estimates the relationship based on the increase in the amount of utterances of the first user 2100 with respect to the second user 2000.
  • the estimation unit 131 estimates the relationship based on the change in the physical distance between the first user 2100 and the second user 2000 indicated by the log information D10. For example, the estimation unit 131 estimates the relationship based on the change in the distance between the first user 2100 and the second user 2000 or the information processing terminal 10 indicated by the log information D10. For example, when the body temperature of the first user 2100 rises, the first user 2100 is enthusiastically interacting with the second user 2000, and there is a possibility that the intimacy has increased. Therefore, the estimation unit 131 estimates the relationship based on the change in the body temperature of the first user 2100 indicated by the log information D10.
  • the estimation unit 131 estimates the relationship based on changes in the respiratory volume, posture, facial expression, gesture, aizuchi, eye contact, etc. of the first user 2100 indicated by the log information D10.
  • the estimation result reflects the estimation result in the relationship information D20.
  • the presentation control unit 132 presents the presentation information D40, which increases the amount of confidential information D30 contained, to the second user 2000 as the relationship between the second user 2000 and the first user 2100 becomes closer.
  • the process of presenting to the second user 2000 includes, for example, a process of generating or acquiring the presentation information D40, a process of causing the information processing terminal 10 to present the presentation information D40, and the like.
  • the presentation control unit 132 changes the amount of information of the secret information D30 contained in the presentation information D40 based on the estimated relationship.
  • the presentation control unit 132 performs a process of presenting the presentation information D40, in which the amount of confidential information contained is increased as the intimacy between the second user 2000 and the first user 2100 increases, to the second user 2000. Run.
  • the extraction unit 133 extracts the secret information D30 from the utterance content of the first user 2100 indicated by the sensing information D1.
  • the extraction unit 133 extracts the secret information D30, for example, when the intimacy between the first user 2100 and the speaker satisfies the extraction condition.
  • the extraction unit 133 semantically analyzes the utterance information included in the sensing information D1 of the first user 2100, and extracts the secret information D30 including the keyword and the like.
  • the extraction unit 133 associates the extracted secret information D30 with the information identifiable by the first user 2100 and stores it in the storage unit 120.
  • the functional configuration example of the information processing apparatus 100 according to the embodiment has been described above.
  • the above configuration described with reference to FIG. 4 is merely an example, and the functional configuration of the information processing apparatus 100 according to the embodiment is not limited to such an example.
  • the functional configuration of the information processing apparatus 100 according to the embodiment can be flexibly modified according to specifications and operations.
  • FIG. 5 is a flowchart showing an example of estimation processing executed by the information processing apparatus 100 according to the embodiment.
  • FIG. 6 is a diagram for explaining an estimation example of the information processing apparatus 100 according to the embodiment.
  • FIG. 7 is a diagram showing an example of the relational information D20 of the information processing apparatus 100 according to the embodiment.
  • the processing procedure shown in FIG. 5 is realized by the control unit 130 of the information processing apparatus 100 executing a program.
  • the processing procedure shown in FIG. 5 includes, for example, the timing when the first user 2100 and the second user 2000 start a dialogue, the timing when the first user 2100 visits the dialogue place, the timing when a start instruction is received from the second user 2000, and the like. Is executed in.
  • the control unit 130 functions as the estimation unit 131 by executing the processing procedure shown in FIG.
  • the control unit 130 of the information processing apparatus 100 recognizes the first user 2100 and the second user 2000 (step S101). For example, the control unit 130 recognizes the first user 2100 based on the identification information and the management information of the first user 2100 from the information processing terminal 10.
  • the identification information includes, for example, information that can identify the first user 2100.
  • the management information includes, for example, information for recognizing and managing the first user 2100 (identification information) registered in the system.
  • the control unit 130 recognizes the second user 2000 when the identification information of the second user 2000 is included in the management information.
  • the control unit 130 recognizes the second user 2000 using the information processing apparatus 100 as a partner of the first user 2100.
  • the control unit 130 advances the process to step S102.
  • the control unit 130 determines whether or not the first user 2100 is the first user based on the recognition result in step S101 (step S102). For example, the control unit 130 determines that the first user 2100 is the first user when the first user 2100 is a user who has never been recognized in the past, based on the management information for managing the user. For example, the control unit 130 determines that the first user 2100 is the first user when the relationship information D20 does not include the information indicating the relationship between the first user 2100 and the second user 2000 recognized in step S101. judge. When the control unit 130 determines that the first user 2100 is not the first user (No in step S102), the control unit 130 advances the process to step S110 described later. Further, when the control unit 130 determines that the first user 2100 is the first user (Yes in step S102), the control unit 130 advances the process to step S103.
  • the control unit 130 adds the relationship between the first user 2100 and the second user 2000 to the relationship information D20 (step S103). For example, the control unit 130 associates the first identification information indicating the first user 2100 with the second identification information indicating the second user 2000, and sets the initial value “0” as the intimacy of the relationship. Is added to the relationship information D20. When the process of step S103 is completed, the control unit 130 advances the process to step S110.
  • the control unit 130 executes the estimation loop process of the relationship information D20 (step S110).
  • the end condition of the estimation loop processing is, for example, the end of the dialogue between the first user 2100 and the second user 2000, the end instruction, and the like.
  • the control unit 130 estimates the relationship between the first user 2100 and the second user 2000 based on the sensing information D1 (step S111). For example, the control unit 130 estimates the relationship between the first user 2100 and the second user 2000 based on the sensing information D1 indicated by the log information D10.
  • the log information D10 has items of the first identification information, the second identification information, the physical distance, and the date and time.
  • the first identification information is the identification information of the first user 2100, and "C_0001" is set.
  • the second identification information is the identification information of the second user 2000, and "R_0001” is set.
  • the physical distance and the date and time are information obtained by acquiring from the sensing information D1.
  • the control unit 130 recognizes the physical distance between the first user 2100 and the second user 2000, for example, every date or minute, and analyzes whether or not the physical distance has changed.
  • the control unit 130 calculates the average value of the physical distance indicated by the log information D10, the standard deviation ( ⁇ ), the deviation of the average value, and the square root of the deviation of the average value, as shown in the scene ST1. ..
  • control unit 130 estimates the relationship based on the change in the state between the second user 2000 and the first user 2100.
  • the control unit 130 may estimate the relationship by combining, for example, a plurality of types of state changes.
  • the control unit 130 updates the relationship information D20 based on the estimated relationship (step S112). For example, the control unit 130 updates the information indicating the relationship between the corresponding first user 2100 and the second user 2000 based on the estimation result in step S111.
  • the relationship information D20 is configured to show the relationship between the first identification information, the second identification information, and the intimacy.
  • the intimacy can be set in 10 steps, and the larger the set value, the higher the intimacy.
  • the relationship information D20 indicates that the intimacy between the first user 2100 of "C_0001" and the second user 2000 of "R_0001" is "9".
  • the relationship information D20 indicates that the intimacy between the first user 2100 of "C_0001" and the second user 2000 of "R_0002” is "6”.
  • the relationship information D20 includes information indicating the relationship between the first user 2100 and the second user 2000 of "C_0002".
  • step S111 it is estimated that the relationship between the first user 2100 of "C_0001” and the second user 2000 of "R_0002” is shortened by the process of step S111.
  • the control unit 130 adds the first user 2100 of "C_0001", the second user 2000 of "R_0002", and the set value of intimacy.
  • the control unit 130 raises the intimacy by one step.
  • the control unit 130 may change the degree of increase in which the intimacy changes according to the magnitude of the change in the relationship between the first user 2100 and the second user 2000.
  • step S112 when the processing of step S112 is completed and the end condition of the loop processing of step S110 is not satisfied, the control unit 130 returns to step S111 and repeats the estimation loop processing. Further, when the processing of step S112 is completed and the end condition of the loop processing of step S110 is satisfied, the control unit 130 ends the processing procedure shown in FIG.
  • the information processing apparatus 100 has described the case where the relationship is estimated by paying attention to the change in the physical distance between the first user 2100 and the second user 2000, but the present invention is not limited to this.
  • the information processing apparatus 100 may be configured to estimate the relationship based on other parameters such as speech volume, body temperature, breathing volume, posture, facial expression, gesture expression volume, and number of eye contacts.
  • the information processing apparatus 100 may be configured to estimate the relationship by combining physical distances and other parameters.
  • FIG. 8 is a flowchart showing an example of the presentation control process executed by the information processing apparatus 100 according to the embodiment.
  • the processing procedure shown in FIG. 8 is realized by the control unit 130 of the information processing apparatus 100 executing a program.
  • the processing procedure shown in FIG. 8 is executed, for example, after the processing procedure shown in FIG. 5 is executed.
  • the processing procedure shown in FIG. 8 is repeatedly executed, for example, during a dialogue between the first user 2100 and the second user 2000.
  • the control unit 130 functions as the presentation control unit 132 by executing the processing procedure shown in FIG.
  • the control unit 130 of the information processing apparatus 100 acquires the information presented to the second user 2000 (step S201). For example, the control unit 130 acquires information to be presented to the second user 2000 who interacts with the first user 2100. For example, the control unit 130 acquires information related to the utterance content of the first user 2100 by referring to a database, confidential information D30, a Web page, and the like.
  • the control unit 130 stores the acquired information in the storage unit 120, the process proceeds to step S202.
  • the control unit 130 determines whether or not the secret information D30 of the first user 2100 is included (step S202). For example, the control unit 130 compares the information collected in step S201 with the secret information D30 of the first user 2100, and when the information of the secret information D30 is included, includes the secret information D30 of the first user 2100. It is determined that the information is available. When the control unit 130 determines that the secret information D30 of the first user 2100 is not included (No in step S202), the process proceeds to step S204 described later. Further, when the control unit 130 determines that the secret information D30 of the first user 2100 is included (Yes in step S202), the process proceeds to step S203.
  • the control unit 130 determines whether or not the intimacy between the first user 2100 and the second user 2000 is equal to or greater than the threshold value (step S203). For example, the control unit 130 identifies the intimacy between the first user 2100 and the second user 2000 based on the relationship information D20, and compares the intimacy with the threshold value for determining the intimacy.
  • the threshold value is, for example, a preset threshold value and can be changed. The threshold value may be included in the program or stored in the storage unit 120, for example.
  • the control unit 130 advances the process to step S204.
  • the control unit 130 executes a process of presenting the acquired information as the presentation information D40 (step S204). For example, the control unit 130 generates the presentation information D40 based on the information acquired in step S201, and controls the information processing terminal 10 so as to present the generated presentation information D40. For example, the control unit 130 generates presentation information D40 for presenting the acquired information in a list, and instructs the information processing terminal 10 to present the presentation information D40 via the communication unit 110. As a result, the information processing terminal 10 presents the presentation information D40 including the secret information D30 to the second user 2000.
  • the control unit 130 ends the process procedure shown in FIG.
  • control unit 130 determines that the intimacy is not equal to or higher than the threshold value (No in step S203). If the control unit 130 determines that the intimacy is not equal to or higher than the threshold value (No in step S203), the control unit 130 proceeds to step S205.
  • the control unit 130 executes a process of presenting the presentation information D40 masking the secret information D30 (step S205). For example, the control unit 130 generates the presentation information D40 masking the secret information D30 from the acquired information, and controls the information processing terminal 10 so as to present the generated presentation information D40. For example, the control unit 130 generates the presentation information D40 for deleting the secret information D30 from the acquired information and presenting it, and instructs the information processing terminal 10 to present the presentation information D40 via the communication unit 110.
  • the information processing terminal 10 presents the presentation information D40, which does not include the secret information D30 or has a limited amount of information of the secret information D30, to the second user 2000.
  • the control unit 130 ends the process procedure shown in FIG.
  • the information processing apparatus 100 describes a case where the amount of information including the secret information D30 in the presentation information D40 is changed by using one threshold value, but the present invention is not limited to this.
  • the information processing apparatus 100 may be configured to determine the intimacy stepwise using a plurality of different threshold values and gradually increase the amount of information of the secret information D30 included in the presentation information D40.
  • FIG. 9 is a diagram showing a presentation example of the presentation information D40 of the information processing apparatus 100 according to the embodiment.
  • the relationship information D20 shows a value in which the intimacy between the first user 2100 and the second user 2000 is lower than the above-mentioned threshold value.
  • the information processing apparatus 100 acquires the information about the first user 2100 to be presented to the second user 2000, and generates the presentation information D41 not including the secret information D30 based on the acquired information.
  • the information processing apparatus 100 controls the information processing terminal 10 so as to present the generated presentation information D41.
  • the information processing apparatus 100 causes the information processing terminal 10 to present the presentation information D41 showing a list of hobbies as information regarding the first user 2100.
  • the presented information D41 is, for example, information showing a list of baseball, cycling, and travel, which are the hobbies of the first user 2100.
  • the information processing apparatus 100 does not include the secret information D30 in the presentation information D40.
  • the relationship information D20 changes the intimacy between the first user 2100 and the second user 2000 to a value equal to or higher than the above threshold value.
  • the information processing apparatus 100 acquires information about the first user 2100 presented to the second user 2000, and generates presentation information D42 including confidential information D30 based on the acquired information.
  • the information processing apparatus 100 controls the information processing terminal 10 so as to present the generated presentation information D42.
  • the information processing apparatus 100 causes the information processing terminal 10 to present a list of hobbies and presentation information D42 indicating confidential information D30 as information regarding the first user 2100.
  • the presented information D42 includes, for example, information indicating a list of baseball, cycling, and travel, which is a hobby of the first user 2100, and information indicating asthma included in the confidential information D30.
  • the presentation information D42 is configured to present information indicating a list of hobbies and confidential information D30 in different display modes. As a result, the information processing apparatus 100 can make the presented second user 2000 recognize the secret information D30 in the presented information D40.
  • the information processing apparatus 100 presents the presentation information D40 including the secret information D30 of "asthma" to the second user 2000 when the relationship between the second user 2000 and the first user 2100 becomes intimate. do.
  • the information processing apparatus 100 can present the confidential information D30 to the second user 2000 while avoiding the distrust of the first user 2100 with respect to the second user 2000 to be presented.
  • the information processing apparatus 100 can support communication using the secret information D30 of the first user 2100 by changing the secret information D30 included in the presentation information D40 according to the intimacy.
  • the information processing device 100 can use the secret information D30 registered in the database by an external device or the like, or can extract the secret information D30 from the utterance content of the first user 2100.
  • FIG. 10 is a flowchart showing an example of the extraction process of the secret information D30 executed by the information processing apparatus 100 according to the embodiment.
  • FIG. 11 is a diagram for explaining the concept of extracting the secret information D30 according to the embodiment.
  • the processing procedure shown in FIG. 10 is realized by the control unit 130 of the information processing apparatus 100 executing a program.
  • the processing procedure shown in FIG. 10 is executed, for example, at the timing when the sensing information D1 regarding the dialogue between the first user 2100 and the second user 2000 is collected, the timing when the dialogue is started, the timing set in advance, and the like.
  • the control unit 130 functions as the extraction unit 133 by executing the processing procedure shown in FIG.
  • the control unit 130 of the information processing apparatus 100 executes the extraction loop process of the secret information D30 (step S300).
  • the end condition of the extraction loop process is, for example, the end of the dialogue, the end instruction, and the like.
  • the control unit 130 acquires utterance information based on the sensing information D1 (step S301).
  • the control unit 130 semantically analyzes the utterance information of the first user 2100 indicated by the sensing information D1 and acquires the utterance information including the keyword from the analysis result.
  • the control unit 130 extracts confidential information from the utterance information (step S302).
  • the control unit 130 can use a method of using the noun extracted from the utterance information as it is.
  • the control unit 130 analyzes the utterance information by morphological analysis and part-of-speech analysis, and extracts a keyword (noun).
  • the keywords extracted from the above-mentioned utterance information include, for example, "uncle”, “sympathy”, “stomach ulcer” and the like.
  • the control unit 130 extracts the extracted keyword as the secret information D30 of the first user 2100.
  • control unit 130 can use a method of using weighting for keywords (nouns) extracted from utterance information.
  • weighting for example, TF-IDF (Term Frequency-Inverse Document Frequency) or the like can be used.
  • the control unit 130 scores the importance of the keyword so that the characteristic word is positioned at the top.
  • the information processing apparatus 100 has a configuration capable of managing a plurality of utterance information for each of a plurality of first users 2100.
  • the information processing apparatus 100 has a plurality of first utterance information, a second utterance information, and a third utterance information for each first user 2100 such as "C_0001", "C_0002", and "C_0003". It manages utterance information, etc.
  • the control unit 130 can perform scoring (weighting) of the importance of the keywords in the pattern PT1 and the pattern PT2.
  • the pattern PT1 is a pattern for scoring so as to express the characteristics of the utterance information among all the first users 2100.
  • the pattern PT2 is a pattern for scoring so as to express the characteristics of the utterance information in all the utterance information of the specific first user 2100.
  • the pattern PT2 shows that scoring is performed so as to express the characteristics of the utterance information in all the utterance information of the first user 2100 of “C_0001”.
  • the control unit 130 extracts a keyword whose score is higher than the score threshold value as confidential information of the first user 2100.
  • the information processing apparatus 100 can extract a meaningful keyword as the secret information D30 as compared with Buu who uses the keyword extracted from the utterance information as it is.
  • step S303 the control unit 130 determines whether or not the intimacy between the first user 2100 and the second user 2000 is equal to or greater than the threshold value (step S303). For example, the control unit 130 extracts the intimacy corresponding to the first user 2100 and the second user 2000 from the relationship information D20, and when the intimacy is equal to or more than a preset threshold value, the intimacy is equal to or more than the threshold value. judge.
  • the control unit 130 determines that the intimacy between the first user 2100 and the second user 2000 is equal to or higher than the threshold value (Yes in step S303)
  • the control unit 130 advances the process to step S304.
  • the control unit 130 registers the extracted secret information D30 so that the first user 2100 can identify it (step S304). For example, the control unit 130 associates the extracted secret information D30 with information that can identify the first user 2100 and stores it in the storage unit 120, or registers it in the database.
  • the control unit 130 returns to step S301 and repeats the extraction loop processing. Further, when the processing of step S304 is completed and the end condition of the loop processing of step S300 is satisfied, the control unit 130 ends the processing procedure shown in FIG.
  • control unit 130 determines the end condition of the loop processing in step S300. If the control unit 130 does not satisfy the end condition of the loop processing in step S300, the control unit 130 returns to step S301 and repeats the extraction loop processing. Further, the control unit 130 ends the processing procedure shown in FIG. 10 when the end condition of the loop processing in step S300 is satisfied.
  • FIG. 12 is a diagram for explaining an example of extracting keywords of the information processing apparatus 100 according to the embodiment.
  • FIG. 13 is a diagram for explaining an example of extracting the secret information D30 from the utterance information.
  • the information processing terminal 10 is omitted for the sake of simplicity of explanation.
  • the first user 2100 is interacting with the second user 2000.
  • the first user 2100 emits the utterance information W1 to the second user 2000.
  • the utterance information W1 is, for example, "It's hot today.”
  • the first user 2100 emits the utterance information W2 in response to the response R1 of the second user 2000.
  • the utterance information W2 is, for example, "I went to the hospital yesterday.”
  • the first user 2100 emits the utterance information W3 in response to the response R2 of the second user 2000.
  • the utterance information W3 is, for example, "for asthma treatment.”
  • the first user 2100 emits the utterance information W4 in response to the response R3 of the second user 2000.
  • the utterance information W4 is, for example, "After all, asthma treatment is difficult.”
  • the information processing apparatus 100 When the information processing apparatus 100 detects that the dialogue between the first user 2100 and the second user 2000 has ended, it extracts "today” and “hot” as keywords from the utterance information W1 acquired and semantically analyzed. The information processing apparatus 100 extracts “yesterday” and “hospital” as keywords from the utterance information W2 acquired and semantically analyzed. The information processing apparatus 100 extracts "asthma treatment” as a keyword from the utterance information W3 acquired and semantically analyzed. The information processing apparatus 100 extracts "asthma treatment” and “difficult” as keywords from the utterance information W4 acquired and semantically analyzed.
  • the information processing apparatus 100 describes a case where the secret information D30 is extracted after the dialogue between the first user 2100 and the second user 2000 is completed, but the present invention is not limited to this.
  • the information processing apparatus 100 may be configured to extract the secret information D30 during the dialogue between the first user 2100 and the second user 2000.
  • the information processing apparatus 100 when the information processing apparatus 100 extracts keywords from the utterance information W1, W2, W3, and W4, the information processing apparatus 100 uses TF-IDF to weight each of the plurality of keywords.
  • the information processing apparatus 100 can use the following equations (1), (2), and (3).
  • the information processing apparatus 100 describes a case where the secret information D30 is extracted from the four utterance information W1, W2, W3, and W4, but the number of utterance information is Not limited to this.
  • the information processing apparatus 100 calculates TF (word, document), which is the frequency of appearance of words, using the equation (1).
  • TF (word, document) calculates the frequency of appearance of a word in a document by dividing the frequency of occurrence of the word in the document by the sum of the frequency of appearance of all words in the document.
  • the information processing apparatus 100 when the information processing apparatus 100 extracts "today” from the utterance information W1 as a keyword, it calculates by TF (today, W1) with the word "today” and the document as the utterance information W1. In this case, the information processing apparatus 100 obtains a calculation result in which the frequency of appearance of words is 1, the sum of the frequency of appearance of all words in a document is 2, and the frequency of appearance is 0.5. Further, when the information processing apparatus 100 extracts "asthma treatment" as a keyword from the utterance information W3, the information processing apparatus 100 calculates by TF (asthma treatment, W3) in which the word is "asthma treatment” and the document is the utterance information W3.
  • the information processing apparatus 100 obtains a calculation result in which the frequency of appearance of words is 1, the sum of the frequency of appearance of all words in a document is 1, and the frequency of appearance is 1. Then, the information processing apparatus 100 calculates the appearance frequency for other keywords in the same manner.
  • the information processing apparatus 100 calculates the IDF (word), which is the reverse document frequency, using the equation (2).
  • the frequency of reverse documents is higher as the word is rare, and lower as the word appears more frequently in various documents.
  • the IDF (word) calculates the rarity of a word by calculating the logarithm of the value obtained by dividing the total number of documents by the number of documents including the word.
  • the information processing apparatus 100 when the information processing apparatus 100 extracts "today” as a keyword from the utterance information W1, it calculates by IDF (today) with the word "today". In this case, the information processing apparatus 100 obtains a calculation result in which the total number of documents is 4, the number of documents including words is 1, and the reverse document frequency is 1.6. Further, when the information processing apparatus 100 extracts "asthma treatment” as a keyword from the utterance information W3, it calculates by IDF (asthma treatment) with the word "asthma treatment”. In this case, the information processing apparatus 100 obtains a calculation result in which the total number of documents is 4, the number of documents including words is 2, and the reverse document frequency is 1.3. Then, the information processing apparatus 100 similarly calculates the reverse document frequency for other keywords.
  • the information processing apparatus 100 calculates TF-IDF (TF * IDF), which is the importance (rareness) of the word, using the equation (3).
  • the importance is obtained by calculating the above-mentioned TF (word, document) * IDF (word).
  • TF * IDF TF (word, document) * IDF (word) ⁇ ⁇ ⁇ Equation (3)
  • the information processing apparatus 100 extracts a keyword of importance whose importance is equal to or higher than the extraction threshold value from the importance calculated for all keywords. Alternatively, the information processing apparatus 100 extracts the keyword having the highest importance from the importance calculated for all the keywords. In the example shown in FIG. 13, the information processing apparatus 100 extracts "asthma treatment" having a importance of 1.3 as confidential information D30. For example, the information processing apparatus 100 registers the extracted secret information D30 in the database by associating the first identification information that can identify the first user 2100 with the registration date / time information.
  • FIG. 14 is a diagram showing an example of the confidential information D30 according to the embodiment.
  • the secret information D30 is configured to include information indicating the secret (keyword) of the first user 2100.
  • the secret information D30 is associated with the first identification information and the registration date / time information.
  • the first user 2100 whose first identification information is "C_0001" indicates that the secret information D30 of "stomach ulcer", "karaoke” and "property purchase” is registered in the database. ..
  • the first user 2100 whose first identification information is "C_0002" indicates that the secret information D30 of "asthma treatment" is registered in the database.
  • the secret information D30 may be associated with the second identification information that can identify the second user 2000 that was interacting with the first user 2100 when it was extracted.
  • the information processing apparatus 100 acquires the secret information D30 of the first user 2100 as the information to be presented to the second user 2000, the intimacy between the first user 2100 and the second user 2000 is equal to or higher than the threshold value. If there is, the information processing terminal 10 is made to present the presentation information D40 including the confidential information D30. For example, when the second user 2000 in charge of the first user 2100 is changed, the intimacy between the new second user 2000 and the first user 2100, which succeeds the user 2000, becomes the initial state.
  • the information processing apparatus 100 acquires the secret information D30 of the first user 2100 as the information to be presented to the second user 2000, the intimacy with the first user 2100 is not equal to or more than the threshold value, so that the secret information D30
  • the information processing terminal 10 is made to present the presentation information D40 that does not include the above.
  • the information processing apparatus 100 does not need to cause the user to set or change the relationship between the first user 2100 and the second user 2000, so that the deterioration of convenience is suppressed and the first user 2100 Communication using the confidential information D30 can be supported.
  • FIG. 15 is a diagram for explaining a presentation example of the presentation information D40 including the secret information D30 according to the embodiment.
  • the information processing terminal 10 is made to present the presentation information D40 that presents the related information D50 related to the secret information D30. ..
  • the related information D50 may be stored as a database corresponding to the keyword, or may be acquired from a website.
  • the information processing apparatus 100 acquires the related information D50 related to "colon surgery".
  • Related information D50 includes, for example, information such as "It seems that a low-fat diet is good for colorectal surgery.”
  • Related information D50 includes, for example, information and illustrations of "Please eat a low-fat diet after colorectal surgery.”
  • the information processing apparatus 100 Based on the acquired related information D50, the information processing apparatus 100 generates presentation information D40 for instructing the second user 2000 to "meal with low carbohydrate", and presents the presentation information D40 to the information processing terminal 10. Let me.
  • the information processing apparatus 100 acquires the related information D50 related to the "surplus". For example, the information processing device 100 proposes a property that is expensive but the asset value does not easily decrease if there is surplus, based on the dialogue log of the person in charge at the time of real estate business and information showing past cases. It is assumed that the information indicating "Masu.” Is acquired. In this case, the information processing apparatus 100 generates the presentation information D40 that prompts the proposal of "a property that is expensive but the asset value does not easily decrease", and causes the information processing terminal 10 to present the presentation information D40.
  • the information processing apparatus 100 includes the related information D50 related to the secret information D30 in the presentation information D40, thereby presenting the presentation information D40 suitable for the secret information D30 of the first user 2100 to the second user 2000. be able to. As a result, the information processing apparatus 100 can support communication by using the information related to the confidential information D30.
  • FIG. 16 is a diagram for explaining a modification of the presentation information D40 including the secret information D30 according to the embodiment.
  • the information processing apparatus 100 can conceptualize the secret information D30 to the conceptual information D60 based on the intimacy between the first user 2100 and the second user 2000.
  • the control unit 130 of the information processing apparatus 100 acquires the concept information D60 corresponding to the secret information D30 by using a concept dictionary, a database, or the like, and generates the presentation information D40 including the concept information D60.
  • the secret information D30 is "colon surgery”, “cerebral neurosurgery", “cardiac surgery”, etc.
  • the control unit 130 acquires the conceptual information D60 indicating "surgery” which is a higher-level conceptualization of the secret information D30. ..
  • the secret information D30 is a "surplus", a "pension", or the like
  • the control unit 130 acquires the conceptual information D60 indicating "money” which is a higher-level conceptualization of the secret information D30.
  • the control unit 130 of the information processing apparatus 100 when the intimacy between the first user 2100 and the second user 2000 is lower than the threshold value, the control unit 130 of the information processing apparatus 100 generates the presentation information D40 including the conceptual information D60. As a result, the control unit 130 can make the information processing terminal 10 present the presentation information D40 showing the higher-level conceptualized information without directly showing the secret information D30. As a result, the information processing apparatus 100 can support communication between the first user 2100 and the second user 2000 by using the information similar to the secret information D30 without presenting the secret information D30.
  • FIG. 17 is a flowchart showing a modified example of the presentation control process executed by the information processing apparatus 100 according to the embodiment.
  • the processing procedure shown in FIG. 17 is realized by the control unit 130 of the information processing apparatus 100 executing a program.
  • the processing procedure shown in FIG. 17 is repeatedly executed, for example, during a dialogue between the first user 2100 and the second user 2000.
  • the control unit 130 functions as the presentation control unit 132 by executing the processing procedure shown in FIG.
  • step S201 to step S204 is the same as the processing from step S201 to step S204 shown in FIG. 8, detailed description thereof will be omitted.
  • the control unit 130 of the information processing apparatus 100 acquires the information presented to the second user 2000 (step S201).
  • the control unit 130 determines whether or not the secret information D30 of the first user 2100 is included (step S202).
  • step S202 determines whether or not the secret information D30 of the first user 2100 is included.
  • the process proceeds to step S204 described later. Further, when the control unit 130 determines that the secret information D30 of the first user 2100 is included (Yes in step S202), the process proceeds to step S203.
  • the control unit 130 determines whether or not the intimacy between the first user 2100 and the second user 2000 is equal to or greater than the threshold value (step S203). When the control unit 130 determines that the intimacy is equal to or higher than the threshold value (Yes in step S203), the control unit 130 advances the process to step S204. The control unit 130 executes a process of presenting the acquired information as the presentation information D40 (step S204), and ends the processing procedure shown in FIG.
  • step S211 the control unit 130 acquires the conceptual information D60, which is a higher-level conceptualization of the secret information D30 (step S211). For example, the control unit 130 acquires the concept information D60 such as a word or a noun indicated by the secret information D30 from a concept dictionary, a database, or the like.
  • step S211 the control unit 130 advances the process to step S212.
  • the control unit 130 does not show the secret information D30, but executes a process of presenting the presentation information D40 including the concept information D60 (step S212). For example, the control unit 130 generates the presentation information D40 based on the acquired conceptual information D60, and controls the information processing terminal 10 so as to present the generated presentation information D40. For example, when the conceptual information D60 indicates “surgery”, the control unit 130 generates presentation information D40 that prompts the second user 2000 to ask a question about surgery history, medical history, etc. in a dialogue, and displays the presentation information D40. Have the information processing terminal 10 present it.
  • the control unit 130 when the conceptual information D60 indicates "money", the control unit 130 generates presentation information D40 that prompts the second user 2000 to ask a question about the asset status or the like in a dialogue, and processes the presentation information D40. Have the terminal 10 present it. As a result, the information processing terminal 10 presents the presentation information D40 indicating the conceptual information D60 to the second user 2000 without including the secret information D30.
  • the control unit 130 ends the process procedure shown in FIG.
  • the information processing apparatus 100 can support communication using the conceptual information D60, which is a higher-level conceptualization of the secret information D30, by presenting the presentation information D40 to the information processing terminal 10. Then, the second user 2000 recognizes that the first user 2100 has a secret regarding the concept information D60 by referring to the concept information D60 indicated by the presentation information D40, and asks the concept information D60 in the dialogue. You can check.
  • the conceptual information D60 which is a higher-level conceptualization of the secret information D30
  • the second user 2000 recognizes that the first user 2100 has a secret regarding the concept information D60 by referring to the concept information D60 indicated by the presentation information D40, and asks the concept information D60 in the dialogue. You can check.
  • the information processing apparatus 100 can generate the presentation information D40 that prompts the second user 2000 to ask the question of the conceptual information D60.
  • the information processing apparatus 100 presents the information processing terminal 10 with the presentation information D40 prompting the second user 2000 to ask a question about the surgery history, medical history, etc. in a dialogue.
  • the presentation information D40 the second user 2000 can ask the first user 2100 a surgical history, a medical history, and the like in a dialogue.
  • the information processing apparatus 100 can support the second user 2000 to acquire the information about the secret information D30 without presenting the secret information D30.
  • the information processing apparatus 100 can support communication based on the secret information D30 without presenting the secret information D30.
  • FIG. 18 is a hardware configuration diagram showing an example of a computer 1000 that realizes the functions of the information processing apparatus 100.
  • the computer 1000 includes a CPU 1100, a RAM 1200, a ROM (Read Only Memory) 1300, an HDD (Hard Disk Drive) 1400, a communication interface 1500, and an input / output interface 1600. Each part of the computer 1000 is connected by a bus 1050.
  • the CPU 1100 operates based on the program stored in the ROM 1300 or the HDD 1400, and controls each part. For example, the CPU 1100 expands the program stored in the ROM 1300 or the HDD 1400 into the RAM 1200, and executes processing corresponding to various programs.
  • the ROM 1300 stores a boot program such as a BIOS (Basic Output Output System) executed by the CPU 1100 when the computer 1000 is started, a program depending on the hardware of the computer 1000, and the like.
  • BIOS Basic Output Output System
  • the HDD 1400 is a computer-readable recording medium that non-temporarily records a program executed by the CPU 1100 and data used by such a program.
  • the HDD 1400 is a recording medium for recording an information processing program according to the present disclosure, which is an example of program data 1450.
  • the communication interface 1500 is an interface for the computer 1000 to connect to an external network 1550 (for example, the Internet).
  • the CPU 1100 receives data from another device or transmits data generated by the CPU 1100 to another device via the communication interface 1500.
  • the input / output interface 1600 is an interface for connecting the input / output device 1650 and the computer 1000.
  • the CPU 1100 receives data from an input device such as a keyboard or mouse via the input / output interface 1600. Further, the CPU 1100 transmits data to an output device such as a display, a speaker, or a printer via the input / output interface 1600.
  • the input / output interface 1600 may function as a media interface for reading a program or the like recorded on a predetermined recording medium (media).
  • the media is, for example, an optical recording medium such as a DVD (Digital Versaille Disc), a magneto-optical recording medium such as MO (Magnet-Optical disk), a tape medium, a magnetic recording medium, a semiconductor memory, or the like.
  • the CPU 1100 of the computer 1000 executes the information processing program loaded on the RAM 1200, thereby executing the estimation unit 131, the presentation control unit 132, and the extraction unit. It realizes functions such as 133.
  • the information processing program according to the present disclosure and the data in the storage unit 120 are stored in the HDD 1400.
  • the CPU 1100 reads the program data 1450 from the HDD 1400 and executes the program, but as another example, these programs may be acquired from another device via the external network 1550.
  • the information processing apparatus 100 has described the case where the information processing system 1 executes information processing in cooperation with the information processing terminal 10, but the present invention is not limited to this.
  • the information processing apparatus 100 may independently execute information processing. That is, the information processing apparatus 100 may incorporate the function of the information processing terminal 10.
  • the information processing terminal 10 may be configured such that the estimation unit 131, the presentation control unit 132, the extraction unit 133, and the like of the information processing device 100 are realized by the control unit 16.
  • each step related to the processing of the information processing apparatus 100 of the present specification does not necessarily have to be processed in chronological order in the order described in the flowchart.
  • each step related to the processing of the information processing apparatus 100 may be processed in an order different from the order described in the flowchart, or may be processed in parallel.
  • the information processing apparatus 100 may be configured to change the amount of information of the secret information D30 included in the presented information D40 according to the intimacy between the first user 2100 and the second user 2000. .. For example, when the intimacy becomes equal to or higher than the threshold value, the information processing apparatus 100 may be configured to add the secret information D30 to the presentation information D40 when the intimacy is smaller than the threshold value.
  • the information processing apparatus 100 when the intimacy between the first user 2100 and the second user 2000 is not equal to or higher than the threshold value, the information processing apparatus 100 does not present the secret information D30 and sets the secret information D30 to the first user 2100.
  • the presentation information D40 indicating a question sentence or the like for answering may be presented.
  • the information processing apparatus 100 may construct question information indicating a question sentence corresponding to the secret information D30 in a database or the like.
  • the information processing apparatus 100 is an estimation unit that estimates the relationship between the second user 2000 interacting with the first user 2100 and the first user 2100 based on the sensing information D1 obtained by sensing the first user 2100. As the relationship between 131, the second user 2000, and the first user 2100 becomes closer, the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 contained is increased is presented to the second user 2000.
  • a presentation control unit 132 for executing the processing to be performed is provided.
  • the information processing apparatus 100 can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed.
  • the confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the first user 2100.
  • the information processing apparatus 100 can support communication using the secret information D30 of the first user 2100 by presenting the secret information D30.
  • the presentation control unit 132 does not include the secret information D30 or includes the presentation information D40 including a part of the secret information D30 when the relationship between the second user 2000 and the first user 2100 is not intimate. , The process presented to the second user 2000 is executed.
  • the information processing apparatus 100 suppresses the amount of information of the secret information D30 presented to the second user 2000, or presents the secret information D30. Can not be. As a result, the information processing apparatus 100 can further avoid the distrust of the first user 2100 with respect to the second user 2000 by suppressing the amount of information of the secret information D30 to be presented.
  • the information processing apparatus 100 further includes a storage unit 120 that stores secret information D30 extracted from a dialogue between the first user 2100 and a user different from the second user 2000, and the presentation control unit 132 includes the second user 2000. As the intimacy with the first user 2100 increases, the process of presenting the presentation information D40 in which the amount of information of the confidential information D30 contained is increased to the second user 2000 is executed.
  • the information processing apparatus 100 stores the secret information D30 extracted from the dialogue with the user different from the first user 2100, and presents the secret information according to the relationship between the first user 2100 and the second user 2000.
  • the amount of information in D30 can be changed.
  • the information processing apparatus 100 can present the secret information D30 of the first user 2100 obtained in the past by different users as the relationship between the first user 2100 and the second user 2000 becomes closer, so that the efficiency is high. Can often support communication.
  • the sensing information D1 is associated with information that can be identified by the dialogue partner of the first user 2100, and the estimation unit 131 is based on the time-series sensing information D1 to the first user 2100.
  • the relationship between the second user 2000 and the first user 2100 that interacts with the user is estimated.
  • the information processing apparatus 100 can estimate the change in the relationship between the first user 2100 and the second user 2000 based on the time-series sensing information D1. As a result, the information processing apparatus 100 can automatically estimate the relationship between the first user 2100 and the second user 2000, so that the confidential information D30 of the first user 2100 can be appropriately used to support communication.
  • the sensing information D1 includes information that can identify the state of the first user 2100 interacting with the second user 2000, and the estimation unit 131 is the first user 2100 indicated by the time-series sensing information D1.
  • the relationship between the first user 2100 and the second user 2000 is estimated based on the change in the state.
  • the information processing apparatus 100 can accurately estimate the change in the relationship based on the change in the state of the first user 2100 interacting with the second user 2000. As a result, the information processing apparatus 100 can accurately estimate the change in the relationship between the first user 2100 and the second user 2000, so that the confidential information D30 of the first user 2100 can be appropriately used to support communication. ..
  • the estimation unit 131 estimates the relationship between the first user 2100 and the second user 2000 based on the change in the amount of speech of the first user 2100 with respect to the second user 2000 indicated by the sensing information D1.
  • the information processing apparatus 100 can accurately estimate the change in the relationship based on the change in the utterance amount of the first user 2100 interacting with the second user 2000.
  • the first user 2100 tends to increase the amount of utterance when the relationship with the second user 2000 becomes intimate.
  • the information processing apparatus 100 can accurately estimate the relationship from the change in the amount of speech of the first user 2100, so that the confidential information D30 of the first user 2100 can be appropriately used to support communication.
  • the estimation unit 131 estimates the relationship between the first user 2100 and the second user 2000 based on the change in the distance between the first user 2100 and the second user 2000 indicated by the sensing information D1. do.
  • the information processing apparatus 100 can accurately estimate the change in the relationship based on the change in the distance between the second user 2000 and the first user 2100. For example, the first user 2100 tends to get closer to the second user 2000 when the relationship with the second user 2000 becomes closer. As a result, since the information processing apparatus 100 can accurately estimate the relationship from the change in the distance between the first user 2100 and the second user 2000, the confidential information D30 of the first user 2100 is appropriately used to support communication. can do.
  • the information processing apparatus 100 further includes an extraction unit 133 that extracts confidential information D30 from the utterance content of the first user 2100 indicated by the sensing information D1 based on the meaning of the utterance, and the storage unit 120 is extracted by the extraction unit 133. Stores confidential information D30.
  • the information processing apparatus 100 can extract meaningful words, character strings, etc. from the utterance contents of the first user 2100 as the secret information D30 and store them in the storage unit 120. As a result, the information processing apparatus 100 can extract meaningful secret information from the utterance of the first user 2100, so that the communication can be supported by using the effective secret information D30.
  • the extraction unit 133 extracts the secret information D30 when the intimacy between the first user 2100 and the speaker satisfies the extraction condition.
  • the information processing apparatus 100 can more accurately extract meaningful words, character strings, etc. from the utterance contents of the first user 2100. For example, if the intimacy between the first user 2100 and the second user 2000 is improved, the first user 2100 may include meaningful words in the utterance content. As a result, the information processing apparatus 100 can improve the possibility of extracting meaningful secret information D30 from the utterance of the first user 2100, so that effective secret information D30 can be constructed.
  • the extraction unit 133 extracts the secret information including the keyword indicated by the utterance information of the first user 2100.
  • the information processing apparatus 100 can extract the keyword indicated by the utterance information of the first user 2100 as the secret information D30.
  • the information processing apparatus 100 can further improve the possibility of extracting meaningful secret information D30 from the utterance of the first user 2100, and thus supports communication by using effective secret information D30. Can be done.
  • the extraction unit 133 extracts the secret information D30 including the keywords whose importance satisfies a predetermined condition from the plurality of keywords.
  • the information processing apparatus 100 can extract the secret information D30 including the keywords satisfying a predetermined condition.
  • the information processing apparatus 100 can further improve the possibility of extracting meaningful secret information D30 from the plurality of keywords of the first user 2100, and therefore communicates using the effective secret information D30. Can be supported.
  • the presentation control unit 132 executes a process of presenting the presentation information D40 capable of presenting the related information D50 regarding the secret information D30 to the second user 2000.
  • the information processing apparatus 100 can present the presentation information D40 capable of presenting the related information D50 regarding the secret information D30 to the second user 2000.
  • the information processing apparatus 100 can present the related information D50, it is possible to support communication using effective information rather than presenting only the confidential information D30.
  • the presentation control unit 132 provides the presentation information D40 including information that is a higher-level conceptualization of the secret information D30 of the first user 2100 based on the intimacy of the relationship between the second user 2000 and the first user 2100. , The process presented to the second user 2000 is executed.
  • the information processing apparatus 100 can present the presentation information D40, which is a higher-level conceptualization of the secret information D30, to the second user 2000.
  • the information processing apparatus 100 can further avoid the distrust of the first user 2100 with respect to the second user 2000, as compared with the case where the confidential information D30 is directly presented.
  • the information processing method estimates the relationship between the second user 2000 and the first user 2100 who interact with the first user 2100 based on the sensing information D1 obtained by the computer sensing the first user 2100. That is, as the relationship between the second user 2000 and the first user 2100 becomes closer, the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 contained is increased is presented to the second user 2000. Includes performing processing.
  • the information processing method can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed.
  • the confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the one user 2100.
  • the information processing method can support communication using the secret information D30 of the first user 2100 by causing the computer to present the secret information D30.
  • the information processing program estimates the relationship between the second user 2000 interacting with the first user 2100 and the first user 2100 based on the sensing information D1 obtained by sensing the first user 2100 on the computer. That is, as the relationship between the second user 2000 and the first user 2100 becomes closer, the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 contained is increased is presented to the second user 2000. To execute the process.
  • the information processing program can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed.
  • the confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the one user 2100.
  • the information processing program can support the communication using the secret information D30 of the first user 2100 by causing the computer to present the secret information D30.
  • An estimation unit that estimates the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user. As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. Presentation control unit and Information processing device equipped with. (2) When the relationship between the second user and the first user is not intimate, the presentation control unit does not include the secret information, or the presentation control unit includes the secret information and the second user.
  • the information processing apparatus according to (1) above, which executes the process presented in 1.
  • the presentation control unit is a process of presenting the presentation information to the second user, in which the amount of information of the confidential information contained is increased as the intimacy between the second user and the first user increases.
  • the information processing apparatus according to (1) or (2) above.
  • the sensing information includes information that can be identified by the other party of the dialogue of the first user.
  • the estimation unit is described in any one of (1) to (3) above, in which the estimation unit estimates the relationship between the second user interacting with the first user and the first user based on the sensing information in a time series.
  • Information processing device (5)
  • the sensing information includes information that can identify the state of the first user interacting with the second user.
  • the information processing according to (4) wherein the estimation unit estimates the relationship between the first user and the second user based on the change in the state of the first user indicated by the sensing information in a time series.
  • the estimation unit estimates the relationship between the first user and the second user based on the change in the amount of speech of the first user with respect to the second user indicated by the sensing information (4) or (5). ).
  • the information processing device (7) The estimation unit estimates the relationship between the first user and the second user based on the change in the distance between the first user and the second user indicated by the sensing information (4).
  • the information processing apparatus according to any one of (6) to (6).
  • an extraction unit for extracting the secret information based on the meaning of the utterance from the utterance content of the first user indicated by the sensing information.
  • the information processing apparatus according to any one of (1) to (3), wherein the storage unit stores the secret information extracted by the extraction unit.
  • the extraction unit extracts the confidential information when the intimacy between the first user and the speaker satisfies the extraction condition.
  • the computer To estimate the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user. As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. To do, Information processing methods including. (15) On the computer To estimate the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user. As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. To do, Information processing program to execute.
  • An information processing terminal that obtains sensing information by sensing the first user
  • An information processing device capable of communicating with the information processing terminal and It is an information processing system equipped with
  • the information processing device is An estimation unit that estimates the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user. As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. Presentation control unit and Information processing system equipped with.
  • Information processing system 10 Information processing terminal 11 Sensor unit 12 Input unit 13 Display unit 14 Communication unit 15 Storage unit 16 Control unit 100 Information processing device 110 Communication unit 120 Storage unit 130 Control unit 131 Estimating unit 132 Presentation control unit 133 Extraction unit 2000 2nd user 2100 1st user D1 Sensing information D10 Log information D20 Related information D30 Confidential information D40 Presentation information D50 Related information

