WO2022044138A1 - Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support lisible par ordinateur non transitoire dans lequel un programme est stocké - Google Patents

Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support lisible par ordinateur non transitoire dans lequel un programme est stocké Download PDF

Info

Publication number
WO2022044138A1
WO2022044138A1 PCT/JP2020/032080 JP2020032080W WO2022044138A1 WO 2022044138 A1 WO2022044138 A1 WO 2022044138A1 JP 2020032080 W JP2020032080 W JP 2020032080W WO 2022044138 A1 WO2022044138 A1 WO 2022044138A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
service
authentication
user
company
Prior art date
Application number
PCT/JP2020/032080
Other languages
English (en)
Japanese (ja)
Inventor
美樹 大谷
祐輔 森
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to JP2022544950A priority Critical patent/JP7405267B2/ja
Priority to PCT/JP2020/032080 priority patent/WO2022044138A1/fr
Publication of WO2022044138A1 publication Critical patent/WO2022044138A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services

Definitions

  • This disclosure relates to a non-temporary computer-readable medium in which an information providing device, an information providing system, an information providing method, and a program are stored.
  • Patent Document 1 describes a navigation system that guides a user by searching for a route from a desired starting point to a destination using biometric authentication.
  • the stationary terminal device transmits the read biometric information to the biometric authentication server, and the biometric authentication server identifies the individual using the transmitted biometric information.
  • the biometric authentication server acquires the route search information from the information distribution server using the personal identification information and displays it on the stationary terminal device.
  • biometric authentication is an easy authentication method that does not require much effort for the user, it is considered that the introduction of biometric authentication will further expand the opportunities for the service to be provided to the user for the company that provides the service to the user. In addition, this also enhances the convenience of the user who receives the service.
  • the purpose of this disclosure is to provide a non-temporary computer-readable medium in which an information providing device, an information providing system, an information providing method, and a program for a user to receive a company's service with high convenience are stored.
  • One aspect of the information providing device is a storage means in which one or more services are associated and stored with respect to company identification information, biometric information of a plurality of persons, and a user output by an authentication terminal.
  • the acquisition means for acquiring the identification information associated with the information of the user specified by the authentication result, and the identification information acquired by the acquisition means.
  • the service information output means for outputting the information of the service associated and stored in the storage means to the terminal is provided.
  • the information providing device of another aspect according to the present embodiment is specified by the