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

This image processing device (100) comprises: an estimation unit (131) that estimates the relationship between a first user and a second user conversing with the first user, on the basis of sensing information obtained by sensing the first user; and a presentation control unit (132) that executes a process in which, as the relationship between the second user and the first user becomes closer, presentation information (D40) in which the amount of contained secret information (D30) of the first user is increased is presented to the second user.

Description

情報処理装置、情報処理方法及び情報処理プログラムInformation processing equipment, information processing methods and information processing programs
 本開示は、情報処理装置、情報処理方法及び情報処理プログラムに関する。 This disclosure relates to an information processing device, an information processing method, and an information processing program.
 例えば、営業、カウンセリング等において、ユーザの過去の会話、意思、思考等の情報を用いてコミュニケーションを支援することは有用である。特許文献1には、聴者の反応を解析し、解析した結果を聴者のプロファイル情報として登録し、当該プロファイル情報に基づいて、聴者の反応にあった話題を話者に提供する技術が開示されている。 For example, in sales, counseling, etc., it is useful to support communication using information such as past conversations, intentions, and thoughts of users. Patent Document 1 discloses a technique of analyzing a listener's reaction, registering the analysis result as the listener's profile information, and providing the speaker with a topic that matches the listener's reaction based on the profile information. There is.
特開2016-177483号公報Japanese Unexamined Patent Publication No. 2016-177483
 しかしながら、従来技術では、聴者の個人情報がプロファイル情報として登録される可能性がある。このような場合、従来技術は、プロファイル情報に基づいて話題を提供すると、聴者が人に伝えたくない情報が話者に提供される可能性があった。 However, in the prior art, the personal information of the listener may be registered as profile information. In such cases, the prior art could provide the speaker with information that the listener does not want to convey to others when the topic is provided based on the profile information.
 そこで、本開示では、支援対象者と支援対象者が対話するユーザとの関係に適した提示を行うことができる情報処理装置、情報処理方法及び情報処理プログラムを提案する。 Therefore, in this disclosure, we propose an information processing device, an information processing method, and an information processing program that can make a presentation suitable for the relationship between the support target person and the user with whom the support target person interacts.
 上記の課題を解決するために、本開示に係る一形態の情報処理装置は、第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定する推定部と、前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行する提示制御部と、を備える。 In order to solve the above problems, the information processing apparatus according to the present disclosure has a second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user. Presented information in which the amount of confidential information of the first user contained is increased as the relationship between the estimation unit for estimating the relationship with one user and the second user and the first user becomes closer. Is provided with a presentation control unit that executes a process of presenting the information to the second user.
 また、本開示に係る一形態の情報処理方法は、コンピュータが、第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定すること、前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行すること、を含む。 Further, in one form of information processing method according to the present disclosure, the second user and the first user interact with the first user based on the sensing information obtained by the computer sensing the first user. To estimate the relationship, the second user presents information in which the amount of confidential information of the first user contained is increased as the relationship between the second user and the first user becomes closer. Includes performing the processing presented in.
 また、本開示に係る一形態の情報処理プログラムは、コンピュータに、第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定すること、前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行すること、を実行させる。 Further, in one form of the information processing program according to the present disclosure, the second user interacting with the first user and the first user interact with the first user based on the sensing information obtained by sensing the first user on the computer. To estimate the relationship, the second user presents information in which the amount of confidential information of the first user contained is increased as the relationship between the second user and the first user becomes closer. To execute the process presented in.
実施形態に係る情報処理システムの一例を説明するための図である。It is a figure for demonstrating an example of the information processing system which concerns on embodiment. 実施形態に係る情報処理システムの秘密情報の提示例を説明するための図である。It is a figure for demonstrating the presentation example of the confidential information of the information processing system which concerns on embodiment. 実施形態に係る情報処理端末の構成の一例を示す図である。It is a figure which shows an example of the structure of the information processing terminal which concerns on embodiment. 実施形態に係る情報処理装置の構成の一例を示す図である。It is a figure which shows an example of the structure of the information processing apparatus which concerns on embodiment. 実施形態に係る情報処理装置が実行する推定処理の一例を示すフローチャートである。It is a flowchart which shows an example of the estimation process performed by the information processing apparatus which concerns on embodiment. 実施形態に係る情報処理装置の推定例を説明するための図である。It is a figure for demonstrating the estimation example of the information processing apparatus which concerns on embodiment. 実施形態に係る情報処理装置の関係情報の一例を示す図である。It is a figure which shows an example of the relation information of the information processing apparatus which concerns on embodiment. 実施形態に係る情報処理装置が実行する提示制御処理の一例を示すフローチャートである。It is a flowchart which shows an example of the presentation control processing executed by the information processing apparatus which concerns on embodiment. 実施形態に係る情報処理装置の提示情報の提示例を示す図である。It is a figure which shows the presentation example of the presentation information of the information processing apparatus which concerns on embodiment. 実施形態に係る情報処理装置が実行する秘密情報の抽出処理の一例を示すフローチャートである。It is a flowchart which shows an example of the extraction process of the confidential information executed by the information processing apparatus which concerns on embodiment. 実施形態に係る秘密情報を抽出する概念を説明するための図である。It is a figure for demonstrating the concept of extracting confidential information which concerns on embodiment. 実施形態に係る情報処理装置のキーワードの抽出例を説明するための図である。It is a figure for demonstrating the extraction example of the keyword of the information processing apparatus which concerns on embodiment. 発話情報から秘密情報を抽出する一例を説明するための図である。It is a figure for demonstrating an example of extracting confidential information from utterance information. 実施形態に係る秘密情報の一例を示す図である。It is a figure which shows an example of the confidential information which concerns on embodiment. 実施形態に係る秘密情報を含む提示情報の提示例を説明するための図である。It is a figure for demonstrating the presentation example of the presentation information including the confidential information which concerns on embodiment. 実施形態に係る秘密情報を含む提示情報の変形例を説明するための図である。It is a figure for demonstrating the modification of the presentation information including the confidential information which concerns on embodiment. 実施形態に係る情報処理装置が実行する提示制御処理の変形例を示すフローチャートである。It is a flowchart which shows the modification of the presentation control processing executed by the information processing apparatus which concerns on embodiment. 情報処理装置の機能を実現するコンピュータの一例を示すハードウェア構成図である。It is a hardware block diagram which shows an example of the computer which realizes the function of an information processing apparatus.
 以下に、本開示の実施形態について図面に基づいて詳細に説明する。なお、以下の各実施形態において、同一の部位には同一の符号を付することにより重複する説明を省略する。 Hereinafter, embodiments of the present disclosure will be described in detail with reference to the drawings. In each of the following embodiments, the same parts are designated by the same reference numerals, so that overlapping description will be omitted.
(実施形態)
[実施形態に係る情報処理システムの概要]
 図1は、実施形態に係る情報処理システムの一例を説明するための図である。図1に示す情報処理システム1は、第1ユーザ2100と対話する相異なる複数の第2ユーザ2001、2002等に各種情報を提示する機能を有する。情報処理システム1は、例えば、営業、カウンセリング、教育等に用いることができる。第1ユーザ2100は、例えば、顧客、患者、相談者、会社における部下等を含む。第2ユーザ2001、2002は、情報処理システム1が情報を提示する提示対象のユーザである。第2ユーザ2001、2002は、例えば、第1ユーザ2100の担当者、担当医、カウンセラー、学校の先生、会社における上司等を含む。例えば、第2ユーザ2001は、第1ユーザ2100を担当した前任者であり、第2ユーザ2002は、第1ユーザ2100を新たに担当する担当者である。すなわち、第2ユーザ2002は、第2ユーザ2001から第1ユーザ2100の担当を引き継いだ後任者である。なお、以下の説明では、第2ユーザ2001及び第2ユーザ2002を区別しない場合、第2ユーザ2001及び第2ユーザ2002を「第2ユーザ2000」と記載する。
(Embodiment)
[Outline of information processing system according to the embodiment]
FIG. 1 is a diagram for explaining an example of an information processing system according to an embodiment. The information processing system 1 shown in FIG. 1 has a function of presenting various information to a plurality of different second users 2001, 2002, etc. that interact with the first user 2100. The information processing system 1 can be used, for example, for sales, counseling, education, and the like. The first user 2100 includes, for example, a customer, a patient, a counselor, a subordinate in a company, and the like. The second users 2001 and 2002 are the users to be presented to whom the information processing system 1 presents information. The second users 2001 and 2002 include, for example, the person in charge of the first user 2100, the doctor in charge, the counselor, the teacher of the school, the boss in the company, and the like. For example, the second user 2001 is a predecessor who is in charge of the first user 2100, and the second user 2002 is a person who is newly in charge of the first user 2100. That is, the second user 2002 is a successor who has taken over the charge of the first user 2100 from the second user 2001. In the following description, when the second user 2001 and the second user 2002 are not distinguished, the second user 2001 and the second user 2002 are described as "second user 2000".
 例えば、第1ユーザ2100は、複数回の面談、対話、通院等により、第2ユーザ2001との親密度が上昇すると、当該第2ユーザ2001に対して秘密情報を打ち明ける場合がある。しかし、秘密情報は、親密度(信頼感)が低い他の第2ユーザ2002には知られたくない情報である可能性がある。第1ユーザ2100は、秘密情報を話していない後任者が、当該秘密情報を知っている場合、後任者等に対して不信感を抱く可能性がある。このため、情報処理システム1は、第1ユーザ2100に不信感を抱かせることなく、第1ユーザ2100の秘密情報を第2ユーザ200に提示する情報処理システム1を提供する。 For example, the first user 2100 may reveal confidential information to the second user 2001 when the intimacy with the second user 2001 increases due to a plurality of interviews, dialogues, hospital visits, and the like. However, the confidential information may be information that is not desired to be known to other second users 2002 who have low intimacy (trust). If the successor who does not speak the confidential information knows the confidential information, the first user 2100 may have a feeling of distrust toward the successor or the like. Therefore, the information processing system 1 provides the information processing system 1 that presents the confidential information of the first user 2100 to the second user 200 without causing the first user 2100 to feel distrust.
 図1に示す一例では、情報処理システム1は、例えば、情報処理端末10と、情報処理装置100と、を備える。以下の説明では、情報処理システム1は、情報処理端末10と情報処理装置100とが連携することで、第2ユーザ2000に対して、第1ユーザ2100の秘密情報の提示を実現する一例について説明する。 In the example shown in FIG. 1, the information processing system 1 includes, for example, an information processing terminal 10 and an information processing device 100. In the following description, the information processing system 1 describes an example in which the information processing terminal 10 and the information processing apparatus 100 cooperate with each other to present the confidential information of the first user 2100 to the second user 2000. do.
 情報処理端末10は、第2ユーザ2000に対して秘密情報を提示可能なように構成された提示装置である。提示装置は、例えば、パーソナル・コンピュータ(PC)、スマートフォン、タブレット端末、ゲーム機器、ヘッドマウントディスプレイ(HMD:Head Mounted Display)、テレビジョン、ホームスピーカー、家庭用電気製品等を含む。情報処理端末10は、例えば、周囲の音を集音するのみならず、その他の各種情報を取得するための各種センサを有していてもよい。情報処理端末10は、第2ユーザ2000や第2ユーザ2000と対話する第1ユーザ2100の音声、周囲の音等を集音可能なように構成されている。 The information processing terminal 10 is a presentation device configured to be able to present confidential information to the second user 2000. The presentation device includes, for example, a personal computer (PC), a smartphone, a tablet terminal, a game device, a head-mounted display (HMD: Head Mounted Display), a television, a home speaker, a household electric appliance, and the like. The information processing terminal 10 may have, for example, various sensors for not only collecting ambient sounds but also acquiring various other information. The information processing terminal 10 is configured to be able to collect the voice of the first user 2100 interacting with the second user 2000 and the second user 2000, the surrounding sound, and the like.
 情報処理端末10は、第1ユーザ2100の発話、表情、動作等をセンシングすることで得たセンシング情報D1を、情報処理装置100に供給する。センシング情報D1は、例えば、第1ユーザ2100と第2ユーザ2000との関係に応じて変化する各種情報を含む。センシング情報D1の一例については、後述する。情報処理端末10は、情報処理装置100の制御により、指示された提示情報を提示する。情報処理端末10は、例えば、提示情報を表示したり、音声で出力したりすることが可能な構成となっている。 The information processing terminal 10 supplies the sensing information D1 obtained by sensing the utterance, facial expression, movement, etc. of the first user 2100 to the information processing apparatus 100. The sensing information D1 includes, for example, various information that changes according to the relationship between the first user 2100 and the second user 2000. An example of the sensing information D1 will be described later. The information processing terminal 10 presents the instructed presentation information under the control of the information processing apparatus 100. The information processing terminal 10 is configured to be capable of displaying presentation information and outputting it by voice, for example.
 情報処理装置100は、いわゆるクラウドサーバ(Cloud Server)であり、情報処理端末10と連携して情報処理を実行するサーバ装置である。情報処理端末10と情報処理装置100とは、例えば、ネットワークを介して通信したり、ネットワークを介さずに直に通信したりすることが可能な構成となっている。情報処理装置100は、例えば、情報処理端末10に組み込まれてもよい。 The information processing device 100 is a so-called cloud server (Cloud Server), and is a server device that executes information processing in cooperation with the information processing terminal 10. The information processing terminal 10 and the information processing apparatus 100 have a configuration capable of communicating via a network or directly communicating without a network, for example. The information processing device 100 may be incorporated in the information processing terminal 10, for example.
 情報処理装置100は、情報処理端末10からセンシング情報D1を取得し、当該センシング情報D1を第1ユーザ2100のログ情報D10として時系列で記憶する。ログ情報D10は、第1ユーザ2100と第2ユーザ2000との関係の変化を判別可能な情報となるように構成している。情報処理装置100は、センシング情報D1に含まれる発話情報の意味解析を行う機能を有する。意味解析は、例えば、自然言語理解(NLU:Natural Language understanding)、自然言語処理(NLP:Natural Language Processing)等を用いて解析することができる。 The information processing device 100 acquires the sensing information D1 from the information processing terminal 10 and stores the sensing information D1 as the log information D10 of the first user 2100 in chronological order. The log information D10 is configured to be information that can discriminate changes in the relationship between the first user 2100 and the second user 2000. The information processing apparatus 100 has a function of performing a semantic analysis of the utterance information included in the sensing information D1. Semantic analysis can be performed using, for example, natural language understanding (NLU: Natural Language understanding), natural language processing (NLP: Natural Language Processing), or the like.
 情報処理装置100は、ログ情報D10に含まれる時系列のセンシング情報D1に基づいて、第1ユーザ2100と第2ユーザ2000との関係を推定する機能を有する。第1ユーザ2100と第2ユーザ2000との関係は、例えば、親密度、親密であるか否か、関係の変化等を識別可能な関係情報を含む。情報処理装置100は、第1ユーザ2100と第2ユーザ2000との関係の推定結果を、関係情報D20に記憶する。関係情報D20は、例えば、第1ユーザ2100と1または複数の第2ユーザ2000との関係を示す情報を含むテーブルである。関係情報D20は、第1ユーザ2100と第2ユーザ2000との関係の推定、関係の変化等に応じて情報処理装置100によって更新される。情報処理装置100は、第2ユーザ2000と第1ユーザ2100との関係が親密になるにしたがって、含有する秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する機能を有する。秘密情報D30は、例えば、第1ユーザ2100の個人情報、第1ユーザ2100と第2ユーザ2000との対話から得られた重要な情報あるいは特徴的な情報等を含む。秘密情報D30は、例えば、秘密情報D30を抽出した第1ユーザ2100を識別可能な情報と紐付けられている。 The information processing apparatus 100 has a function of estimating the relationship between the first user 2100 and the second user 2000 based on the time-series sensing information D1 included in the log information D10. The relationship between the first user 2100 and the second user 2000 includes, for example, relationship information that can identify intimacy, whether or not the user is intimate, changes in the relationship, and the like. The information processing apparatus 100 stores the estimation result of the relationship between the first user 2100 and the second user 2000 in the relationship information D20. The relationship information D20 is, for example, a table containing information indicating the relationship between the first user 2100 and one or a plurality of second users 2000. The relationship information D20 is updated by the information processing apparatus 100 according to estimation of the relationship between the first user 2100 and the second user 2000, changes in the relationship, and the like. The information processing apparatus 100 has a function of presenting the presentation information D40, which increases the amount of information of the confidential information D30 contained therein, to the second user 2000 as the relationship between the second user 2000 and the first user 2100 becomes closer. Has. The confidential information D30 includes, for example, personal information of the first user 2100, important information obtained from a dialogue between the first user 2100 and the second user 2000, characteristic information, and the like. The secret information D30 is associated with, for example, information that can identify the first user 2100 from which the secret information D30 is extracted.
 図2は、実施形態に係る情報処理システム1の秘密情報D30の提示例を説明するための図である。図2に示すステップS1では、第1ユーザ2100と第2ユーザ2001とは、親密度が高い関係となっている。情報処理装置100は、ログ情報D10に基づいて第1ユーザ2100と第2ユーザ2001との関係を推定し、推定結果を関係情報D20に反映する。また、情報処理装置100は、第1ユーザ2100と第2ユーザ2001とが対話することで得た秘密情報D30をデータベースで管理している。この場合、第1ユーザ2100と第2ユーザ2001との親密度が高い関係であることを関係情報D20が示しているので、情報処理装置100は、秘密情報D30を含む提示情報D40を提示するように、情報処理端末10を制御する。 FIG. 2 is a diagram for explaining an example of presenting the secret information D30 of the information processing system 1 according to the embodiment. In step S1 shown in FIG. 2, the first user 2100 and the second user 2001 have a high intimacy relationship. The information processing apparatus 100 estimates the relationship between the first user 2100 and the second user 2001 based on the log information D10, and reflects the estimation result in the relationship information D20. Further, the information processing apparatus 100 manages the secret information D30 obtained by the dialogue between the first user 2100 and the second user 2001 in the database. In this case, since the relationship information D20 indicates that the relationship between the first user 2100 and the second user 2001 is high, the information processing apparatus 100 presents the presentation information D40 including the secret information D30. In addition, the information processing terminal 10 is controlled.
 その後、ステップS2では、第1ユーザ2100の担当者が第2ユーザ2002に変更されたことにより、第1ユーザ2100と第2ユーザ2002とは、親密な関係が形成されていない。すなわち、第1ユーザ2100と第2ユーザ2002とは、第1ユーザ2100と第2ユーザ2001との親密度よりも、親密度が低い関係となっている。情報処理装置100は、ログ情報D10に基づいて第1ユーザ2100と第2ユーザ2002との関係を推定し、推定結果を関係情報D20に反映する。この場合、第1ユーザ2100と第2ユーザ2001との親密度が低い関係であることを関係情報D20が示しているので、情報処理装置100は、秘密情報D30をマスキングした提示情報D40を提示するように、情報処理端末10を制御する。あるいは、情報処理装置100は、秘密情報D30を含まない提示情報D40を提示するように、情報処理端末10を制御する。これにより、情報処理装置100は、秘密情報D30を含まない提示情報D40を、第2ユーザ2002に対して提示することができる。 After that, in step S2, the person in charge of the first user 2100 is changed to the second user 2002, so that the first user 2100 and the second user 2002 do not form an intimate relationship. That is, the first user 2100 and the second user 2002 have a relationship in which the intimacy is lower than the intimacy between the first user 2100 and the second user 2001. The information processing apparatus 100 estimates the relationship between the first user 2100 and the second user 2002 based on the log information D10, and reflects the estimation result in the relationship information D20. In this case, since the relationship information D20 indicates that the intimacy between the first user 2100 and the second user 2001 is low, the information processing apparatus 100 presents the presentation information D40 masking the secret information D30. As such, the information processing terminal 10 is controlled. Alternatively, the information processing apparatus 100 controls the information processing terminal 10 so as to present the presentation information D40 that does not include the secret information D30. As a result, the information processing apparatus 100 can present the presentation information D40, which does not include the secret information D30, to the second user 2002.
 その後、ステップS3では、第1ユーザ2100と第2ユーザ2002とが対話する機会の増加により、親密度が高くなっている。情報処理装置100は、ログ情報D10に基づいて第1ユーザ2100と第2ユーザ2002との関係が親密になっていることを推定し、推定結果を関係情報D20に反映する。この場合、第1ユーザ2100と第2ユーザ2002との親密度が高い関係であることを関係情報D20が示しているので、情報処理装置100は、秘密情報D30を含む提示情報D40を提示するように、情報処理端末10を制御する。これにより、情報処理装置100は、第1ユーザ2100との親密度の向上に応じて、第1ユーザ2100の秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2002に対して提示することができる。 After that, in step S3, the intimacy is increased due to the increase in opportunities for the first user 2100 and the second user 2002 to interact with each other. The information processing apparatus 100 estimates that the relationship between the first user 2100 and the second user 2002 is intimate based on the log information D10, and reflects the estimation result in the relationship information D20. In this case, since the relationship information D20 indicates that the first user 2100 and the second user 2002 have a high intimacy relationship, the information processing apparatus 100 presents the presentation information D40 including the secret information D30. In addition, the information processing terminal 10 is controlled. As a result, the information processing apparatus 100 provides the second user 2002 with the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 is increased in accordance with the improvement of the intimacy with the first user 2100. Can be presented.
 このように、情報処理装置100は、第2ユーザ2000と第1ユーザ2100との関係が親密になるにしたがって、含有する秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する。これにより、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との関係性に応じて、提示する秘密情報D30の情報量を変化させることができるので、提示対象の第2ユーザ2000に対する第1ユーザ2100の不信感を回避しつつ、秘密情報D30を第2ユーザ2000に提示することができる。その結果、情報処理装置100は、秘密情報D30を提示することで、第1ユーザ2100の秘密情報D30を用いたコミュニケーションを支援することができる。 As described above, the information processing apparatus 100 provides the presentation information D40 in which the amount of confidential information D30 contained is increased as the relationship between the second user 2000 and the first user 2100 becomes closer to the second user 2000. Present to. As a result, the information processing apparatus 100 can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed. The confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the first user 2100. As a result, the information processing apparatus 100 can support communication using the secret information D30 of the first user 2100 by presenting the secret information D30.
[実施形態に係る情報処理端末の構成例]
 図3は、実施形態に係る情報処理端末10の構成の一例を示す図である。図3に示すように、情報処理端末10は、センサ部11と、入力部12と、表示部13と、通信部14と、記憶部15と、制御部16と、を備える。制御部16は、センサ部11、入力部12、表示部13、通信部14及び記憶部15と電気的に接続されている。
[Configuration example of information processing terminal according to the embodiment]
FIG. 3 is a diagram showing an example of the configuration of the information processing terminal 10 according to the embodiment. As shown in FIG. 3, the information processing terminal 10 includes a sensor unit 11, an input unit 12, a display unit 13, a communication unit 14, a storage unit 15, and a control unit 16. The control unit 16 is electrically connected to the sensor unit 11, the input unit 12, the display unit 13, the communication unit 14, and the storage unit 15.
 センサ部11は、第1ユーザ2100、第2ユーザ2000、情報処理端末10の周囲等に係る種々のセンシング情報D1を収集する機能を有する。本実施形態に係るセンサ部11は、例えば、マイクロフォン、カメラ、ToF(Time of Flight)センサ、慣性センサ、地磁気センサ、タッチセンサ、赤外線センサ、温度センサ、湿度センサ、心拍センサなどの様々なセンサを含む。センシング情報D1は、例えば、第2ユーザ2000が対応する第1ユーザ2100の音声、体温、呼吸量、姿勢(前のめりの状態)、表情、しぐさ、相槌、アイコンタクト等を識別可能な情報を含む。センシング情報D1は、第2ユーザ2000に関する情報を含んでもよい。センサ部11は、収集したセンシング情報D1を制御部16に供給する。センサ部11は、第1ユーザ2100と第2ユーザ2000との対話の音声を取り込むことで得た発話情報を含むセンシング情報D1を制御部16に供給する。 The sensor unit 11 has a function of collecting various sensing information D1 relating to the surroundings of the first user 2100, the second user 2000, the information processing terminal 10, and the like. The sensor unit 11 according to the present embodiment includes various sensors such as a microphone, a camera, a ToF (Time of Flight) sensor, an inertial sensor, a geomagnetic sensor, a touch sensor, an infrared sensor, a temperature sensor, a humidity sensor, and a heart rate sensor. include. The sensing information D1 includes, for example, information that can identify the voice, body temperature, respiratory volume, posture (state of leaning forward), facial expression, gesture, aizuchi, eye contact, etc. of the first user 2100 corresponding to the second user 2000. The sensing information D1 may include information about the second user 2000. The sensor unit 11 supplies the collected sensing information D1 to the control unit 16. The sensor unit 11 supplies the control unit 16 with sensing information D1 including utterance information obtained by capturing the voice of the dialogue between the first user 2100 and the second user 2000.
 入力部12は、提示対象の第2ユーザ2000等による物理的な入力操作を検出する機能を有する。入力部12は、例えば、電源スイッチ、操作ボタンなどの操作機器を備える。入力部12は、検出した入力操作を示す入力情報を制御部16に供給する。 The input unit 12 has a function of detecting a physical input operation by the second user 2000 or the like to be presented. The input unit 12 includes, for example, an operation device such as a power switch and an operation button. The input unit 12 supplies input information indicating the detected input operation to the control unit 16.
 表示部13は、各種情報を表示する機能を有する。表示部13は、例えば、情報処理装置100から受信した提示情報D40等を表示する。表示部13は、制御部16によって表示が制御される。表示部13は、例えば、各種情報を表示する表示デバイスなどを用いることができる。表示デバイスには、例えば、液晶ディスプレイ(LCD:Liquid Crystal Display)装置、OLED(Organic Light Emitting Diode)装置、タッチパネルなどが挙げられる。 The display unit 13 has a function of displaying various information. The display unit 13 displays, for example, the presentation information D40 received from the information processing apparatus 100. The display of the display unit 13 is controlled by the control unit 16. The display unit 13 can use, for example, a display device that displays various types of information. Examples of the display device include a liquid crystal display (LCD: Liquid Crystal Display) device, an OLED (Organic Light Emitting Diode) device, and a touch panel.
 通信部14は、例えば、情報処理装置100、他の外部装置等と通信を行う。通信部14は、例えば、有線又は無線ネットワーク等を介して各種データを送受信する。通信部14は、例えば、センサ部11のセンシング情報を情報処理装置100に送信する。通信部14は、例えば、情報処理装置100から受信した各種データを制御部16に供給する。 The communication unit 14 communicates with, for example, the information processing device 100, another external device, and the like. The communication unit 14 transmits / receives various data via, for example, a wired or wireless network. The communication unit 14 transmits, for example, the sensing information of the sensor unit 11 to the information processing device 100. The communication unit 14 supplies, for example, various data received from the information processing device 100 to the control unit 16.
 記憶部15は、各種データ及びプログラムを記憶する。例えば、記憶部15は、例えば、RAM(Random Access Memory)、フラッシュメモリ等の半導体メモリ素子、ハードディスク、光ディスク等である。記憶部15は、例えば、センシング情報D1、情報処理装置100から受信した提示情報D40等の各種情報を記憶する。記憶部15は、センサ部11が収集したセンシング情報D1を時系列に記憶する。 The storage unit 15 stores various data and programs. For example, the storage unit 15 is, for example, a RAM (Random Access Memory), a semiconductor memory element such as a flash memory, a hard disk, an optical disk, or the like. The storage unit 15 stores various information such as the sensing information D1 and the presentation information D40 received from the information processing apparatus 100. The storage unit 15 stores the sensing information D1 collected by the sensor unit 11 in chronological order.
 制御部16は、プログラムを実行することにより、情報処理端末10の制御を行う。制御部16は、情報処理端末10が備える各構成を制御する機能を有する。制御部16は、例えば、各構成の起動や停止を制御する。制御部16は、複数の第2ユーザ2000を個人認証する認証機能を有する。制御部16は、例えば、顔認証、音声認証、指紋認証等によって個人認証を行い、提示対象の第2ユーザ2000を認識する。制御部16は、情報処理装置100から指示された提示情報D40を提示対象の第2ユーザ2000に提示(表示)するように、表示部13等を制御する。これにより、情報処理端末10は、提示情報D40を第2ユーザ2000に提示することで、情報処理装置100と連携する提示装置として機能する。制御部16は、センサ部11によって収集されたセンシング情報D1等を、通信部14を介して情報処理装置100に送信する制御を行う。 The control unit 16 controls the information processing terminal 10 by executing a program. The control unit 16 has a function of controlling each configuration included in the information processing terminal 10. The control unit 16 controls, for example, the start and stop of each configuration. The control unit 16 has an authentication function for personally authenticating a plurality of second users 2000. The control unit 16 performs personal authentication by, for example, face authentication, voice authentication, fingerprint authentication, or the like, and recognizes the second user 2000 to be presented. The control unit 16 controls the display unit 13 and the like so that the presentation information D40 instructed by the information processing device 100 is presented (displayed) to the second user 2000 to be presented. As a result, the information processing terminal 10 functions as a presentation device linked with the information processing device 100 by presenting the presentation information D40 to the second user 2000. The control unit 16 controls to transmit the sensing information D1 and the like collected by the sensor unit 11 to the information processing device 100 via the communication unit 14.
 以上、本実施形態に係る情報処理端末10の機能構成例について説明した。なお、図3を用いて説明した上記の構成はあくまで一例であり、本実施形態に係る情報処理端末10の機能構成は係る例に限定されない。本実施形態に係る情報処理端末10の機能構成は、仕様や運用に応じて柔軟に変形可能である。 The functional configuration example of the information processing terminal 10 according to the present embodiment has been described above. The above configuration described with reference to FIG. 3 is merely an example, and the functional configuration of the information processing terminal 10 according to the present embodiment is not limited to such an example. The functional configuration of the information processing terminal 10 according to the present embodiment can be flexibly modified according to specifications and operations.
[実施形態に係る情報処理装置の構成例]
 図4は、実施形態に係る情報処理装置100の構成の一例を示す図である。図4に示すように、情報処理装置100は、通信部110と、記憶部120と、制御部130と、を備える。制御部130は、通信部110及び記憶部120と電気的に接続されている。
[Configuration example of information processing device according to the embodiment]
FIG. 4 is a diagram showing an example of the configuration of the information processing apparatus 100 according to the embodiment. As shown in FIG. 4, the information processing apparatus 100 includes a communication unit 110, a storage unit 120, and a control unit 130. The control unit 130 is electrically connected to the communication unit 110 and the storage unit 120.
 通信部110は、例えば、情報処理端末10、他の外部装置等と通信を行う。通信部110は、例えば、有線又は無線ネットワーク等を介して各種データを送受信する。通信部110は、例えば、情報処理端末10から受信したデータを制御部130に供給する。通信部110は、例えば、制御部130が指示したデータを指示された送信先に送信する。 The communication unit 110 communicates with, for example, an information processing terminal 10, another external device, or the like. The communication unit 110 transmits / receives various data via, for example, a wired or wireless network. The communication unit 110 supplies, for example, the data received from the information processing terminal 10 to the control unit 130. The communication unit 110 transmits, for example, the data instructed by the control unit 130 to the instructed destination.
 記憶部120は、各種データ及びプログラムを記憶する。例えば、記憶部120は、例えば、RAM、フラッシュメモリ等の半導体メモリ素子、ハードディスク、光ディスク等である。記憶部120は、通信部110を介して受信したデータを記憶する。記憶部120は、例えば、上述したログ情報D10、関係情報D20、秘密情報D30、提示情報D40等の各種情報を記憶する。記憶部120は、例えば、関係情報D20と秘密情報D30とを紐づけて記憶する。 The storage unit 120 stores various data and programs. For example, the storage unit 120 is, for example, a semiconductor memory element such as a RAM or a flash memory, a hard disk, an optical disk, or the like. The storage unit 120 stores data received via the communication unit 110. The storage unit 120 stores various information such as the log information D10, the relationship information D20, the secret information D30, and the presentation information D40 described above. The storage unit 120 stores, for example, the relationship information D20 and the secret information D30 in association with each other.
 制御部130は、例えば、専用または汎用のコンピュータである。制御部130は、例えば、情報処理装置100を制御する統合制御ユニットである。制御部130は、情報処理端末10と連携することで、提示対象の第2ユーザ2000に提示情報D40を提示する各機能部を備える。 The control unit 130 is, for example, a dedicated or general-purpose computer. The control unit 130 is, for example, an integrated control unit that controls the information processing apparatus 100. The control unit 130 includes each functional unit that presents the presentation information D40 to the second user 2000 to be presented by cooperating with the information processing terminal 10.
 制御部130は、推定部131と、提示制御部132と、抽出部133との各機能部を備える。制御部130の各機能部は、例えば、CPU(Central Processing Unit)やMPU(Micro Processing Unit)等によって、情報処理装置100の内部に記憶されたプログラムがRAM等を作業領域として実行されることにより実現される。また、各機能部は、例えば、ASIC(Application Specific Integrated Circuit)やFPGA(Field-Programmable Gate Array)等の集積回路により実現されてもよい。 The control unit 130 includes each functional unit of the estimation unit 131, the presentation control unit 132, and the extraction unit 133. In each functional unit of the control unit 130, for example, a program stored inside the information processing apparatus 100 is executed by a CPU (Central Processing Unit), an MPU (Micro Processing Unit), or the like with the RAM or the like as a work area. It will be realized. Further, each functional unit may be realized by an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or an FPGA (Field-Programmable Gate Array).
 推定部131は、第1ユーザ2100をセンシングすることで得たセンシング情報D1に基づいて、第1ユーザ2100と対話する第2ユーザ2000と当該第1ユーザ2100との関係を推定する。推定部131は、複数のパラメータに基づいて、第1ユーザ2100と第2ユーザ2000との関係を推定可能な構成となっている。例えば、第1ユーザ2100と第2ユーザ2000との対面時には、推定部131は、物理的距離、第1ユーザ2100の前のめり感、発話量、体温及び表情等のパラメータに基づいて、関係を推定する。例えば、第1ユーザ2100と第2ユーザ2000との非対面時には、推定部131は、第1ユーザ2100の表情、発話量、情報処理端末10との距離、体温及びキー入力数等のパラメータに基づいて、関係を推定する。すなわち、推定部131は、提示対象の第2ユーザ2000と第1ユーザ2100との対面形態に応じて、推定に用いるパラメータを変更したり、組み合わせたりすることができる。 The estimation unit 131 estimates the relationship between the second user 2000 interacting with the first user 2100 and the first user 2100 based on the sensing information D1 obtained by sensing the first user 2100. The estimation unit 131 has a configuration capable of estimating the relationship between the first user 2100 and the second user 2000 based on a plurality of parameters. For example, when the first user 2100 and the second user 2000 meet, the estimation unit 131 estimates the relationship based on parameters such as the physical distance, the feeling of leaning forward of the first user 2100, the amount of speech, the body temperature, and the facial expression. .. For example, when the first user 2100 and the second user 2000 do not meet each other, the estimation unit 131 is based on parameters such as the facial expression, the amount of speech, the distance to the information processing terminal 10, the body temperature, and the number of key inputs of the first user 2100. And estimate the relationship. That is, the estimation unit 131 can change or combine the parameters used for estimation according to the face-to-face form between the second user 2000 and the first user 2100 to be presented.
 例えば、推定部131は、ログ情報D10が示す第1ユーザ2100の第2ユーザ2000に対する発話量の変化に基づいて、関係を推定する。例えば、第1ユーザ2100は、第2ユーザ2000との関係が親密になると、発話量が増加する傾向にある。このため、推定部131は、第1ユーザ2100の第2ユーザ2000に対する発話量の増加に基づいて、関係を推定する。 For example, the estimation unit 131 estimates the relationship based on the change in the amount of speech of the first user 2100 with respect to the second user 2000 indicated by the log information D10. For example, the first user 2100 tends to increase the amount of utterance when the relationship with the second user 2000 becomes intimate. Therefore, the estimation unit 131 estimates the relationship based on the increase in the amount of utterances of the first user 2100 with respect to the second user 2000.
 例えば、推定部131は、ログ情報D10が示す第1ユーザ2100と第2ユーザ2000との間の物理的な距離の変化に基づいて、関係を推定する。例えば、推定部131は、ログ情報D10が示す第1ユーザ2100と第2ユーザ2000または情報処理端末10との距離の変化に基づいて、関係を推定する。例えば、第1ユーザ2100の体温が上がった場合、第1ユーザ2100は、第2ユーザ2000に対して熱意をもって対話しており、親密度が上がっている可能性がある。このため、推定部131は、ログ情報D10が示す第1ユーザ2100の体温の変化に基づいて、関係を推定する。例えば、推定部131は、ログ情報D10が示す第1ユーザ2100の呼吸量、姿勢、表情、ジェスチャ、相槌、アイコンタクト等の変化に基づいて、関係を推定する。推定部131は、対話している第1ユーザ2100と第2ユーザ2000との関係を推定すると、推定結果を関係情報D20に反映する。 For example, the estimation unit 131 estimates the relationship based on the change in the physical distance between the first user 2100 and the second user 2000 indicated by the log information D10. For example, the estimation unit 131 estimates the relationship based on the change in the distance between the first user 2100 and the second user 2000 or the information processing terminal 10 indicated by the log information D10. For example, when the body temperature of the first user 2100 rises, the first user 2100 is enthusiastically interacting with the second user 2000, and there is a possibility that the intimacy has increased. Therefore, the estimation unit 131 estimates the relationship based on the change in the body temperature of the first user 2100 indicated by the log information D10. For example, the estimation unit 131 estimates the relationship based on changes in the respiratory volume, posture, facial expression, gesture, aizuchi, eye contact, etc. of the first user 2100 indicated by the log information D10. When the estimation unit 131 estimates the relationship between the first user 2100 and the second user 2000 who are interacting with each other, the estimation result reflects the estimation result in the relationship information D20.
 提示制御部132は、第2ユーザ2000と第1ユーザ2100との関係が親密になるにしたがって、含有する秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する処理を実行する。第2ユーザ2000に提示する処理は、例えば、提示情報D40を生成あるいは取得する処理、提示情報D40を情報処理端末10に提示させる処理等を含む。例えば、提示制御部132は、提示情報D40が秘密情報D30を含んでいる場合、推定した関係に基づいて、提示情報D40が含有する秘密情報D30の情報量を変化させる。提示制御部132は、第2ユーザ2000と第1ユーザ2100との親密度が増加するにしたがって、含有する秘密情報の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する処理を実行する。 The presentation control unit 132 presents the presentation information D40, which increases the amount of confidential information D30 contained, to the second user 2000 as the relationship between the second user 2000 and the first user 2100 becomes closer. To execute. The process of presenting to the second user 2000 includes, for example, a process of generating or acquiring the presentation information D40, a process of causing the information processing terminal 10 to present the presentation information D40, and the like. For example, when the presentation information D40 includes the secret information D30, the presentation control unit 132 changes the amount of information of the secret information D30 contained in the presentation information D40 based on the estimated relationship. The presentation control unit 132 performs a process of presenting the presentation information D40, in which the amount of confidential information contained is increased as the intimacy between the second user 2000 and the first user 2100 increases, to the second user 2000. Run.
 抽出部133は、センシング情報D1が示す第1ユーザ2100の発話内容から秘密情報D30を抽出する。抽出部133は、例えば、第1ユーザ2100と話者との親密度が抽出条件を満たす場合に、秘密情報D30を抽出する。抽出部133は、例えば、第1ユーザ2100のセンシング情報D1に含まれる発話情報を意味解析し、キーワード等を含む秘密情報D30を抽出する。抽出部133は、抽出した秘密情報D30を、第1ユーザ2100が識別可能な情報に紐付けて記憶部120に記憶する。 The extraction unit 133 extracts the secret information D30 from the utterance content of the first user 2100 indicated by the sensing information D1. The extraction unit 133 extracts the secret information D30, for example, when the intimacy between the first user 2100 and the speaker satisfies the extraction condition. For example, the extraction unit 133 semantically analyzes the utterance information included in the sensing information D1 of the first user 2100, and extracts the secret information D30 including the keyword and the like. The extraction unit 133 associates the extracted secret information D30 with the information identifiable by the first user 2100 and stores it in the storage unit 120.
 以上、実施形態に係る情報処理装置100の機能構成例について説明した。なお、図4を用いて説明した上記の構成はあくまで一例であり、実施形態に係る情報処理装置100の機能構成は係る例に限定されない。実施形態に係る情報処理装置100の機能構成は、仕様や運用に応じて柔軟に変形可能である。 The functional configuration example of the information processing apparatus 100 according to the embodiment has been described above. The above configuration described with reference to FIG. 4 is merely an example, and the functional configuration of the information processing apparatus 100 according to the embodiment is not limited to such an example. The functional configuration of the information processing apparatus 100 according to the embodiment can be flexibly modified according to specifications and operations.
[実施形態に係る情報処理装置の推定処理例]
 図5は、実施形態に係る情報処理装置100が実行する推定処理の一例を示すフローチャートである。図6は、実施形態に係る情報処理装置100の推定例を説明するための図である。図7は、実施形態に係る情報処理装置100の関係情報D20の一例を示す図である。
[Example of estimation processing of information processing apparatus according to an embodiment]
FIG. 5 is a flowchart showing an example of estimation processing executed by the information processing apparatus 100 according to the embodiment. FIG. 6 is a diagram for explaining an estimation example of the information processing apparatus 100 according to the embodiment. FIG. 7 is a diagram showing an example of the relational information D20 of the information processing apparatus 100 according to the embodiment.
 図5に示す処理手順は、情報処理装置100の制御部130がプログラムを実行することによって実現される。図5に示す処理手順は、例えば、第1ユーザ2100と第2ユーザ2000が対話を開始したタイミング、第1ユーザ2100が対話場所に訪れたタイミング、第2ユーザ2000から起動指示を受けたタイミング等で実行される。制御部130は、図5に示す処理手順を実行することで、推定部131として機能する。 The processing procedure shown in FIG. 5 is realized by the control unit 130 of the information processing apparatus 100 executing a program. The processing procedure shown in FIG. 5 includes, for example, the timing when the first user 2100 and the second user 2000 start a dialogue, the timing when the first user 2100 visits the dialogue place, the timing when a start instruction is received from the second user 2000, and the like. Is executed in. The control unit 130 functions as the estimation unit 131 by executing the processing procedure shown in FIG.
 図5に示すように、情報処理装置100の制御部130は、第1ユーザ2100及び第2ユーザ2000を認識する(ステップS101)。例えば、制御部130は、情報処理端末10からの第1ユーザ2100の識別情報と管理情報とに基づいて、第1ユーザ2100を認識する。識別情報は、例えば、第1ユーザ2100を識別可能な情報を含む。管理情報は、例えば、システムに登録された第1ユーザ2100(識別情報)を認識、管理するための情報を含む。例えば、制御部130は、第2ユーザ2000の識別情報が管理情報に含まれている場合に、第2ユーザ2000を認識する。制御部130は、情報処理装置100を利用している第2ユーザ2000を、第1ユーザ2100の相手であると認識する。制御部130は、ステップS101の処理が終了すると、処理をステップS102に進める。 As shown in FIG. 5, the control unit 130 of the information processing apparatus 100 recognizes the first user 2100 and the second user 2000 (step S101). For example, the control unit 130 recognizes the first user 2100 based on the identification information and the management information of the first user 2100 from the information processing terminal 10. The identification information includes, for example, information that can identify the first user 2100. The management information includes, for example, information for recognizing and managing the first user 2100 (identification information) registered in the system. For example, the control unit 130 recognizes the second user 2000 when the identification information of the second user 2000 is included in the management information. The control unit 130 recognizes the second user 2000 using the information processing apparatus 100 as a partner of the first user 2100. When the process of step S101 is completed, the control unit 130 advances the process to step S102.
 制御部130は、ステップS101の認識結果に基づいて、第1ユーザ2100が初回のユーザであるか否かを判定する(ステップS102)。例えば、制御部130は、ユーザを管理する管理情報に基づいて、第1ユーザ2100が過去に認識されたことがないユーザである場合に、第1ユーザ2100が初回のユーザであると判定する。例えば、制御部130は、ステップS101で認識した第1ユーザ2100と第2ユーザ2000との関係を示す情報が関係情報D20に含まれていない場合に、第1ユーザ2100が初回のユーザであると判定する。制御部130は、第1ユーザ2100が初回のユーザではないと判定した場合(ステップS102でNo)、処理を後述するステップS110に進める。また、制御部130は、第1ユーザ2100が初回のユーザであると判定した場合(ステップS102でYes)、処理をステップS103に進める。 The control unit 130 determines whether or not the first user 2100 is the first user based on the recognition result in step S101 (step S102). For example, the control unit 130 determines that the first user 2100 is the first user when the first user 2100 is a user who has never been recognized in the past, based on the management information for managing the user. For example, the control unit 130 determines that the first user 2100 is the first user when the relationship information D20 does not include the information indicating the relationship between the first user 2100 and the second user 2000 recognized in step S101. judge. When the control unit 130 determines that the first user 2100 is not the first user (No in step S102), the control unit 130 advances the process to step S110 described later. Further, when the control unit 130 determines that the first user 2100 is the first user (Yes in step S102), the control unit 130 advances the process to step S103.
 制御部130は、第1ユーザ2100と対話する第2ユーザ2000との関係を関係情報D20に追加する(ステップS103)。例えば、制御部130は、第1ユーザ2100を示す第1識別情報と第2ユーザ2000を示す第2識別情報とを紐づけ、初期値である「0」を当該関係の親密度として設定した情報を関係情報D20に追加する。制御部130は、ステップS103の処理が終了すると、処理をステップS110に進める。 The control unit 130 adds the relationship between the first user 2100 and the second user 2000 to the relationship information D20 (step S103). For example, the control unit 130 associates the first identification information indicating the first user 2100 with the second identification information indicating the second user 2000, and sets the initial value “0” as the intimacy of the relationship. Is added to the relationship information D20. When the process of step S103 is completed, the control unit 130 advances the process to step S110.
 制御部130は、関係情報D20の推定ループ処理を実行する(ステップS110)。推定ループ処理の終了条件は、例えば、第1ユーザ2100と第2ユーザ2000との対話の終了、終了指示を受ける等である。制御部130は、推定ループ処理を実行すると、センシング情報D1に基づいて、第1ユーザ2100と第2ユーザ2000との関係を推定する(ステップS111)。例えば、制御部130は、ログ情報D10が示すセンシング情報D1に基づいて、第1ユーザ2100と第2ユーザ2000との関係を推定する。 The control unit 130 executes the estimation loop process of the relationship information D20 (step S110). The end condition of the estimation loop processing is, for example, the end of the dialogue between the first user 2100 and the second user 2000, the end instruction, and the like. When the estimation loop process is executed, the control unit 130 estimates the relationship between the first user 2100 and the second user 2000 based on the sensing information D1 (step S111). For example, the control unit 130 estimates the relationship between the first user 2100 and the second user 2000 based on the sensing information D1 indicated by the log information D10.
 図6に示す一例では、ログ情報D10は、第1識別情報、第2識別情報、物理的距離及び日時の項目を有している。第1識別情報は、第1ユーザ2100の識別情報であり、「C_0001」が設定されている。第2識別情報は、第2ユーザ2000の識別情報であり、「R_0001」が設定されている。物理的距離及び日時は、センシング情報D1から取得することで得た情報である。制御部130は、例えば、日付または1分ごとに、第1ユーザ2100と第2ユーザ2000との物理的距離を認識し、物理的距離に変化が生じているか否かを解析する。例えば、制御部130は、場面ST1に示すように、ログ情報D10が示す物理的距離の平均値と、標準偏差(σ)と、平均値の乖離と、平均値の乖離の平方根とを算出する。制御部130は、ログ情報D10が示す物理的距離の平均値との乖離があった場合に、関係に変化があったと推定する。例えば、平均値との乖離があったとは、正規分布を前提で、1σの変化と設定することができる。この場合、制御部130は、物理的距離が3.01[m](=σ-1)よりも縮まると、関係が縮まったと推定し、物理的距離が3.35[m](=σ+1)よりも広がると、関係が悪化あるいは変化していないと推定する。このように、制御部130は、第2ユーザ2000と第1ユーザ2100との状態の変化に基づいて、関係を推定する。制御部130は、例えば、複数種類の状態の変化を組み合わせて、関係を推定してもよい。図5に戻り、制御部130は、ステップS111の処理が終了すると、処理をステップS112に進める。 In the example shown in FIG. 6, the log information D10 has items of the first identification information, the second identification information, the physical distance, and the date and time. The first identification information is the identification information of the first user 2100, and "C_0001" is set. The second identification information is the identification information of the second user 2000, and "R_0001" is set. The physical distance and the date and time are information obtained by acquiring from the sensing information D1. The control unit 130 recognizes the physical distance between the first user 2100 and the second user 2000, for example, every date or minute, and analyzes whether or not the physical distance has changed. For example, the control unit 130 calculates the average value of the physical distance indicated by the log information D10, the standard deviation (σ), the deviation of the average value, and the square root of the deviation of the average value, as shown in the scene ST1. .. The control unit 130 estimates that the relationship has changed when there is a deviation from the average value of the physical distance indicated by the log information D10. For example, if there is a deviation from the average value, it can be set as a change of 1σ on the premise of a normal distribution. In this case, the control unit 130 estimates that the relationship is shortened when the physical distance is shorter than 3.01 [m] (= σ-1), and the physical distance is 3.35 [m] (= σ + 1). If it spreads more than, it is estimated that the relationship has not deteriorated or changed. In this way, the control unit 130 estimates the relationship based on the change in the state between the second user 2000 and the first user 2100. The control unit 130 may estimate the relationship by combining, for example, a plurality of types of state changes. Returning to FIG. 5, when the process of step S111 is completed, the control unit 130 advances the process to step S112.
 制御部130は、推定した関係に基づいて、関係情報D20を更新する(ステップS112)。例えば、制御部130は、ステップS111の推定結果に基づいて、該当する第1ユーザ2100と第2ユーザ2000との関係を示す情報を更新する。 The control unit 130 updates the relationship information D20 based on the estimated relationship (step S112). For example, the control unit 130 updates the information indicating the relationship between the corresponding first user 2100 and the second user 2000 based on the estimation result in step S111.
 図7に示す一例では、関係情報D20は、第1識別情報、第2識別情報及び親密度の関係を示すように構成されている。図7に示す一例では、親密度は、10段階の設定が可能となっており、設定値が大きいほど親密度が高いことを示している。関係情報D20は、「C_0001」の第1ユーザ2100と「R_0001」の第2ユーザ2000との親密度が「9」であることを示している。関係情報D20は、「C_0001」の第1ユーザ2100と「R_0002」の第2ユーザ2000との親密度が「6」であることを示している。同様に、関係情報D20は、「C_0002」の第1ユーザ2100と第2ユーザ2000との関係を示す情報を含んでいる。 In the example shown in FIG. 7, the relationship information D20 is configured to show the relationship between the first identification information, the second identification information, and the intimacy. In the example shown in FIG. 7, the intimacy can be set in 10 steps, and the larger the set value, the higher the intimacy. The relationship information D20 indicates that the intimacy between the first user 2100 of "C_0001" and the second user 2000 of "R_0001" is "9". The relationship information D20 indicates that the intimacy between the first user 2100 of "C_0001" and the second user 2000 of "R_0002" is "6". Similarly, the relationship information D20 includes information indicating the relationship between the first user 2100 and the second user 2000 of "C_0002".
 例えば、ステップS111の処理で、「C_0001」の第1ユーザ2100と「R_0002」の第2ユーザ2000との関係が縮まったと推定されたとする。この場合、制御部130は、「C_0001」の第1ユーザ2100と「R_0002」の第2ユーザ2000と親密度の設定値を加算する。図7に示す一例では、制御部130は、親密度を1段階上昇させている。なお、制御部130は、第1ユーザ2100と第2ユーザ2000との関係の変化の大きさに応じて、親密度が変化する上昇度を変更してもよい。 For example, it is estimated that the relationship between the first user 2100 of "C_0001" and the second user 2000 of "R_0002" is shortened by the process of step S111. In this case, the control unit 130 adds the first user 2100 of "C_0001", the second user 2000 of "R_0002", and the set value of intimacy. In the example shown in FIG. 7, the control unit 130 raises the intimacy by one step. The control unit 130 may change the degree of increase in which the intimacy changes according to the magnitude of the change in the relationship between the first user 2100 and the second user 2000.
 図5に戻り、制御部130は、ステップS112の処理が終了し、ステップS110のループ処理の終了条件を満たしていない場合、ステップS111に戻り、推定ループ処理を繰り返す。また、制御部130は、ステップS112の処理が終了し、ステップS110のループ処理の終了条件を満たす場合、図5に示す処理手順を終了させる。 Returning to FIG. 5, when the processing of step S112 is completed and the end condition of the loop processing of step S110 is not satisfied, the control unit 130 returns to step S111 and repeats the estimation loop processing. Further, when the processing of step S112 is completed and the end condition of the loop processing of step S110 is satisfied, the control unit 130 ends the processing procedure shown in FIG.
 本実施形態では、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との間の物理的な距離の変化に着目して関係を推定する場合について説明したが、これに限定されない。情報処理装置100は、例えば、発話量、体温、呼吸量、姿勢、表情、ジェスチャの表現量、アイコンタクトの回数等の他のパラメータに基づいて関係を推定するように構成してもよい。情報処理装置100は、物理的な距離や他のパラメータを組み合わせて関係を推定するように構成してもよい。 In the present embodiment, the information processing apparatus 100 has described the case where the relationship is estimated by paying attention to the change in the physical distance between the first user 2100 and the second user 2000, but the present invention is not limited to this. The information processing apparatus 100 may be configured to estimate the relationship based on other parameters such as speech volume, body temperature, breathing volume, posture, facial expression, gesture expression volume, and number of eye contacts. The information processing apparatus 100 may be configured to estimate the relationship by combining physical distances and other parameters.
[実施形態に係る秘密情報の抽出処理例]
 図8は、実施形態に係る情報処理装置100が実行する提示制御処理の一例を示すフローチャートである。図8に示す処理手順は、情報処理装置100の制御部130がプログラムを実行することによって実現される。図8に示す処理手順は、例えば、図5に示した処理手順が実行されたのちに実行される。図8に示す処理手順は、例えば、第1ユーザ2100と第2ユーザ2000との対話中に繰り返し実行される。制御部130は、図8に示す処理手順を実行することで、提示制御部132として機能する。
[Example of extraction processing of confidential information according to an embodiment]
FIG. 8 is a flowchart showing an example of the presentation control process executed by the information processing apparatus 100 according to the embodiment. The processing procedure shown in FIG. 8 is realized by the control unit 130 of the information processing apparatus 100 executing a program. The processing procedure shown in FIG. 8 is executed, for example, after the processing procedure shown in FIG. 5 is executed. The processing procedure shown in FIG. 8 is repeatedly executed, for example, during a dialogue between the first user 2100 and the second user 2000. The control unit 130 functions as the presentation control unit 132 by executing the processing procedure shown in FIG.
 図8に示すように、情報処理装置100の制御部130は、第2ユーザ2000に提示する情報を取得する(ステップS201)。例えば、制御部130は、第1ユーザ2100と対話する第2ユーザ2000に提示するための情報を取得する。例えば、制御部130は、第1ユーザ2100の発話内容に関連する情報を、データベース、秘密情報D30、Webページ等を参照して取得する。制御部130は、取得した情報を記憶部120に記憶すると、処理をステップS202に進める。 As shown in FIG. 8, the control unit 130 of the information processing apparatus 100 acquires the information presented to the second user 2000 (step S201). For example, the control unit 130 acquires information to be presented to the second user 2000 who interacts with the first user 2100. For example, the control unit 130 acquires information related to the utterance content of the first user 2100 by referring to a database, confidential information D30, a Web page, and the like. When the control unit 130 stores the acquired information in the storage unit 120, the process proceeds to step S202.
 制御部130は、第1ユーザ2100の秘密情報D30を含んでいるか否かを判定する(ステップS202)。例えば、制御部130は、ステップS201で収集した情報と第1ユーザ2100の秘密情報D30とを比較し、秘密情報D30の情報が含まれている場合に、第1ユーザ2100の秘密情報D30を含んでいると判定する。制御部130は、第1ユーザ2100の秘密情報D30を含んでいないと判定した場合(ステップS202でNo)、処理を後述するステップS204に進める。また、制御部130は、第1ユーザ2100の秘密情報D30を含んでいると判定した場合(ステップS202でYes)、処理をステップS203に進める。 The control unit 130 determines whether or not the secret information D30 of the first user 2100 is included (step S202). For example, the control unit 130 compares the information collected in step S201 with the secret information D30 of the first user 2100, and when the information of the secret information D30 is included, includes the secret information D30 of the first user 2100. It is determined that the information is available. When the control unit 130 determines that the secret information D30 of the first user 2100 is not included (No in step S202), the process proceeds to step S204 described later. Further, when the control unit 130 determines that the secret information D30 of the first user 2100 is included (Yes in step S202), the process proceeds to step S203.
 制御部130は、第1ユーザ2100と第2ユーザ2000との親密度が閾値以上であるか否かを判定する(ステップS203)。例えば、制御部130は、関係情報D20に基づいて第1ユーザ2100と第2ユーザ2000との親密度を特定し、当該親密度と判定するための閾値とを比較する。閾値は、例えば、予め設定された閾値であり、変更可能となっている。閾値は、例えば、プログラムに含まれていたり、記憶部120に記憶されていたりする。制御部130は、親密度が閾値以上であると判定した場合(ステップS203でYes)、処理をステップS204に進める。 The control unit 130 determines whether or not the intimacy between the first user 2100 and the second user 2000 is equal to or greater than the threshold value (step S203). For example, the control unit 130 identifies the intimacy between the first user 2100 and the second user 2000 based on the relationship information D20, and compares the intimacy with the threshold value for determining the intimacy. The threshold value is, for example, a preset threshold value and can be changed. The threshold value may be included in the program or stored in the storage unit 120, for example. When the control unit 130 determines that the intimacy is equal to or higher than the threshold value (Yes in step S203), the control unit 130 advances the process to step S204.
 制御部130は、取得した情報を提示情報D40として提示する処理を実行する(ステップS204)。例えば、制御部130は、ステップS201で取得した情報に基づいて提示情報D40を生成し、生成した提示情報D40を提示するように情報処理端末10を制御する。例えば、制御部130は、取得した情報をリストで提示するための提示情報D40を生成し、通信部110を介して、提示情報D40の提示を情報処理端末10に指示する。その結果、情報処理端末10は、秘密情報D30を含む提示情報D40を第2ユーザ2000に提示する。制御部130は、ステップS204の処理が終了すると、図8に示す処理手順を終了させる。 The control unit 130 executes a process of presenting the acquired information as the presentation information D40 (step S204). For example, the control unit 130 generates the presentation information D40 based on the information acquired in step S201, and controls the information processing terminal 10 so as to present the generated presentation information D40. For example, the control unit 130 generates presentation information D40 for presenting the acquired information in a list, and instructs the information processing terminal 10 to present the presentation information D40 via the communication unit 110. As a result, the information processing terminal 10 presents the presentation information D40 including the secret information D30 to the second user 2000. When the process of step S204 is completed, the control unit 130 ends the process procedure shown in FIG.
 また、制御部130は、親密度が閾値以上ではないと判定した場合(ステップS203でNo)、処理をステップS205に進める。制御部130は、秘密情報D30をマスキングした提示情報D40を提示する処理を実行する(ステップS205)。例えば、制御部130は、取得した情報のうち、秘密情報D30をマスキングした提示情報D40を生成し、生成した提示情報D40を提示するように情報処理端末10を制御する。例えば、制御部130は、取得した情報から秘密情報D30を削除して提示するための提示情報D40を生成し、通信部110を介して、提示情報D40の提示を情報処理端末10に指示する。その結果、情報処理端末10は、秘密情報D30を含まない、あるいは、秘密情報D30の情報量が制限された提示情報D40を第2ユーザ2000に提示する。制御部130は、ステップS204の処理が終了すると、図8に示す処理手順を終了させる。 If the control unit 130 determines that the intimacy is not equal to or higher than the threshold value (No in step S203), the control unit 130 proceeds to step S205. The control unit 130 executes a process of presenting the presentation information D40 masking the secret information D30 (step S205). For example, the control unit 130 generates the presentation information D40 masking the secret information D30 from the acquired information, and controls the information processing terminal 10 so as to present the generated presentation information D40. For example, the control unit 130 generates the presentation information D40 for deleting the secret information D30 from the acquired information and presenting it, and instructs the information processing terminal 10 to present the presentation information D40 via the communication unit 110. As a result, the information processing terminal 10 presents the presentation information D40, which does not include the secret information D30 or has a limited amount of information of the secret information D30, to the second user 2000. When the process of step S204 is completed, the control unit 130 ends the process procedure shown in FIG.
 本実施形態では、情報処理装置100は、1つの閾値を用いて、秘密情報D30を提示情報D40に含める情報量を変更する場合について説明するが、これに限定されない。情報処理装置100は、相異なる複数の閾値を用いて親密度を段階的に判定し、提示情報D40に含める秘密情報D30の情報量を段階的に増加させるように構成してもよい。 In the present embodiment, the information processing apparatus 100 describes a case where the amount of information including the secret information D30 in the presentation information D40 is changed by using one threshold value, but the present invention is not limited to this. The information processing apparatus 100 may be configured to determine the intimacy stepwise using a plurality of different threshold values and gradually increase the amount of information of the secret information D30 included in the presentation information D40.
[実施形態に係る情報処理装置の提示例]
 図9は、実施形態に係る情報処理装置100の提示情報D40の提示例を示す図である。図9に示す場面C1では、関係情報D20は、第1ユーザ2100と第2ユーザ2000との親密度が上述の閾値よりも低い値を示している。この場合、情報処理装置100は、第2ユーザ2000に提示する第1ユーザ2100に関する情報を取得し、取得した情報に基づいて秘密情報D30を含まない提示情報D41を生成する。情報処理装置100は、生成した提示情報D41を提示するように情報処理端末10を制御する。
[Presentation example of information processing device according to the embodiment]
FIG. 9 is a diagram showing a presentation example of the presentation information D40 of the information processing apparatus 100 according to the embodiment. In the scene C1 shown in FIG. 9, the relationship information D20 shows a value in which the intimacy between the first user 2100 and the second user 2000 is lower than the above-mentioned threshold value. In this case, the information processing apparatus 100 acquires the information about the first user 2100 to be presented to the second user 2000, and generates the presentation information D41 not including the secret information D30 based on the acquired information. The information processing apparatus 100 controls the information processing terminal 10 so as to present the generated presentation information D41.
 場面C1に示す一例では、情報処理装置100は、第1ユーザ2100に関する情報として、趣味の一覧を示す提示情報D41を、情報処理端末10に提示させている。提示情報D41は、例えば、第1ユーザ2100の趣味である野球、サイクリング、旅行の一覧を示す情報となっている。この場合、情報処理装置100は、秘密情報D30を提示情報D40に含めていない。 In the example shown in the scene C1, the information processing apparatus 100 causes the information processing terminal 10 to present the presentation information D41 showing a list of hobbies as information regarding the first user 2100. The presented information D41 is, for example, information showing a list of baseball, cycling, and travel, which are the hobbies of the first user 2100. In this case, the information processing apparatus 100 does not include the secret information D30 in the presentation information D40.
 その後、場面C2では、関係情報D20は、第1ユーザ2100と第2ユーザ2000との親密度が上述の閾値以上の値に変化している。この場合、情報処理装置100は、第2ユーザ2000に提示する第1ユーザ2100に関する情報を取得し、取得した情報に基づいて秘密情報D30を含む提示情報D42を生成する。情報処理装置100は、生成した提示情報D42を提示するように情報処理端末10を制御する。 After that, in the scene C2, the relationship information D20 changes the intimacy between the first user 2100 and the second user 2000 to a value equal to or higher than the above threshold value. In this case, the information processing apparatus 100 acquires information about the first user 2100 presented to the second user 2000, and generates presentation information D42 including confidential information D30 based on the acquired information. The information processing apparatus 100 controls the information processing terminal 10 so as to present the generated presentation information D42.
 場面C2に示す一例では、情報処理装置100は、第1ユーザ2100に関する情報として、趣味の一覧及び秘密情報D30を示す提示情報D42を、情報処理端末10に提示させている。提示情報D42は、例えば、第1ユーザ2100の趣味である野球、サイクリング、旅行の一覧を示す情報と、秘密情報D30に含まれている喘息を示す情報と、を含んでいる。提示情報D42は、趣味の一覧を示す情報と、秘密情報D30とを異なる表示態様で提示するように構成されている。これにより、情報処理装置100は、提示情報D40における秘密情報D30を、提示した第2ユーザ2000に認識させることができる。 In the example shown in the scene C2, the information processing apparatus 100 causes the information processing terminal 10 to present a list of hobbies and presentation information D42 indicating confidential information D30 as information regarding the first user 2100. The presented information D42 includes, for example, information indicating a list of baseball, cycling, and travel, which is a hobby of the first user 2100, and information indicating asthma included in the confidential information D30. The presentation information D42 is configured to present information indicating a list of hobbies and confidential information D30 in different display modes. As a result, the information processing apparatus 100 can make the presented second user 2000 recognize the secret information D30 in the presented information D40.
 このように、情報処理装置100は、第2ユーザ2000と第1ユーザ2100との関係が親密になった場合に、「喘息」の秘密情報D30を含む提示情報D40を、第2ユーザ2000に提示する。これにより、情報処理装置100は、提示対象の第2ユーザ2000に対する第1ユーザ2100の不信感を回避しつつ、秘密情報D30を第2ユーザ2000に提示することができる。その結果、情報処理装置100は、親密度に応じて提示情報D40に含まれる秘密情報D30を変化させることで、第1ユーザ2100の秘密情報D30を用いてコミュニケーションを支援することができる。 As described above, the information processing apparatus 100 presents the presentation information D40 including the secret information D30 of "asthma" to the second user 2000 when the relationship between the second user 2000 and the first user 2100 becomes intimate. do. As a result, the information processing apparatus 100 can present the confidential information D30 to the second user 2000 while avoiding the distrust of the first user 2100 with respect to the second user 2000 to be presented. As a result, the information processing apparatus 100 can support communication using the secret information D30 of the first user 2100 by changing the secret information D30 included in the presentation information D40 according to the intimacy.
[実施形態に係る秘密情報の抽出処理例]
 情報処理装置100は、外部の装置等でデータベースに登録された秘密情報D30を用いたり、第1ユーザ2100の発話内容から秘密情報D30を抽出したりすることができる。図10は、実施形態に係る情報処理装置100が実行する秘密情報D30の抽出処理の一例を示すフローチャートである。図11は、実施形態に係る秘密情報D30を抽出する概念を説明するための図である。
[Example of extraction processing of confidential information according to an embodiment]
The information processing device 100 can use the secret information D30 registered in the database by an external device or the like, or can extract the secret information D30 from the utterance content of the first user 2100. FIG. 10 is a flowchart showing an example of the extraction process of the secret information D30 executed by the information processing apparatus 100 according to the embodiment. FIG. 11 is a diagram for explaining the concept of extracting the secret information D30 according to the embodiment.
 図10に示す処理手順は、情報処理装置100の制御部130がプログラムを実行することによって実現される。図10に示す処理手順は、例えば、第1ユーザ2100と第2ユーザ2000との対話に関するセンシング情報D1を収集したタイミング、対話を開始したタイミング、予め設定されたタイミング等に実行される。制御部130は、図10に示す処理手順を実行することで、抽出部133として機能する。 The processing procedure shown in FIG. 10 is realized by the control unit 130 of the information processing apparatus 100 executing a program. The processing procedure shown in FIG. 10 is executed, for example, at the timing when the sensing information D1 regarding the dialogue between the first user 2100 and the second user 2000 is collected, the timing when the dialogue is started, the timing set in advance, and the like. The control unit 130 functions as the extraction unit 133 by executing the processing procedure shown in FIG.
 図10に示すように、情報処理装置100の制御部130は、秘密情報D30の抽出ループ処理を実行する(ステップS300)。抽出ループ処理の終了条件は、例えば、対話の終了、終了指示を受ける等である。制御部130は、抽出ループ処理を実行すると、センシング情報D1に基づいて、発話情報を取得する(ステップS301)。例えば、制御部130は、センシング情報D1が示す第1ユーザ2100の発話情報を意味解析し、解析結果からキーワードを含む発話情報を取得する。制御部130は、発話情報から秘密情報を抽出する(ステップS302)。 As shown in FIG. 10, the control unit 130 of the information processing apparatus 100 executes the extraction loop process of the secret information D30 (step S300). The end condition of the extraction loop process is, for example, the end of the dialogue, the end instruction, and the like. When the extraction loop process is executed, the control unit 130 acquires utterance information based on the sensing information D1 (step S301). For example, the control unit 130 semantically analyzes the utterance information of the first user 2100 indicated by the sensing information D1 and acquires the utterance information including the keyword from the analysis result. The control unit 130 extracts confidential information from the utterance information (step S302).
 例えば、発話情報は、「昨日、叔父のお見舞いに行ったら、そこで叔父が胃潰瘍だったことを知ったのよ。・・・」の発話テキストを示しているとする。例えば、制御部130は、発話情報から抽出した名詞をそのまま利用する方法を用いることができる。この場合、制御部130は、発話情報を形態素解析及び品詞解析し、キーワード(名詞)を抽出する。上述の発話情報から抽出したキーワードは、例えば、「叔父」、「お見舞い」、「胃潰瘍」等を含む。制御部130は、抽出したキーワードを第1ユーザ2100の秘密情報D30として抽出する。 For example, suppose that the utterance information indicates the utterance text of "I went to visit my uncle yesterday and found out that my uncle had a stomach ulcer ...". For example, the control unit 130 can use a method of using the noun extracted from the utterance information as it is. In this case, the control unit 130 analyzes the utterance information by morphological analysis and part-of-speech analysis, and extracts a keyword (noun). The keywords extracted from the above-mentioned utterance information include, for example, "uncle", "sympathy", "stomach ulcer" and the like. The control unit 130 extracts the extracted keyword as the secret information D30 of the first user 2100.
 例えば、制御部130は、発話情報から抽出したキーワード(名詞)に対して重み付けを利用する方法を用いることができる。重み付けとしては、例えば、TF-IDF(Term Frequency-Inverse Document Frequency)等を用いることができる。制御部130は、キーワードに対して、特徴的な単語が上位に位置するように、重要度のスコアリングを行う。 For example, the control unit 130 can use a method of using weighting for keywords (nouns) extracted from utterance information. As the weighting, for example, TF-IDF (Term Frequency-Inverse Document Frequency) or the like can be used. The control unit 130 scores the importance of the keyword so that the characteristic word is positioned at the top.
 図11に示すように、情報処理装置100は、複数の第1ユーザ2100ごとに複数の発話情報を管理可能な構成になっている。図11に示す一例では、情報処理装置100は、「C_0001」、「C_0002」、「C_0003」等の第1ユーザ2100ごとに、複数の第1の発話情報、第2の発話情報、第3の発話情報等を管理している。本実施形態では、制御部130は、パターンPT1とパターンPT2で、キーワードに対する重要度のスコアリング(重み付け)を行うことができる。パターンPT1は、全ての第1ユーザ2100の中で、発話情報の特徴を表現するようなスコアリングを行うパターンである。パターンPT2は、特定の第1ユーザ2100の全ての発話情報の中で、発話情報の特徴を表現するようなスコアリングを行うパターンである。図11に示す一例では、パターンPT2は、「C_0001」の第1ユーザ2100の全ての発話情報の中で、発話情報の特徴を表現するようなスコアリングを行うことを示している。そして、制御部130は、スコアがスコア閾値よりも高いキーワードを、第1ユーザ2100の秘密情報として抽出する。これにより、情報処理装置100は、発話情報から抽出したキーワードをそのまま利用するブウに比べ、意味のあるキーワードを秘密情報D30として抽出することができる。 As shown in FIG. 11, the information processing apparatus 100 has a configuration capable of managing a plurality of utterance information for each of a plurality of first users 2100. In the example shown in FIG. 11, the information processing apparatus 100 has a plurality of first utterance information, a second utterance information, and a third utterance information for each first user 2100 such as "C_0001", "C_0002", and "C_0003". It manages utterance information, etc. In the present embodiment, the control unit 130 can perform scoring (weighting) of the importance of the keywords in the pattern PT1 and the pattern PT2. The pattern PT1 is a pattern for scoring so as to express the characteristics of the utterance information among all the first users 2100. The pattern PT2 is a pattern for scoring so as to express the characteristics of the utterance information in all the utterance information of the specific first user 2100. In the example shown in FIG. 11, the pattern PT2 shows that scoring is performed so as to express the characteristics of the utterance information in all the utterance information of the first user 2100 of “C_0001”. Then, the control unit 130 extracts a keyword whose score is higher than the score threshold value as confidential information of the first user 2100. As a result, the information processing apparatus 100 can extract a meaningful keyword as the secret information D30 as compared with Buu who uses the keyword extracted from the utterance information as it is.
 図10に戻り、制御部130は、ステップS302の処理が終了すると、処理をステップS303に進める。制御部130は、第1ユーザ2100と第2ユーザ2000の親密度が閾値以上であるか否かを判定する(ステップS303)。例えば、制御部130は、第1ユーザ2100と第2ユーザ2000に対応した親密度を関係情報D20から抽出し、親密度が予め設定された閾値以上であると、親密度が閾値以上であると判定する。制御部130は、第1ユーザ2100と第2ユーザ2000の親密度が閾値以上であると判定した場合(ステップS303でYes)、処理をステップS304に進める。 Returning to FIG. 10, when the process of step S302 is completed, the control unit 130 advances the process to step S303. The control unit 130 determines whether or not the intimacy between the first user 2100 and the second user 2000 is equal to or greater than the threshold value (step S303). For example, the control unit 130 extracts the intimacy corresponding to the first user 2100 and the second user 2000 from the relationship information D20, and when the intimacy is equal to or more than a preset threshold value, the intimacy is equal to or more than the threshold value. judge. When the control unit 130 determines that the intimacy between the first user 2100 and the second user 2000 is equal to or higher than the threshold value (Yes in step S303), the control unit 130 advances the process to step S304.
 制御部130は、抽出した秘密情報D30を第1ユーザ2100が識別可能なように登録する(ステップS304)。例えば、制御部130は、抽出した秘密情報D30に、第1ユーザ2100を識別可能な情報を関連付けて記憶部120に記憶する、あるいは、データベースに登録する。制御部130は、ステップS304の処理が終了し、ステップS300のループ処理の終了条件を満たしていない場合、ステップS301に戻り、抽出ループ処理を繰り返す。また、制御部130は、ステップS304の処理が終了し、ステップS300のループ処理の終了条件を満たす場合、図10に示す処理手順を終了させる。 The control unit 130 registers the extracted secret information D30 so that the first user 2100 can identify it (step S304). For example, the control unit 130 associates the extracted secret information D30 with information that can identify the first user 2100 and stores it in the storage unit 120, or registers it in the database. When the processing of step S304 is completed and the end condition of the loop processing of step S300 is not satisfied, the control unit 130 returns to step S301 and repeats the extraction loop processing. Further, when the processing of step S304 is completed and the end condition of the loop processing of step S300 is satisfied, the control unit 130 ends the processing procedure shown in FIG.
 また、制御部130は、第1ユーザ2100と第2ユーザ2000の親密度が閾値以上ではないと判定した場合(ステップS303でNo)、ステップS300のループ処理の終了条件を判定する。制御部130は、ステップS300のループ処理の終了条件を満たしていない場合、ステップS301に戻り、抽出ループ処理を繰り返す。また、制御部130は、ステップS300のループ処理の終了条件を満たす場合、図10に示す処理手順を終了させる。 Further, when the control unit 130 determines that the intimacy between the first user 2100 and the second user 2000 is not equal to or higher than the threshold value (No in step S303), the control unit 130 determines the end condition of the loop processing in step S300. If the control unit 130 does not satisfy the end condition of the loop processing in step S300, the control unit 130 returns to step S301 and repeats the extraction loop processing. Further, the control unit 130 ends the processing procedure shown in FIG. 10 when the end condition of the loop processing in step S300 is satisfied.
[実施形態に係る情報処理装置の秘密情報の抽出例]
 次に、実施形態に係る情報処理装置100が第1ユーザ2100の発話内容から秘密情報を抽出する一例を説明する。図12は、実施形態に係る情報処理装置100のキーワードの抽出例を説明するための図である。図13は、発話情報から秘密情報D30を抽出する一例を説明するための図である。なお、図12では、説明を簡単化するために、情報処理端末10を省略している。
[Example of extracting confidential information of the information processing device according to the embodiment]
Next, an example will be described in which the information processing apparatus 100 according to the embodiment extracts confidential information from the utterance content of the first user 2100. FIG. 12 is a diagram for explaining an example of extracting keywords of the information processing apparatus 100 according to the embodiment. FIG. 13 is a diagram for explaining an example of extracting the secret information D30 from the utterance information. In FIG. 12, the information processing terminal 10 is omitted for the sake of simplicity of explanation.
 図12に示す一例では、第1ユーザ2100は、第2ユーザ2000と対話している。第1ユーザ2100は、第2ユーザ2000に対して発話情報W1を発している。発話情報W1は、例えば、「今日は暑いですね。」である。その後、第1ユーザ2100は、第2ユーザ2000の応答R1に応じて発話情報W2を発している。発話情報W2は、例えば、「昨日、病院に行きました。」である。その後、第1ユーザ2100は、第2ユーザ2000の応答R2に応じて発話情報W3を発している。発話情報W3は、例えば、「喘息治療の為です。」である。その後、第1ユーザ2100は、第2ユーザ2000の応答R3に応じて発話情報W4を発している。発話情報W4は、例えば、「やっぱり喘息治療は大変です。」である。 In the example shown in FIG. 12, the first user 2100 is interacting with the second user 2000. The first user 2100 emits the utterance information W1 to the second user 2000. The utterance information W1 is, for example, "It's hot today." After that, the first user 2100 emits the utterance information W2 in response to the response R1 of the second user 2000. The utterance information W2 is, for example, "I went to the hospital yesterday." After that, the first user 2100 emits the utterance information W3 in response to the response R2 of the second user 2000. The utterance information W3 is, for example, "for asthma treatment." After that, the first user 2100 emits the utterance information W4 in response to the response R3 of the second user 2000. The utterance information W4 is, for example, "After all, asthma treatment is difficult."
 情報処理装置100は、第1ユーザ2100と第2ユーザ2000との対話が終了したことを検出すると、取得して意味解析した発話情報W1からキーワードとして「今日」、「暑い」を抽出する。情報処理装置100は、取得して意味解析した発話情報W2からキーワードとして「昨日」、「病院」を抽出する。情報処理装置100は、取得して意味解析した発話情報W3からキーワードとして「喘息治療」を抽出する。情報処理装置100は、取得して意味解析した発話情報W4からキーワードとして「喘息治療」、「大変」を抽出する。 When the information processing apparatus 100 detects that the dialogue between the first user 2100 and the second user 2000 has ended, it extracts "today" and "hot" as keywords from the utterance information W1 acquired and semantically analyzed. The information processing apparatus 100 extracts "yesterday" and "hospital" as keywords from the utterance information W2 acquired and semantically analyzed. The information processing apparatus 100 extracts "asthma treatment" as a keyword from the utterance information W3 acquired and semantically analyzed. The information processing apparatus 100 extracts "asthma treatment" and "difficult" as keywords from the utterance information W4 acquired and semantically analyzed.
 なお、本実施形態では、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との対話が終了した後に、秘密情報D30の抽出を行う場合について説明するが、これに限定されない。例えば、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との対話中に秘密情報D30の抽出を行うように構成してもよい。 In the present embodiment, the information processing apparatus 100 describes a case where the secret information D30 is extracted after the dialogue between the first user 2100 and the second user 2000 is completed, but the present invention is not limited to this. For example, the information processing apparatus 100 may be configured to extract the secret information D30 during the dialogue between the first user 2100 and the second user 2000.
 図13に示すように、情報処理装置100は、発話情報W1、W2、W3、W4からキーワードを抽出すると、TF-IDFを用いて、複数のキーワードのそれぞれに重み付けを行う。情報処理装置100は、以下の式(1)、式(2)、式(3)を用いうる。なお、本実施形態では、説明を簡単化するために、情報処理装置100は、4つの発話情報W1、W2、W3、W4から秘密情報D30を抽出する場合について説明するが、発話情報の数はこれに限定されない。 As shown in FIG. 13, when the information processing apparatus 100 extracts keywords from the utterance information W1, W2, W3, and W4, the information processing apparatus 100 uses TF-IDF to weight each of the plurality of keywords. The information processing apparatus 100 can use the following equations (1), (2), and (3). In the present embodiment, in order to simplify the explanation, the information processing apparatus 100 describes a case where the secret information D30 is extracted from the four utterance information W1, W2, W3, and W4, but the number of utterance information is Not limited to this.
 情報処理装置100は、式(1)を用いて、単語の出現頻度であるTF(単語、文書)を算出する。TF(単語、文書)は、文書における単語の出現頻度を、文書における全単語の出現頻度の和で除することで、文書において、その単語がどのくらい出現したかの頻度を算出する。
Figure JPOXMLDOC01-appb-M000001
The information processing apparatus 100 calculates TF (word, document), which is the frequency of appearance of words, using the equation (1). TF (word, document) calculates the frequency of appearance of a word in a document by dividing the frequency of occurrence of the word in the document by the sum of the frequency of appearance of all words in the document.
Figure JPOXMLDOC01-appb-M000001
 例えば、情報処理装置100は、発話情報W1から「今日」をキーワードとして抽出している場合、単語を「今日」、文書を発話情報W1としたTF(今日、W1)で算出する。この場合、情報処理装置100は、単語の出現頻度が1、文書における全単語の出現頻度の和が2となり、出現頻度が0.5の算出結果を得る。また、情報処理装置100は、発話情報W3から「喘息治療」をキーワードとして抽出している場合、単語を「喘息治療」、文書を発話情報W3としたTF(喘息治療、W3)で算出する。この場合、情報処理装置100は、単語の出現頻度が1、文書における全単語の出現頻度の和が1となり、出現頻度が1の算出結果を得る。そして、情報処理装置100は、他のキーワードに対しても、同様に出現頻度を算出する。 For example, when the information processing apparatus 100 extracts "today" from the utterance information W1 as a keyword, it calculates by TF (today, W1) with the word "today" and the document as the utterance information W1. In this case, the information processing apparatus 100 obtains a calculation result in which the frequency of appearance of words is 1, the sum of the frequency of appearance of all words in a document is 2, and the frequency of appearance is 0.5. Further, when the information processing apparatus 100 extracts "asthma treatment" as a keyword from the utterance information W3, the information processing apparatus 100 calculates by TF (asthma treatment, W3) in which the word is "asthma treatment" and the document is the utterance information W3. In this case, the information processing apparatus 100 obtains a calculation result in which the frequency of appearance of words is 1, the sum of the frequency of appearance of all words in a document is 1, and the frequency of appearance is 1. Then, the information processing apparatus 100 calculates the appearance frequency for other keywords in the same manner.
 次に、情報処理装置100は、式(2)を用いて、逆文書頻度であるIDF(単語)を算出する。逆文書頻度は、単語がレアであるほど高い値、単語が様々な文書によく出現するほど低い値を示す。IDF(単語)は、単語を含む文書数で全文書数を除算した値の対数を算出することで、単語のレア度を算出する。
Figure JPOXMLDOC01-appb-M000002
Next, the information processing apparatus 100 calculates the IDF (word), which is the reverse document frequency, using the equation (2). The frequency of reverse documents is higher as the word is rare, and lower as the word appears more frequently in various documents. The IDF (word) calculates the rarity of a word by calculating the logarithm of the value obtained by dividing the total number of documents by the number of documents including the word.
Figure JPOXMLDOC01-appb-M000002
 例えば、情報処理装置100は、発話情報W1から「今日」をキーワードとして抽出している場合、単語を「今日」としたIDF(今日)で算出する。この場合、情報処理装置100は、全文書数が4、単語を含む文書数が1となり、逆文書頻度が1.6の算出結果を得る。また、情報処理装置100は、発話情報W3から「喘息治療」をキーワードとして抽出している場合、単語を「喘息治療」としたIDF(喘息治療)で算出する。この場合、情報処理装置100は、全文書数が4、単語を含む文書数が2となり、逆文書頻度が1.3の算出結果を得る。そして、情報処理装置100は、他のキーワードに対しても、同様に逆文書頻度を算出する。 For example, when the information processing apparatus 100 extracts "today" as a keyword from the utterance information W1, it calculates by IDF (today) with the word "today". In this case, the information processing apparatus 100 obtains a calculation result in which the total number of documents is 4, the number of documents including words is 1, and the reverse document frequency is 1.6. Further, when the information processing apparatus 100 extracts "asthma treatment" as a keyword from the utterance information W3, it calculates by IDF (asthma treatment) with the word "asthma treatment". In this case, the information processing apparatus 100 obtains a calculation result in which the total number of documents is 4, the number of documents including words is 2, and the reverse document frequency is 1.3. Then, the information processing apparatus 100 similarly calculates the reverse document frequency for other keywords.
 次に、情報処理装置100は、式(3)を用いて、単語の重要度(レア度)であるTF-IDF(TF*IDF)を算出する。重要度は、上述したTF(単語、文書)*IDF(単語)を算出することで得られる。
 TF*IDF=TF(単語、文書)*IDF(単語) ・・・式(3)
Next, the information processing apparatus 100 calculates TF-IDF (TF * IDF), which is the importance (rareness) of the word, using the equation (3). The importance is obtained by calculating the above-mentioned TF (word, document) * IDF (word).
TF * IDF = TF (word, document) * IDF (word) ・ ・ ・ Equation (3)
 例えば、情報処理装置100は、発話情報W1から「今日」をキーワードとして抽出している場合、TF(今日,W1)*IDF(今日)=0.5*1.6を算出する。この場合、情報処理装置100は、重要度が0.8の算出結果を得る。また、情報処理装置100は、発話情報W3から「喘息治療」をキーワードとして抽出している場合、TF(喘息治療,W3)*IDF(喘息治療)=1*1.3を算出する。この場合、情報処理装置100は、重要度が1.3の算出結果を得る。また、情報処理装置100は、発話情報W4から「喘息治療」をキーワードとして抽出している場合、TF(喘息治療,W4)*IDF(喘息治療)=0.5*1.3を算出する。この場合、情報処理装置100は、重要度が0.7の算出結果を得る。そして、情報処理装置100は、他のキーワードに対しても、同様に逆文書頻度を算出する。 For example, when the information processing apparatus 100 extracts "today" as a keyword from the utterance information W1, it calculates TF (today, W1) * IDF (today) = 0.5 * 1.6. In this case, the information processing apparatus 100 obtains a calculation result having an importance of 0.8. Further, when the information processing apparatus 100 extracts "asthma treatment" as a keyword from the utterance information W3, the information processing apparatus 100 calculates TF (asthma treatment, W3) * IDF (asthma treatment) = 1 * 1.3. In this case, the information processing apparatus 100 obtains a calculation result having an importance of 1.3. Further, when the information processing apparatus 100 extracts "asthma treatment" as a keyword from the utterance information W4, the information processing apparatus 100 calculates TF (asthma treatment, W4) * IDF (asthma treatment) = 0.5 * 1.3. In this case, the information processing apparatus 100 obtains a calculation result having an importance of 0.7. Then, the information processing apparatus 100 similarly calculates the reverse document frequency for other keywords.
 情報処理装置100は、全てのキーワードに対して算出した重要度の中から、重要度が抽出用閾値以上である重要度のキーワードを抽出する。あるいは、情報処理装置100は、全てのキーワードに対して算出した重要度の中から、重要度が最も高いキーワードを抽出する。図13に示す一例では、情報処理装置100は、重要度が1.3の「喘息治療」を秘密情報D30として抽出する。例えば、情報処理装置100は、抽出した秘密情報D30を、第1ユーザ2100を識別可能な第1識別情報と登録日時情報とを紐づけてデータベースに登録する。 The information processing apparatus 100 extracts a keyword of importance whose importance is equal to or higher than the extraction threshold value from the importance calculated for all keywords. Alternatively, the information processing apparatus 100 extracts the keyword having the highest importance from the importance calculated for all the keywords. In the example shown in FIG. 13, the information processing apparatus 100 extracts "asthma treatment" having a importance of 1.3 as confidential information D30. For example, the information processing apparatus 100 registers the extracted secret information D30 in the database by associating the first identification information that can identify the first user 2100 with the registration date / time information.
 図14は、実施形態に係る秘密情報D30の一例を示す図である。図14に示すように、秘密情報D30は、第1ユーザ2100の秘密(キーワード)を示す情報を含む構成となっている。秘密情報D30は、第1識別情報及び登録日時情報が紐付けられている。図14に示す一例では、第1識別情報が「C_0001」の第1ユーザ2100は、「胃潰瘍」、「カラオケ」及び「物件購入」の秘密情報D30がデータベースに登録されていることを示している。第1識別情報が「C_0002」の第1ユーザ2100は、「喘息治療」の秘密情報D30がデータベースに登録されていることを示している。なお、秘密情報D30は、抽出されたときに第1ユーザ2100と対話していた第2ユーザ2000を識別可能な第2識別情報が紐付けられてもよい。 FIG. 14 is a diagram showing an example of the confidential information D30 according to the embodiment. As shown in FIG. 14, the secret information D30 is configured to include information indicating the secret (keyword) of the first user 2100. The secret information D30 is associated with the first identification information and the registration date / time information. In the example shown in FIG. 14, the first user 2100 whose first identification information is "C_0001" indicates that the secret information D30 of "stomach ulcer", "karaoke" and "property purchase" is registered in the database. .. The first user 2100 whose first identification information is "C_0002" indicates that the secret information D30 of "asthma treatment" is registered in the database. The secret information D30 may be associated with the second identification information that can identify the second user 2000 that was interacting with the first user 2100 when it was extracted.
 情報処理装置100は、上述したように、第2ユーザ2000に提示する情報として第1ユーザ2100の秘密情報D30を取得した場合、第1ユーザ2100と第2ユーザ2000との親密度が閾値以上であると、当該秘密情報D30を含む提示情報D40を情報処理端末10に提示させる。例えば、第1ユーザ2100を担当する第2ユーザ2000が変更になった場合、後任の新たな第2ユーザ2000と第1ユーザ2100との親密度は、初期状態になる。この場合、情報処理装置100は、第2ユーザ2000に提示する情報として第1ユーザ2100の秘密情報D30を取得した場合、第1ユーザ2100との親密度が閾値以上ではないので、当該秘密情報D30を含まない提示情報D40を情報処理端末10に提示させる。これにより、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との関係をユーザに設定させたり、変更させたりする必要がないので、利便性の低下を抑制し、第1ユーザ2100の秘密情報D30を用いたコミュニケーションを支援することができる。 As described above, when the information processing apparatus 100 acquires the secret information D30 of the first user 2100 as the information to be presented to the second user 2000, the intimacy between the first user 2100 and the second user 2000 is equal to or higher than the threshold value. If there is, the information processing terminal 10 is made to present the presentation information D40 including the confidential information D30. For example, when the second user 2000 in charge of the first user 2100 is changed, the intimacy between the new second user 2000 and the first user 2100, which succeeds the user 2000, becomes the initial state. In this case, when the information processing apparatus 100 acquires the secret information D30 of the first user 2100 as the information to be presented to the second user 2000, the intimacy with the first user 2100 is not equal to or more than the threshold value, so that the secret information D30 The information processing terminal 10 is made to present the presentation information D40 that does not include the above. As a result, the information processing apparatus 100 does not need to cause the user to set or change the relationship between the first user 2100 and the second user 2000, so that the deterioration of convenience is suppressed and the first user 2100 Communication using the confidential information D30 can be supported.
[実施形態に係る情報処理装置の提示情報の提示例]
 次に、実施形態に係る情報処理装置100が秘密情報D30を含む提示情報D40を提示する一例を説明する。図15は、実施形態に係る秘密情報D30を含む提示情報D40の提示例を説明するための図である。
[Example of presentation of presentation information of information processing apparatus according to an embodiment]
Next, an example in which the information processing apparatus 100 according to the embodiment presents the presentation information D40 including the secret information D30 will be described. FIG. 15 is a diagram for explaining a presentation example of the presentation information D40 including the secret information D30 according to the embodiment.
 図15に示すように、情報処理装置100は、秘密情報D30を第2ユーザ2000に提示する場合、秘密情報D30に関連する関連情報D50を提示する提示情報D40を、情報処理端末10に提示させる。関連情報D50は、例えば、キーワードに対応したデータベースとして蓄積しておいてもよいし、Webサイトから取得されてもよい。 As shown in FIG. 15, when the information processing apparatus 100 presents the secret information D30 to the second user 2000, the information processing terminal 10 is made to present the presentation information D40 that presents the related information D50 related to the secret information D30. .. The related information D50 may be stored as a database corresponding to the keyword, or may be acquired from a website.
 例えば、秘密情報D30が「大腸手術」である場合、情報処理装置100は、「大腸手術」に関連する関連情報D50を取得する。関連情報D50は、例えば、「大腸手術には脂質控えめの食事が良いらしいよ。」の情報を含む。関連情報D50は、例えば、「大腸手術後は、脂質控えめの食事を摂取して下さい。」の情報とイラストとを含む。情報処理装置100は、取得した関連情報D50に基づいて、「糖質控えめの食事」を第2ユーザ2000に指導させるための提示情報D40を生成し、当該提示情報D40を情報処理端末10に提示させる。 For example, when the secret information D30 is "colon surgery", the information processing apparatus 100 acquires the related information D50 related to "colon surgery". Related information D50 includes, for example, information such as "It seems that a low-fat diet is good for colorectal surgery." Related information D50 includes, for example, information and illustrations of "Please eat a low-fat diet after colorectal surgery." Based on the acquired related information D50, the information processing apparatus 100 generates presentation information D40 for instructing the second user 2000 to "meal with low carbohydrate", and presents the presentation information D40 to the information processing terminal 10. Let me.
 また、例えば、秘密情報D30が「余剰金」である場合、情報処理装置100は、「余剰金」に関連する関連情報D50を取得する。例えば、情報処理装置100は、不動産営業時の担当者の対話ログ、過去の事例等を示す情報から、「なるほど、余剰金があるのでしたら、高いけど資産価値の下がりにくい物件を提案させていただきます。」を示す情報を取得したとする。この場合、情報処理装置100は、「高いけど資産価値の下がりにくい物件」の提案を促す提示情報D40を生成し、当該提示情報D40を情報処理端末10に提示させる。 Further, for example, when the secret information D30 is the "surplus", the information processing apparatus 100 acquires the related information D50 related to the "surplus". For example, the information processing device 100 proposes a property that is expensive but the asset value does not easily decrease if there is surplus, based on the dialogue log of the person in charge at the time of real estate business and information showing past cases. It is assumed that the information indicating "Masu." Is acquired. In this case, the information processing apparatus 100 generates the presentation information D40 that prompts the proposal of "a property that is expensive but the asset value does not easily decrease", and causes the information processing terminal 10 to present the presentation information D40.
 このように、情報処理装置100は、秘密情報D30に関連する関連情報D50を提示情報D40に含めることで、第1ユーザ2100の秘密情報D30に適した提示情報D40を第2ユーザ2000に提示することができる。その結果、情報処理装置100は、秘密情報D30に関連する情報を用いてコミュニケーションを支援することができる。 As described above, the information processing apparatus 100 includes the related information D50 related to the secret information D30 in the presentation information D40, thereby presenting the presentation information D40 suitable for the secret information D30 of the first user 2100 to the second user 2000. be able to. As a result, the information processing apparatus 100 can support communication by using the information related to the confidential information D30.
[実施形態に係る情報処理装置の提示情報の変形例]
 次に、実施形態に係る情報処理装置100が秘密情報D30を含む提示情報D40を変形する一例を説明する。図16は、実施形態に係る秘密情報D30を含む提示情報D40の変形例を説明するための図である。
[Modification example of presentation information of information processing apparatus according to the embodiment]
Next, an example will be described in which the information processing apparatus 100 according to the embodiment transforms the presentation information D40 including the secret information D30. FIG. 16 is a diagram for explaining a modification of the presentation information D40 including the secret information D30 according to the embodiment.
 図16に示すように、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との親密度に基づいて、秘密情報D30を概念情報D60に上位概念化することができる。例えば、情報処理装置100の制御部130は、概念辞書、データベース等を用いて、秘密情報D30に対応した概念情報D60を取得し、当該概念情報D60を含む提示情報D40を生成する。例えば、秘密情報D30が「大腸手術」、「脳神経外科手術」、「心臓外科手術」等である場合、制御部130は、秘密情報D30を上位概念化した「手術」を示す概念情報D60を取得する。例えば、秘密情報D30が「余剰金」、「年金」等である場合、制御部130は、秘密情報D30を上位概念化した「お金」を示す概念情報D60を取得する。 As shown in FIG. 16, the information processing apparatus 100 can conceptualize the secret information D30 to the conceptual information D60 based on the intimacy between the first user 2100 and the second user 2000. For example, the control unit 130 of the information processing apparatus 100 acquires the concept information D60 corresponding to the secret information D30 by using a concept dictionary, a database, or the like, and generates the presentation information D40 including the concept information D60. For example, when the secret information D30 is "colon surgery", "cerebral neurosurgery", "cardiac surgery", etc., the control unit 130 acquires the conceptual information D60 indicating "surgery" which is a higher-level conceptualization of the secret information D30. .. For example, when the secret information D30 is a "surplus", a "pension", or the like, the control unit 130 acquires the conceptual information D60 indicating "money" which is a higher-level conceptualization of the secret information D30.
 例えば、情報処理装置100の制御部130は、第1ユーザ2100と第2ユーザ2000との親密度が閾値よりも低い場合、当該概念情報D60を含む提示情報D40を生成する。これにより、制御部130は、秘密情報D30を直接示さずに、上位概念化した情報を示す提示情報D40を、情報処理端末10に提示させることができる。その結果、情報処理装置100は、秘密情報D30を提示することなく、秘密情報D30に類した情報を用いて、第1ユーザ2100と第2ユーザ2000とのコミュニケーションを支援することができる。 For example, when the intimacy between the first user 2100 and the second user 2000 is lower than the threshold value, the control unit 130 of the information processing apparatus 100 generates the presentation information D40 including the conceptual information D60. As a result, the control unit 130 can make the information processing terminal 10 present the presentation information D40 showing the higher-level conceptualized information without directly showing the secret information D30. As a result, the information processing apparatus 100 can support communication between the first user 2100 and the second user 2000 by using the information similar to the secret information D30 without presenting the secret information D30.
[実施形態に係る情報処理装置の提示制御処理の変形例]
 図17は、実施形態に係る情報処理装置100が実行する提示制御処理の変形例を示すフローチャートである。図17に示す処理手順は、情報処理装置100の制御部130がプログラムを実行することによって実現される。図17に示す処理手順は、例えば、第1ユーザ2100と第2ユーザ2000との対話中に繰り返し実行される。制御部130は、図8に示す処理手順を実行することで、提示制御部132として機能する。
[Modified example of presentation control processing of the information processing apparatus according to the embodiment]
FIG. 17 is a flowchart showing a modified example of the presentation control process executed by the information processing apparatus 100 according to the embodiment. The processing procedure shown in FIG. 17 is realized by the control unit 130 of the information processing apparatus 100 executing a program. The processing procedure shown in FIG. 17 is repeatedly executed, for example, during a dialogue between the first user 2100 and the second user 2000. The control unit 130 functions as the presentation control unit 132 by executing the processing procedure shown in FIG.
 図17に示す処理手順は、ステップS201からステップS204の処理が、図8に示すステップS201からステップS204と同一の処理であるため、詳細な説明は省略する。 In the processing procedure shown in FIG. 17, since the processing from step S201 to step S204 is the same as the processing from step S201 to step S204 shown in FIG. 8, detailed description thereof will be omitted.
 図17に示すように、情報処理装置100の制御部130は、第2ユーザ2000に提示する情報を取得する(ステップS201)。制御部130は、第1ユーザ2100の秘密情報D30を含んでいるか否かを判定する(ステップS202)。制御部130は、第1ユーザ2100の秘密情報D30を含んでいないと判定した場合(ステップS202でNo)、処理を後述するステップS204に進める。また、制御部130は、第1ユーザ2100の秘密情報D30を含んでいると判定した場合(ステップS202でYes)、処理をステップS203に進める。 As shown in FIG. 17, the control unit 130 of the information processing apparatus 100 acquires the information presented to the second user 2000 (step S201). The control unit 130 determines whether or not the secret information D30 of the first user 2100 is included (step S202). When the control unit 130 determines that the secret information D30 of the first user 2100 is not included (No in step S202), the process proceeds to step S204 described later. Further, when the control unit 130 determines that the secret information D30 of the first user 2100 is included (Yes in step S202), the process proceeds to step S203.
 制御部130は、第1ユーザ2100と第2ユーザ2000との親密度が閾値以上であるか否かを判定する(ステップS203)。制御部130は、親密度が閾値以上であると判定した場合(ステップS203でYes)、処理をステップS204に進める。制御部130は、取得した情報を提示情報D40として提示する処理を実行し(ステップS204)、図17に示す処理手順を終了させる。 The control unit 130 determines whether or not the intimacy between the first user 2100 and the second user 2000 is equal to or greater than the threshold value (step S203). When the control unit 130 determines that the intimacy is equal to or higher than the threshold value (Yes in step S203), the control unit 130 advances the process to step S204. The control unit 130 executes a process of presenting the acquired information as the presentation information D40 (step S204), and ends the processing procedure shown in FIG.
 また、制御部130は、親密度が閾値以上ではないと判定した場合(ステップS203でNo)、処理をステップS211に進める。制御部130は、秘密情報D30を上位概念化した概念情報D60を取得する(ステップS211)。例えば、制御部130は秘密情報D30が示す単語、名詞等の概念情報D60を、概念辞書、データベース等から取得する。制御部130は、ステップS211の処理が終了すると、処理をステップS212に進める。 If the control unit 130 determines that the intimacy is not equal to or higher than the threshold value (No in step S203), the control unit 130 proceeds to step S211. The control unit 130 acquires the conceptual information D60, which is a higher-level conceptualization of the secret information D30 (step S211). For example, the control unit 130 acquires the concept information D60 such as a word or a noun indicated by the secret information D30 from a concept dictionary, a database, or the like. When the process of step S211 is completed, the control unit 130 advances the process to step S212.
 制御部130は、秘密情報D30を示さず、概念情報D60を含む提示情報D40を提示する処理を実行する(ステップS212)。例えば、制御部130は、取得した概念情報D60に基づく提示情報D40を生成し、生成した提示情報D40を提示するように情報処理端末10を制御する。例えば、概念情報D60が「手術」を示す場合、制御部130は、対話の中で手術歴、病歴等を質問することを第2ユーザ2000に促す提示情報D40を生成し、当該提示情報D40を情報処理端末10に提示させる。例えば、概念情報D60が「お金」を示す場合、制御部130は、対話の中で資産状況等を質問することを第2ユーザ2000に促す提示情報D40を生成し、当該提示情報D40を情報処理端末10に提示させる。その結果、情報処理端末10は、秘密情報D30を含まずに、概念情報D60を示す提示情報D40を第2ユーザ2000に提示する。制御部130は、ステップS212の処理が終了すると、図17に示す処理手順を終了させる。 The control unit 130 does not show the secret information D30, but executes a process of presenting the presentation information D40 including the concept information D60 (step S212). For example, the control unit 130 generates the presentation information D40 based on the acquired conceptual information D60, and controls the information processing terminal 10 so as to present the generated presentation information D40. For example, when the conceptual information D60 indicates “surgery”, the control unit 130 generates presentation information D40 that prompts the second user 2000 to ask a question about surgery history, medical history, etc. in a dialogue, and displays the presentation information D40. Have the information processing terminal 10 present it. For example, when the conceptual information D60 indicates "money", the control unit 130 generates presentation information D40 that prompts the second user 2000 to ask a question about the asset status or the like in a dialogue, and processes the presentation information D40. Have the terminal 10 present it. As a result, the information processing terminal 10 presents the presentation information D40 indicating the conceptual information D60 to the second user 2000 without including the secret information D30. When the process of step S212 is completed, the control unit 130 ends the process procedure shown in FIG.
 このように、情報処理装置100は、提示情報D40を情報処理端末10に提示させることで、秘密情報D30を上位概念化した概念情報D60を用いてコミュニケーションを支援することができる。そして、第2ユーザ2000は、提示情報D40が示す概念情報D60を参照することで、第1ユーザ2100が概念情報D60に関する秘密があることを認識し、対話の中で概念情報D60を質問して確認することができる。 In this way, the information processing apparatus 100 can support communication using the conceptual information D60, which is a higher-level conceptualization of the secret information D30, by presenting the presentation information D40 to the information processing terminal 10. Then, the second user 2000 recognizes that the first user 2100 has a secret regarding the concept information D60 by referring to the concept information D60 indicated by the presentation information D40, and asks the concept information D60 in the dialogue. You can check.
 また、情報処理装置100は、概念情報D60を用いる場合、概念情報D60の質問を第2ユーザ2000に促す提示情報D40を生成することができる。例えば、概念情報D60が「手術」を示す場合、情報処理装置100は、対話の中で手術歴、病歴等を質問することを第2ユーザ2000に促す提示情報D40を、情報処理端末10に提示させる。第2ユーザ2000は、提示情報D40を参照することにより、対話の中で手術歴、病歴等を第1ユーザ2100に質問することができる。これにより、情報処理装置100は、秘密情報D30を提示しなくても、秘密情報D30に関する情報を第2ユーザ2000が取得することを支援できる。その結果、情報処理装置100は、秘密情報D30を提示しなくても、秘密情報D30に基づいたコミュニケーションを支援することができる。 Further, when the conceptual information D60 is used, the information processing apparatus 100 can generate the presentation information D40 that prompts the second user 2000 to ask the question of the conceptual information D60. For example, when the conceptual information D60 indicates "surgery", the information processing apparatus 100 presents the information processing terminal 10 with the presentation information D40 prompting the second user 2000 to ask a question about the surgery history, medical history, etc. in a dialogue. Let me. By referring to the presentation information D40, the second user 2000 can ask the first user 2100 a surgical history, a medical history, and the like in a dialogue. Thereby, the information processing apparatus 100 can support the second user 2000 to acquire the information about the secret information D30 without presenting the secret information D30. As a result, the information processing apparatus 100 can support communication based on the secret information D30 without presenting the secret information D30.
[ハードウェア構成]
 上述してきた実施形態に係る情報処理システム1の情報機器は、例えば図18に示すような構成のコンピュータ1000によって実現される。以下、実施形態に係る情報処理装置100を例に挙げて説明する。図18は、情報処理装置100の機能を実現するコンピュータ1000の一例を示すハードウェア構成図である。コンピュータ1000は、CPU1100、RAM1200、ROM(Read Only Memory)1300、HDD(Hard Disk Drive)1400、通信インターフェイス1500、及び入出力インターフェイス1600を有する。コンピュータ1000の各部は、バス1050によって接続される。
[Hardware configuration]
The information device of the information processing system 1 according to the above-described embodiment is realized by, for example, a computer 1000 having a configuration as shown in FIG. Hereinafter, the information processing apparatus 100 according to the embodiment will be described as an example. FIG. 18 is a hardware configuration diagram showing an example of a computer 1000 that realizes the functions of the information processing apparatus 100. The computer 1000 includes a CPU 1100, a RAM 1200, a ROM (Read Only Memory) 1300, an HDD (Hard Disk Drive) 1400, a communication interface 1500, and an input / output interface 1600. Each part of the computer 1000 is connected by a bus 1050.
 CPU1100は、ROM1300又はHDD1400に格納されたプログラムに基づいて動作し、各部の制御を行う。例えば、CPU1100は、ROM1300又はHDD1400に格納されたプログラムをRAM1200に展開し、各種プログラムに対応した処理を実行する。 The CPU 1100 operates based on the program stored in the ROM 1300 or the HDD 1400, and controls each part. For example, the CPU 1100 expands the program stored in the ROM 1300 or the HDD 1400 into the RAM 1200, and executes processing corresponding to various programs.
 ROM1300は、コンピュータ1000の起動時にCPU1100によって実行されるBIOS(Basic Input Output System)等のブートプログラムや、コンピュータ1000のハードウェアに依存するプログラム等を格納する。 The ROM 1300 stores a boot program such as a BIOS (Basic Output Output System) executed by the CPU 1100 when the computer 1000 is started, a program depending on the hardware of the computer 1000, and the like.
 HDD1400は、CPU1100によって実行されるプログラム、及び、かかるプログラムによって使用されるデータ等を非一時的に記録する、コンピュータが読み取り可能な記録媒体である。具体的には、HDD1400は、プログラムデータ1450の一例である本開示に係る情報処理プログラムを記録する記録媒体である。 The HDD 1400 is a computer-readable recording medium that non-temporarily records a program executed by the CPU 1100 and data used by such a program. Specifically, the HDD 1400 is a recording medium for recording an information processing program according to the present disclosure, which is an example of program data 1450.
 通信インターフェイス1500は、コンピュータ1000が外部ネットワーク1550(例えばインターネット)と接続するためのインターフェイスである。例えば、CPU1100は、通信インターフェイス1500を介して、他の機器からデータを受信したり、CPU1100が生成したデータを他の機器へ送信したりする。 The communication interface 1500 is an interface for the computer 1000 to connect to an external network 1550 (for example, the Internet). For example, the CPU 1100 receives data from another device or transmits data generated by the CPU 1100 to another device via the communication interface 1500.
 入出力インターフェイス1600は、入出力デバイス1650とコンピュータ1000とを接続するためのインターフェイスである。例えば、CPU1100は、入出力インターフェイス1600を介して、キーボードやマウス等の入力デバイスからデータを受信する。また、CPU1100は、入出力インターフェイス1600を介して、ディスプレイやスピーカーやプリンタ等の出力デバイスにデータを送信する。また、入出力インターフェイス1600は、所定の記録媒体(メディア)に記録されたプログラム等を読み取るメディアインターフェイスとして機能してもよい。メディアとは、例えばDVD(Digital Versatile Disc)等の光学記録媒体、MO(Magneto-Optical disk)等の光磁気記録媒体、テープ媒体、磁気記録媒体、または半導体メモリ等である。 The input / output interface 1600 is an interface for connecting the input / output device 1650 and the computer 1000. For example, the CPU 1100 receives data from an input device such as a keyboard or mouse via the input / output interface 1600. Further, the CPU 1100 transmits data to an output device such as a display, a speaker, or a printer via the input / output interface 1600. Further, the input / output interface 1600 may function as a media interface for reading a program or the like recorded on a predetermined recording medium (media). The media is, for example, an optical recording medium such as a DVD (Digital Versaille Disc), a magneto-optical recording medium such as MO (Magnet-Optical disk), a tape medium, a magnetic recording medium, a semiconductor memory, or the like.
 例えば、コンピュータ1000が実施形態に係る情報処理装置100として機能する場合、コンピュータ1000のCPU1100は、RAM1200上にロードされた情報処理プログラムを実行することにより、推定部131、提示制御部132、抽出部133等の機能を実現する。また、HDD1400には、本開示に係る情報処理プログラムや、記憶部120内のデータが格納される。なお、CPU1100は、プログラムデータ1450をHDD1400から読み取って実行するが、他の例として、外部ネットワーク1550を介して、他の装置からこれらのプログラムを取得してもよい。 For example, when the computer 1000 functions as the information processing apparatus 100 according to the embodiment, the CPU 1100 of the computer 1000 executes the information processing program loaded on the RAM 1200, thereby executing the estimation unit 131, the presentation control unit 132, and the extraction unit. It realizes functions such as 133. Further, the information processing program according to the present disclosure and the data in the storage unit 120 are stored in the HDD 1400. The CPU 1100 reads the program data 1450 from the HDD 1400 and executes the program, but as another example, these programs may be acquired from another device via the external network 1550.
 上記の本実施形態では、情報処理装置100は、情報処理システム1において、情報処理端末10と連携して情報処理を実行する場合について説明したが、これに限定されない。例えば、情報処理装置100は、単独で情報処理を実行してもよい。すなわち、情報処理装置100は、情報処理端末10の機能を組み込んでもよい。また、情報処理端末10は、情報処理装置100の推定部131、提示制御部132、抽出部133等を制御部16で実現するように構成してもよい。 In the above embodiment, the information processing apparatus 100 has described the case where the information processing system 1 executes information processing in cooperation with the information processing terminal 10, but the present invention is not limited to this. For example, the information processing apparatus 100 may independently execute information processing. That is, the information processing apparatus 100 may incorporate the function of the information processing terminal 10. Further, the information processing terminal 10 may be configured such that the estimation unit 131, the presentation control unit 132, the extraction unit 133, and the like of the information processing device 100 are realized by the control unit 16.
 以上、添付図面を参照しながら本開示の好適な実施形態について詳細に説明したが、本開示の技術的範囲はかかる例に限定されない。本開示の技術分野における通常の知識を有する者であれば、請求の範囲に記載された技術的思想の範疇内において、各種の変更例または修正例に想到し得ることは明らかであり、これらについても、当然に本開示の技術的範囲に属するものと了解される。 Although the preferred embodiments of the present disclosure have been described in detail with reference to the accompanying drawings, the technical scope of the present disclosure is not limited to such examples. It is clear that anyone with ordinary knowledge in the technical field of the present disclosure may come up with various modifications or modifications within the scope of the technical ideas set forth in the claims. Is, of course, understood to belong to the technical scope of the present disclosure.
 また、本明細書に記載された効果は、あくまで説明的または例示的なものであって限定的ではない。つまり、本開示に係る技術は、上記の効果とともに、または上記の効果に代えて、本明細書の記載から当業者には明らかな他の効果を奏しうる。 Further, the effects described in the present specification are merely explanatory or exemplary and are not limited. That is, the technique according to the present disclosure may exert other effects apparent to those skilled in the art from the description of the present specification, in addition to or in place of the above effects.
 また、コンピュータに内蔵されるCPU、ROMおよびRAMなどのハードウェアに、情報処理装置100が有する構成と同等の機能を発揮させるためのプログラムも作成可能であり、当該プログラムを記録した、コンピュータに読み取り可能な記録媒体も提供され得る。 Further, it is possible to create a program for making the hardware such as the CPU, ROM, and RAM built in the computer exhibit the same function as the configuration of the information processing apparatus 100, and the program is recorded and read by the computer. Possible recording media may also be provided.
 また、本明細書の情報処理装置100の処理に係る各ステップは、必ずしもフローチャートに記載された順序に沿って時系列に処理される必要はない。例えば、情報処理装置100の処理に係る各ステップは、フローチャートに記載された順序と異なる順序で処理されても、並列的に処理されてもよい。 Further, each step related to the processing of the information processing apparatus 100 of the present specification does not necessarily have to be processed in chronological order in the order described in the flowchart. For example, each step related to the processing of the information processing apparatus 100 may be processed in an order different from the order described in the flowchart, or may be processed in parallel.
 上述した実施形態では、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との親密度に応じて提示情報D40に含まれる秘密情報D30の情報量を変化させるように構成されてもよい。例えば、親密度が閾値以上となった場合、情報処理装置100は、親密度が閾値よりも小さい場合の提示情報D40に、秘密情報D30と追加するように構成されてもよい。 In the above-described embodiment, the information processing apparatus 100 may be configured to change the amount of information of the secret information D30 included in the presented information D40 according to the intimacy between the first user 2100 and the second user 2000. .. For example, when the intimacy becomes equal to or higher than the threshold value, the information processing apparatus 100 may be configured to add the secret information D30 to the presentation information D40 when the intimacy is smaller than the threshold value.
 上述した実施形態では、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との親密度が閾値以上でない場合に、秘密情報D30を提示せずに、秘密情報D30を第1ユーザ2100に回答させるための質問文等を示す提示情報D40を提示させてもよい。この場合、情報処理装置100は、秘密情報D30に対応した質問文を示す質問情報をデータベース等に構築すればよい。 In the above-described embodiment, when the intimacy between the first user 2100 and the second user 2000 is not equal to or higher than the threshold value, the information processing apparatus 100 does not present the secret information D30 and sets the secret information D30 to the first user 2100. The presentation information D40 indicating a question sentence or the like for answering may be presented. In this case, the information processing apparatus 100 may construct question information indicating a question sentence corresponding to the secret information D30 in a database or the like.
(効果)
 情報処理装置100は、第1ユーザ2100をセンシングすることで得たセンシング情報D1に基づいて、前記第1ユーザ2100と対話する第2ユーザ2000と前記第1ユーザ2100との関係を推定する推定部131と、第2ユーザ2000と第1ユーザ2100との関係が親密になるにしたがって、含有する第1ユーザ2100の秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する処理を実行する提示制御部132と、を備える。
(effect)
The information processing apparatus 100 is an estimation unit that estimates the relationship between the second user 2000 interacting with the first user 2100 and the first user 2100 based on the sensing information D1 obtained by sensing the first user 2100. As the relationship between 131, the second user 2000, and the first user 2100 becomes closer, the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 contained is increased is presented to the second user 2000. A presentation control unit 132 for executing the processing to be performed is provided.
 これにより、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との関係性に応じて、提示する秘密情報D30の情報量を変化させることができるので、提示対象の第2ユーザ2000に対する第1ユーザ2100の不信感を回避しつつ、秘密情報D30を第2ユーザ2000に提示することができる。その結果、情報処理装置100は、秘密情報D30を提示することで、第1ユーザ2100の秘密情報D30を用いたコミュニケーションを支援することができる。 As a result, the information processing apparatus 100 can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed. The confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the first user 2100. As a result, the information processing apparatus 100 can support communication using the secret information D30 of the first user 2100 by presenting the secret information D30.
 情報処理装置100では、提示制御部132は、第2ユーザ2000と第1ユーザ2100との関係が親密でない場合、秘密情報D30を含まない、あるいは、秘密情報D30の一部を含む提示情報D40を、第2ユーザ2000に提示する処理を実行する。 In the information processing apparatus 100, the presentation control unit 132 does not include the secret information D30 or includes the presentation information D40 including a part of the secret information D30 when the relationship between the second user 2000 and the first user 2100 is not intimate. , The process presented to the second user 2000 is executed.
 これにより、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との関係が親密でない場合、第2ユーザ2000に提示する秘密情報D30の情報量を抑制する、あるいは、秘密情報D30を提示しないことができる。その結果、情報処理装置100は、提示する秘密情報D30の情報量を抑制することで、第2ユーザ2000に対する第1ユーザ2100の不信感をより一層回避することができる。 As a result, when the relationship between the first user 2100 and the second user 2000 is not intimate, the information processing apparatus 100 suppresses the amount of information of the secret information D30 presented to the second user 2000, or presents the secret information D30. Can not be. As a result, the information processing apparatus 100 can further avoid the distrust of the first user 2100 with respect to the second user 2000 by suppressing the amount of information of the secret information D30 to be presented.
 情報処理装置100は、第1ユーザ2100と第2ユーザ2000とは異なるユーザとの対話から抽出された秘密情報D30を記憶する記憶部120をさらに備え、提示制御部132は、第2ユーザ2000と第1ユーザ2100との親密度が増加するにしたがって、含有する秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する処理を実行する。 The information processing apparatus 100 further includes a storage unit 120 that stores secret information D30 extracted from a dialogue between the first user 2100 and a user different from the second user 2000, and the presentation control unit 132 includes the second user 2000. As the intimacy with the first user 2100 increases, the process of presenting the presentation information D40 in which the amount of information of the confidential information D30 contained is increased to the second user 2000 is executed.
 これにより、情報処理装置100は、第1ユーザ2100と異なるユーザとの対話から抽出した秘密情報D30を記憶し、第1ユーザ2100と第2ユーザ2000との関係性に応じて、提示する秘密情報D30の情報量を変化させることができる。その結果、情報処理装置100は、異なるユーザによって過去に得られた第1ユーザ2100の秘密情報D30を、第1ユーザ2100と第2ユーザ2000との関係が親密になるにしたがって提示できるので、効率よくコミュニケーションを支援することができる。 As a result, the information processing apparatus 100 stores the secret information D30 extracted from the dialogue with the user different from the first user 2100, and presents the secret information according to the relationship between the first user 2100 and the second user 2000. The amount of information in D30 can be changed. As a result, the information processing apparatus 100 can present the secret information D30 of the first user 2100 obtained in the past by different users as the relationship between the first user 2100 and the second user 2000 becomes closer, so that the efficiency is high. Can often support communication.
 情報処理装置100では、センシング情報D1は、第1ユーザ2100の対話の相手が識別可能な情報が紐付けられており、推定部131は、時系列のセンシング情報D1に基づいて、第1ユーザ2100と対話する第2ユーザ2000と第1ユーザ2100との関係を推定する。 In the information processing apparatus 100, the sensing information D1 is associated with information that can be identified by the dialogue partner of the first user 2100, and the estimation unit 131 is based on the time-series sensing information D1 to the first user 2100. The relationship between the second user 2000 and the first user 2100 that interacts with the user is estimated.
 これにより、情報処理装置100は、時系列のセンシング情報D1に基づいて、第1ユーザ2100と第2ユーザ2000との関係の変化を推定することができる。その結果、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との関係を自動で推定できるので、第1ユーザ2100の秘密情報D30を適切に用いてコミュニケーションを支援することができる。 Thereby, the information processing apparatus 100 can estimate the change in the relationship between the first user 2100 and the second user 2000 based on the time-series sensing information D1. As a result, the information processing apparatus 100 can automatically estimate the relationship between the first user 2100 and the second user 2000, so that the confidential information D30 of the first user 2100 can be appropriately used to support communication.
 情報処理装置100では、センシング情報D1は、第2ユーザ2000と対話する第1ユーザ2100の状態を識別可能な情報を含み、推定部131は、時系列のセンシング情報D1が示す第1ユーザ2100の状態の変化に基づいて、第1ユーザ2100と第2ユーザ2000との関係を推定する。 In the information processing apparatus 100, the sensing information D1 includes information that can identify the state of the first user 2100 interacting with the second user 2000, and the estimation unit 131 is the first user 2100 indicated by the time-series sensing information D1. The relationship between the first user 2100 and the second user 2000 is estimated based on the change in the state.
 これにより、情報処理装置100は、第2ユーザ2000と対話している第1ユーザ2100の状態の変化に基づいて、関係の変化を正確に推定することができる。その結果、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との関係の変化を正確に推定できるので、第1ユーザ2100の秘密情報D30を適切に用いてコミュニケーションを支援することができる。 Thereby, the information processing apparatus 100 can accurately estimate the change in the relationship based on the change in the state of the first user 2100 interacting with the second user 2000. As a result, the information processing apparatus 100 can accurately estimate the change in the relationship between the first user 2100 and the second user 2000, so that the confidential information D30 of the first user 2100 can be appropriately used to support communication. ..
 情報処理装置100では、推定部131は、センシング情報D1が示す第2ユーザ2000に対する第1ユーザ2100の発話量の変化に基づいて、第1ユーザ2100と第2ユーザ2000との関係を推定する。 In the information processing apparatus 100, the estimation unit 131 estimates the relationship between the first user 2100 and the second user 2000 based on the change in the amount of speech of the first user 2100 with respect to the second user 2000 indicated by the sensing information D1.
 これにより、情報処理装置100は、第2ユーザ2000と対話している第1ユーザ2100の発話量の変化に基づいて、関係の変化を正確に推定することができる。例えば、第1ユーザ2100は、第2ユーザ2000との関係が親密になると、発話量が増加する傾向にある。その結果、情報処理装置100は、第1ユーザ2100の発話量の変化から関係を正確に推定できるので、第1ユーザ2100の秘密情報D30を適切に用いてコミュニケーションを支援することができる。 Thereby, the information processing apparatus 100 can accurately estimate the change in the relationship based on the change in the utterance amount of the first user 2100 interacting with the second user 2000. For example, the first user 2100 tends to increase the amount of utterance when the relationship with the second user 2000 becomes intimate. As a result, the information processing apparatus 100 can accurately estimate the relationship from the change in the amount of speech of the first user 2100, so that the confidential information D30 of the first user 2100 can be appropriately used to support communication.
 情報処理装置100では、推定部131は、センシング情報D1が示す第1ユーザ2100と第2ユーザ2000との間の距離の変化に基づいて、第1ユーザ2100と第2ユーザ2000との関係を推定する。 In the information processing apparatus 100, the estimation unit 131 estimates the relationship between the first user 2100 and the second user 2000 based on the change in the distance between the first user 2100 and the second user 2000 indicated by the sensing information D1. do.
 これにより、情報処理装置100は、第2ユーザ2000と第1ユーザ2100との間の距離の変化に基づいて、関係の変化を正確に推定することができる。例えば、第1ユーザ2100は、第2ユーザ2000との関係が親密になると、第2ユーザ2000との間の距離が近づく傾向にある。その結果、情報処理装置100は、第1ユーザ2100と第2ユーザ2000との間の距離の変化から関係を正確に推定できるので、第1ユーザ2100の秘密情報D30を適切に用いてコミュニケーションを支援することができる。 Thereby, the information processing apparatus 100 can accurately estimate the change in the relationship based on the change in the distance between the second user 2000 and the first user 2100. For example, the first user 2100 tends to get closer to the second user 2000 when the relationship with the second user 2000 becomes closer. As a result, since the information processing apparatus 100 can accurately estimate the relationship from the change in the distance between the first user 2100 and the second user 2000, the confidential information D30 of the first user 2100 is appropriately used to support communication. can do.
 情報処理装置100は、センシング情報D1が示す第1ユーザ2100の発話内容から、発話の意味に基づいて秘密情報D30を抽出する抽出部133をさらに備え、記憶部120は、抽出部133によって抽出した秘密情報D30を記憶する。 The information processing apparatus 100 further includes an extraction unit 133 that extracts confidential information D30 from the utterance content of the first user 2100 indicated by the sensing information D1 based on the meaning of the utterance, and the storage unit 120 is extracted by the extraction unit 133. Stores confidential information D30.
 これにより、情報処理装置100は、第1ユーザ2100の発話内容から意味のある単語、文字列等を秘密情報D30として抽出し、記憶部120に記憶することができる。その結果、情報処理装置100は、第1ユーザ2100の発話から意味のある秘密情報を抽出できるので、有効な秘密情報D30を用いてコミュニケーションを支援することができる。 Thereby, the information processing apparatus 100 can extract meaningful words, character strings, etc. from the utterance contents of the first user 2100 as the secret information D30 and store them in the storage unit 120. As a result, the information processing apparatus 100 can extract meaningful secret information from the utterance of the first user 2100, so that the communication can be supported by using the effective secret information D30.
 情報処理装置100では、抽出部133は、第1ユーザ2100と話者との親密度が抽出条件を満たす場合に、秘密情報D30を抽出する。 In the information processing apparatus 100, the extraction unit 133 extracts the secret information D30 when the intimacy between the first user 2100 and the speaker satisfies the extraction condition.
 これにより、情報処理装置100は、第1ユーザ2100の発話内容から意味のある単語、文字列等をより一層正確に抽出することができる。例えば、第1ユーザ2100と第2ユーザ2000との親密度が向上すると、第1ユーザ2100は、意味のある文言が発話内容に含まれる可能性がある。その結果、情報処理装置100は、第1ユーザ2100の発話から意味のある秘密情報D30を抽出できる可能性を向上させることができるので、有効な秘密情報D30を構築することができる。 Thereby, the information processing apparatus 100 can more accurately extract meaningful words, character strings, etc. from the utterance contents of the first user 2100. For example, if the intimacy between the first user 2100 and the second user 2000 is improved, the first user 2100 may include meaningful words in the utterance content. As a result, the information processing apparatus 100 can improve the possibility of extracting meaningful secret information D30 from the utterance of the first user 2100, so that effective secret information D30 can be constructed.
 情報処理装置100では、抽出部133は、第1ユーザ2100の発話情報が示すキーワードを含む秘密情報を抽出する。 In the information processing apparatus 100, the extraction unit 133 extracts the secret information including the keyword indicated by the utterance information of the first user 2100.
 これにより、情報処理装置100は、第1ユーザ2100の発話情報が示すキーワードを秘密情報D30として抽出することができる。その結果、情報処理装置100は、第1ユーザ2100の発話から意味のある秘密情報D30を抽出できる可能性をより一層向上させることができるので、有効な秘密情報D30を用いてコミュニケーションを支援することができる。 Thereby, the information processing apparatus 100 can extract the keyword indicated by the utterance information of the first user 2100 as the secret information D30. As a result, the information processing apparatus 100 can further improve the possibility of extracting meaningful secret information D30 from the utterance of the first user 2100, and thus supports communication by using effective secret information D30. Can be done.
 情報処理装置100では、抽出部133は、複数のキーワードの中から重要度が所定の条件を満たすキーワードを含む秘密情報D30を抽出する。 In the information processing apparatus 100, the extraction unit 133 extracts the secret information D30 including the keywords whose importance satisfies a predetermined condition from the plurality of keywords.
 これにより、情報処理装置100は、第1ユーザ2100の発話内容に複数のキーワードが含まれている場合、所定の条件を満たすキーワードを含む秘密情報D30を抽出することができる。その結果、情報処理装置100は、第1ユーザ2100の複数のキーワードの中から意味のある秘密情報D30を抽出できる可能性をより一層向上させることができるので、有効な秘密情報D30を用いてコミュニケーションを支援することができる。 Thereby, when the utterance content of the first user 2100 includes a plurality of keywords, the information processing apparatus 100 can extract the secret information D30 including the keywords satisfying a predetermined condition. As a result, the information processing apparatus 100 can further improve the possibility of extracting meaningful secret information D30 from the plurality of keywords of the first user 2100, and therefore communicates using the effective secret information D30. Can be supported.
 情報処理装置100では、提示制御部132は、秘密情報D30に関する関連情報D50を提示可能な提示情報D40を、第2ユーザ2000に提示する処理を実行する。 In the information processing apparatus 100, the presentation control unit 132 executes a process of presenting the presentation information D40 capable of presenting the related information D50 regarding the secret information D30 to the second user 2000.
 これにより、情報処理装置100は、秘密情報D30に関する関連情報D50を提示可能な提示情報D40を第2ユーザ2000に提示することができる。その結果、情報処理装置100は、関連情報D50を提示できるので、秘密情報D30のみを提示するよりも、有効な情報を用いてコミュニケーションを支援することができる。 Thereby, the information processing apparatus 100 can present the presentation information D40 capable of presenting the related information D50 regarding the secret information D30 to the second user 2000. As a result, since the information processing apparatus 100 can present the related information D50, it is possible to support communication using effective information rather than presenting only the confidential information D30.
 情報処理装置100では、提示制御部132は、第2ユーザ2000と第1ユーザ2100との関係の親密度に基づいて、第1ユーザ2100の秘密情報D30を上位概念化した情報を含む提示情報D40を、第2ユーザ2000に提示する処理を実行する。 In the information processing apparatus 100, the presentation control unit 132 provides the presentation information D40 including information that is a higher-level conceptualization of the secret information D30 of the first user 2100 based on the intimacy of the relationship between the second user 2000 and the first user 2100. , The process presented to the second user 2000 is executed.
 これにより、情報処理装置100は、秘密情報D30を上位概念化した提示情報D40を第2ユーザ2000に提示することができる。その結果、情報処理装置100は、秘密情報D30を直接提示するよりも、第2ユーザ2000に対する第1ユーザ2100の不信感をより一層回避することができる。 Thereby, the information processing apparatus 100 can present the presentation information D40, which is a higher-level conceptualization of the secret information D30, to the second user 2000. As a result, the information processing apparatus 100 can further avoid the distrust of the first user 2100 with respect to the second user 2000, as compared with the case where the confidential information D30 is directly presented.
 情報処理方法は、コンピュータが、第1ユーザ2100をセンシングすることで得たセンシング情報D1に基づいて、前記第1ユーザ2100と対話する第2ユーザ2000と前記第1ユーザ2100との関係を推定すること、第2ユーザ2000と第1ユーザ2100との関係が親密になるにしたがって、含有する第1ユーザ2100の秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する処理を実行すること、を含む。 The information processing method estimates the relationship between the second user 2000 and the first user 2100 who interact with the first user 2100 based on the sensing information D1 obtained by the computer sensing the first user 2100. That is, as the relationship between the second user 2000 and the first user 2100 becomes closer, the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 contained is increased is presented to the second user 2000. Includes performing processing.
 これにより、情報処理方法は、第1ユーザ2100と第2ユーザ2000との関係性に応じて、提示する秘密情報D30の情報量を変化させることができるので、提示対象の第2ユーザ2000に対する第1ユーザ2100の不信感を回避しつつ、秘密情報D30を第2ユーザ2000に提示することができる。その結果、情報処理方法は、コンピュータに秘密情報D30を提示させることで、第1ユーザ2100の秘密情報D30を用いたコミュニケーションを支援することができる。 As a result, the information processing method can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed. The confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the one user 2100. As a result, the information processing method can support communication using the secret information D30 of the first user 2100 by causing the computer to present the secret information D30.
 情報処理プログラムは、コンピュータに、第1ユーザ2100をセンシングすることで得たセンシング情報D1に基づいて、前記第1ユーザ2100と対話する第2ユーザ2000と前記第1ユーザ2100との関係を推定すること、第2ユーザ2000と第1ユーザ2100との関係が親密になるにしたがって、含有する第1ユーザ2100の秘密情報D30の情報量を増加させた提示情報D40を、第2ユーザ2000に提示する処理を実行すること、を実行させる。 The information processing program estimates the relationship between the second user 2000 interacting with the first user 2100 and the first user 2100 based on the sensing information D1 obtained by sensing the first user 2100 on the computer. That is, as the relationship between the second user 2000 and the first user 2100 becomes closer, the presentation information D40 in which the amount of information of the confidential information D30 of the first user 2100 contained is increased is presented to the second user 2000. To execute the process.
 これにより、情報処理プログラムは、第1ユーザ2100と第2ユーザ2000との関係性に応じて、提示する秘密情報D30の情報量を変化させることができるので、提示対象の第2ユーザ2000に対する第1ユーザ2100の不信感を回避しつつ、秘密情報D30を第2ユーザ2000に提示することができる。その結果、情報処理プログラムは、コンピュータに秘密情報D30を提示させることで、第1ユーザ2100の秘密情報D30を用いたコミュニケーションを支援することができる。 As a result, the information processing program can change the amount of information of the secret information D30 to be presented according to the relationship between the first user 2100 and the second user 2000, so that the second user 2000 to be presented can be changed. The confidential information D30 can be presented to the second user 2000 while avoiding the distrust of the one user 2100. As a result, the information processing program can support the communication using the secret information D30 of the first user 2100 by causing the computer to present the secret information D30.
 なお、以下のような構成も本開示の技術的範囲に属する。
(1)
 第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定する推定部と、
 前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行する提示制御部と、
 を備える情報処理装置。
(2)
 前記提示制御部は、前記第2ユーザと前記第1ユーザとの前記関係が親密でない場合、前記秘密情報を含まない、あるいは、前記秘密情報の一部を含む前記提示情報を、前記第2ユーザに提示する処理を実行する
 前記(1)に記載の情報処理装置。
(3)
 前記第1ユーザと前記第2ユーザとは異なるユーザとの対話から抽出された前記秘密情報を記憶する記憶部をさらに備え、
 前記提示制御部は、前記第2ユーザと前記第1ユーザとの親密度が増加するにしたがって、含有する前記秘密情報の情報量を増加させた前記提示情報を、前記第2ユーザに提示する処理を実行する
 前記(1)または(2)に記載の情報処理装置。
(4)
 前記センシング情報は、前記第1ユーザの対話の相手が識別可能な情報を含み、
 前記推定部は、時系列の前記センシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定する
 前記(1)から(3)のいずれかに記載の情報処理装置。
(5)
 前記センシング情報は、前記第2ユーザと対話する前記第1ユーザの状態を識別可能な情報を含み、
 前記推定部は、時系列の前記センシング情報が示す前記第1ユーザの状態の変化に基づいて、前記第1ユーザと前記第2ユーザとの前記関係を推定する
 前記(4)に記載の情報処理装置。
(6)
 前記推定部は、前記センシング情報が示す前記第2ユーザに対する前記第1ユーザの発話量の変化に基づいて、前記第1ユーザと前記第2ユーザとの関係を推定する
 前記(4)または(5)に記載の情報処理装置。
(7)
 前記推定部は、前記センシング情報が示す前記第1ユーザと前記第2ユーザとの間の距離の変化に基づいて、前記第1ユーザと前記第2ユーザとの前記関係を推定する
 前記(4)から(6)のいずれかに記載の情報処理装置。
(8)
 前記センシング情報が示す前記第1ユーザの発話内容から、発話の意味に基づいて前記秘密情報を抽出する抽出部をさらに備え、
 前記記憶部は、前記抽出部によって抽出した前記秘密情報を記憶する
 前記(1)から(3)のいずれかに記載の情報処理装置。
(9)
 前記抽出部は、前記第1ユーザと話者との親密度が抽出条件を満たす場合に、前記秘密情報を抽出する
 前記(8)に記載の情報処理装置。
(10)
 前記抽出部は、前記第1ユーザの発話情報が示すキーワードを含む前記秘密情報を抽出する
 前記(8)または(9)に記載の情報処理装置。
(11)
 前記抽出部は、複数の前記キーワードの中から重要度が所定の条件を満たす前記キーワードを含む前記秘密情報を抽出する
 前記(8)から(10)のいずれかに記載の情報処理装置。
(12)
 前記提示制御部は、前記秘密情報に関する関連情報を提示可能な前記提示情報を、前記第2ユーザに提示する処理を実行する
 前記(1)から(11)のいずれかに記載の情報処理装置。
(13)
 前記提示制御部は、前記第2ユーザと前記第1ユーザとの前記関係の親密度に基づいて、前記第1ユーザの前記秘密情報を上位概念化した情報を含む前記提示情報を、前記第2ユーザに提示する処理を実行する
 前記(1)から(11)のいずれかに記載の情報処理装置。
(14)
 コンピュータが、
 第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定すること、
 前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行すること、
 を含む情報処理方法。
(15)
 コンピュータに、
 第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定すること、
 前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行すること、
 を実行させる情報処理プログラム。
(16)
 第1ユーザをセンシングすることでセンシング情報を得る情報処理端末と、
 前記情報処理端末と通信可能な情報処理装置と、
 を備える情報処理システムであって、
 前記情報処理装置は、
 第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定する推定部と、
 前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行する提示制御部と、
 を備える情報処理システム。
The following configurations also belong to the technical scope of the present disclosure.
(1)
An estimation unit that estimates the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. Presentation control unit and
Information processing device equipped with.
(2)
When the relationship between the second user and the first user is not intimate, the presentation control unit does not include the secret information, or the presentation control unit includes the secret information and the second user. The information processing apparatus according to (1) above, which executes the process presented in 1.
(3)
Further, a storage unit for storing the confidential information extracted from the dialogue between the first user and a user different from the second user is provided.
The presentation control unit is a process of presenting the presentation information to the second user, in which the amount of information of the confidential information contained is increased as the intimacy between the second user and the first user increases. The information processing apparatus according to (1) or (2) above.
(4)
The sensing information includes information that can be identified by the other party of the dialogue of the first user.
The estimation unit is described in any one of (1) to (3) above, in which the estimation unit estimates the relationship between the second user interacting with the first user and the first user based on the sensing information in a time series. Information processing device.
(5)
The sensing information includes information that can identify the state of the first user interacting with the second user.
The information processing according to (4), wherein the estimation unit estimates the relationship between the first user and the second user based on the change in the state of the first user indicated by the sensing information in a time series. Device.
(6)
The estimation unit estimates the relationship between the first user and the second user based on the change in the amount of speech of the first user with respect to the second user indicated by the sensing information (4) or (5). ). The information processing device.
(7)
The estimation unit estimates the relationship between the first user and the second user based on the change in the distance between the first user and the second user indicated by the sensing information (4). The information processing apparatus according to any one of (6) to (6).
(8)
Further, an extraction unit for extracting the secret information based on the meaning of the utterance from the utterance content of the first user indicated by the sensing information is provided.
The information processing apparatus according to any one of (1) to (3), wherein the storage unit stores the secret information extracted by the extraction unit.
(9)
The information processing device according to (8), wherein the extraction unit extracts the confidential information when the intimacy between the first user and the speaker satisfies the extraction condition.
(10)
The information processing device according to (8) or (9), wherein the extraction unit extracts the secret information including the keyword indicated by the utterance information of the first user.
(11)
The information processing apparatus according to any one of (8) to (10), wherein the extraction unit extracts the secret information including the keyword whose importance satisfies a predetermined condition from a plurality of the keywords.
(12)
The information processing apparatus according to any one of (1) to (11), wherein the presentation control unit executes a process of presenting the presented information capable of presenting related information regarding the confidential information to the second user.
(13)
Based on the intimacy of the relationship between the second user and the first user, the presentation control unit uses the second user to provide the presentation information including information that is a higher-level conceptualization of the secret information of the first user. The information processing apparatus according to any one of (1) to (11) above, which executes the process presented in 1.
(14)
The computer
To estimate the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. To do,
Information processing methods including.
(15)
On the computer
To estimate the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. To do,
Information processing program to execute.
(16)
An information processing terminal that obtains sensing information by sensing the first user,
An information processing device capable of communicating with the information processing terminal and
It is an information processing system equipped with
The information processing device is
An estimation unit that estimates the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. Presentation control unit and
Information processing system equipped with.
 1 情報処理システム
 10 情報処理端末
 11 センサ部
 12 入力部
 13 表示部
 14 通信部
 15 記憶部
 16 制御部
 100 情報処理装置
 110 通信部
 120 記憶部
 130 制御部
 131 推定部
 132 提示制御部
 133 抽出部
 2000 第2ユーザ
 2100 第1ユーザ
 D1 センシング情報
 D10 ログ情報
 D20 関係情報
 D30 秘密情報
 D40 提示情報
 D50 関連情報
1 Information processing system 10 Information processing terminal 11 Sensor unit 12 Input unit 13 Display unit 14 Communication unit 15 Storage unit 16 Control unit 100 Information processing device 110 Communication unit 120 Storage unit 130 Control unit 131 Estimating unit 132 Presentation control unit 133 Extraction unit 2000 2nd user 2100 1st user D1 Sensing information D10 Log information D20 Related information D30 Confidential information D40 Presentation information D50 Related information

Claims (15)

  1.  第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定する推定部と、
     前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行する提示制御部と、
     を備える情報処理装置。
    An estimation unit that estimates the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
    As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. Presentation control unit and
    Information processing device equipped with.
  2.  前記提示制御部は、前記第2ユーザと前記第1ユーザとの前記関係が親密でない場合、前記秘密情報を含まない、あるいは、前記秘密情報の一部を含む前記提示情報を、前記第2ユーザに提示する処理を実行する
     請求項1に記載の情報処理装置。
    When the relationship between the second user and the first user is not intimate, the presentation control unit does not include the secret information, or the second user uses the presentation information including a part of the secret information. The information processing apparatus according to claim 1, which executes the process presented in 1.
  3.  前記第1ユーザと前記第2ユーザとは異なるユーザとの対話から抽出された前記秘密情報を記憶する記憶部をさらに備え、
     前記提示制御部は、前記第2ユーザと前記第1ユーザとの親密度が増加するにしたがって、含有する前記秘密情報の情報量を増加させた前記提示情報を、前記第2ユーザに提示する処理を実行する
     請求項2に記載の情報処理装置。
    Further, a storage unit for storing the confidential information extracted from the dialogue between the first user and a user different from the second user is provided.
    The presentation control unit is a process of presenting the presentation information to the second user, in which the amount of information of the confidential information contained is increased as the intimacy between the second user and the first user increases. The information processing apparatus according to claim 2.
  4.  前記センシング情報は、前記第1ユーザの対話の相手が識別可能な情報を含み、
     前記推定部は、時系列の前記センシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定する
     請求項3に記載の情報処理装置。
    The sensing information includes information that can be identified by the other party of the dialogue of the first user.
    The information processing apparatus according to claim 3, wherein the estimation unit estimates the relationship between the second user interacting with the first user and the first user based on the sensing information in a time series.
  5.  前記センシング情報は、前記第2ユーザと対話する前記第1ユーザの状態を識別可能な情報を含み、
     前記推定部は、時系列の前記センシング情報が示す前記第1ユーザの状態の変化に基づいて、前記第1ユーザと前記第2ユーザとの前記関係を推定する
     請求項4に記載の情報処理装置。
    The sensing information includes information that can identify the state of the first user interacting with the second user.
    The information processing apparatus according to claim 4, wherein the estimation unit estimates the relationship between the first user and the second user based on the change in the state of the first user indicated by the sensing information in a time series. ..
  6.  前記推定部は、前記センシング情報が示す前記第2ユーザに対する前記第1ユーザの発話量の変化に基づいて、前記第1ユーザと前記第2ユーザとの関係を推定する
     請求項4に記載の情報処理装置。
    The information according to claim 4, wherein the estimation unit estimates the relationship between the first user and the second user based on the change in the amount of speech of the first user with respect to the second user indicated by the sensing information. Processing equipment.
  7.  前記推定部は、前記センシング情報が示す前記第1ユーザと前記第2ユーザとの間の距離の変化に基づいて、前記第1ユーザと前記第2ユーザとの前記関係を推定する
     請求項4に記載の情報処理装置。
    According to claim 4, the estimation unit estimates the relationship between the first user and the second user based on the change in the distance between the first user and the second user indicated by the sensing information. The information processing device described.
  8.  前記センシング情報が示す前記第1ユーザの発話内容から、発話の意味に基づいて前記秘密情報を抽出する抽出部をさらに備え、
     前記記憶部は、前記抽出部によって抽出した前記秘密情報を記憶する
     請求項3に記載の情報処理装置。
    Further, an extraction unit for extracting the secret information based on the meaning of the utterance from the utterance content of the first user indicated by the sensing information is provided.
    The information processing device according to claim 3, wherein the storage unit stores the confidential information extracted by the extraction unit.
  9.  前記抽出部は、前記第1ユーザと話者との親密度が抽出条件を満たす場合に、前記秘密情報を抽出する
     請求項8に記載の情報処理装置。
    The information processing device according to claim 8, wherein the extraction unit extracts the confidential information when the intimacy between the first user and the speaker satisfies the extraction condition.
  10.  前記抽出部は、前記第1ユーザの発話情報が示すキーワードを含む前記秘密情報を抽出する
     請求項9に記載の情報処理装置。
    The information processing device according to claim 9, wherein the extraction unit extracts the secret information including the keyword indicated by the utterance information of the first user.
  11.  前記抽出部は、複数の前記キーワードの中から重要度が所定の条件を満たす前記キーワードを含む前記秘密情報を抽出する
     請求項10に記載の情報処理装置。
    The information processing device according to claim 10, wherein the extraction unit extracts the secret information including the keyword whose importance satisfies a predetermined condition from a plurality of the keywords.
  12.  前記提示制御部は、前記秘密情報に関する関連情報を提示可能な前記提示情報を、前記第2ユーザに提示する処理を実行する
     請求項2に記載の情報処理装置。
    The information processing device according to claim 2, wherein the presentation control unit executes a process of presenting the presented information capable of presenting related information regarding the confidential information to the second user.
  13.  前記提示制御部は、前記第2ユーザと前記第1ユーザとの前記関係の親密度に基づいて、前記第1ユーザの前記秘密情報を上位概念化した情報を含む前記提示情報を、前記第2ユーザに提示する処理を実行する
     請求項2に記載の情報処理装置。
    Based on the intimacy of the relationship between the second user and the first user, the presentation control unit uses the second user to provide the presentation information including information that is a higher-level conceptualization of the secret information of the first user. The information processing apparatus according to claim 2, which executes the process presented in 1.
  14.  コンピュータが、
     第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定すること、
     前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行すること、
     を含む情報処理方法。
    The computer
    To estimate the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
    As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. To do,
    Information processing methods including.
  15.  コンピュータに、
     第1ユーザをセンシングすることで得たセンシング情報に基づいて、前記第1ユーザと対話する第2ユーザと前記第1ユーザとの関係を推定すること、
     前記第2ユーザと前記第1ユーザとの前記関係が親密になるにしたがって、含有する前記第1ユーザの秘密情報の情報量を増加させた提示情報を、前記第2ユーザに提示する処理を実行すること、
     を実行させる情報処理プログラム。
    On the computer
    To estimate the relationship between the second user interacting with the first user and the first user based on the sensing information obtained by sensing the first user.
    As the relationship between the second user and the first user becomes closer, a process of presenting the presented information in which the amount of confidential information of the first user contained is increased to the second user is executed. To do,
    Information processing program to execute.
PCT/JP2021/027853 2020-08-07 2021-07-28 Information processing device, information processing method, and information processing program WO2022030322A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2020134432 2020-08-07
JP2020-134432 2020-08-07

Publications (1)

Publication Number Publication Date
WO2022030322A1 true WO2022030322A1 (en) 2022-02-10

Family

ID=80119794

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2021/027853 WO2022030322A1 (en) 2020-08-07 2021-07-28 Information processing device, information processing method, and information processing program

Country Status (1)

Country Link
WO (1) WO2022030322A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008177713A (en) * 2007-01-17 2008-07-31 Nec Corp Portable terminal device, mobile communication system, and mass-communication promotion method
WO2016199464A1 (en) * 2015-06-12 2016-12-15 ソニー株式会社 Information processing device, information processing method, and program
WO2019133152A1 (en) * 2017-12-29 2019-07-04 Nitidharmatut Trysit Simultaneous voice and data content driven commercial data platform
US20210056968A1 (en) * 2019-08-22 2021-02-25 Samsung Electronics Co., Ltd. System and method for providing assistance in a live conversation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008177713A (en) * 2007-01-17 2008-07-31 Nec Corp Portable terminal device, mobile communication system, and mass-communication promotion method
WO2016199464A1 (en) * 2015-06-12 2016-12-15 ソニー株式会社 Information processing device, information processing method, and program
WO2019133152A1 (en) * 2017-12-29 2019-07-04 Nitidharmatut Trysit Simultaneous voice and data content driven commercial data platform
US20210056968A1 (en) * 2019-08-22 2021-02-25 Samsung Electronics Co., Ltd. System and method for providing assistance in a live conversation

Similar Documents

Publication Publication Date Title
US10977452B2 (en) Multi-lingual virtual personal assistant
US11238871B2 (en) Electronic device and control method thereof
Sauter More than happy: The need for disentangling positive emotions
CN103310091A (en) Method and system for generating recommendations for staffing a project team
JP2014094291A (en) Apparatus and method for determining user's mental state
US9940307B2 (en) Augmenting text with multimedia assets
KR102318642B1 (en) Online platform using voice analysis results
US11907273B2 (en) Augmenting user responses to queries
US20180350259A1 (en) Systems, Computer Readable Program Products, and Computer Implemented Methods to Facilitate On-Demand, User-Driven, Virtual Sponsoring Sessions for One or More User-Selected Topics Through User-Designed Virtual Sponsors
JP7280705B2 (en) Machine learning device, program and machine learning method
Schulze et al. Conversational context helps improve mobile notification management
JP2017097488A (en) Information processing device, information processing method, and information processing program
WO2022030322A1 (en) Information processing device, information processing method, and information processing program
US20230062127A1 (en) Method for collaborative knowledge base development
Sorrentino et al. “[It] does not explain everything…, nor does it explain nothing… it explains some things”: Australia's first female Prime Minister and the dilemma of gender
US20210216589A1 (en) Information processing apparatus, information processing method, program, and dialog system
US10426410B2 (en) System and method to train system to alleviate pain
CN113454620A (en) Information processing apparatus, information processing method, and program
JPWO2016063403A1 (en) Data analysis system, data analysis method, and data analysis program
US20240177730A1 (en) Intelligent transcription and biomarker analysis
US11775774B2 (en) Open input empathy interaction
JP6611972B1 (en) Advice presentation system
CN113785540B (en) Method, medium and system for generating content promotions using machine learning nominators
US20240038222A1 (en) System and method for consent detection and validation
CN109309754B (en) Electronic device for acquiring and typing missing parameters

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21852984

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21852984

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: JP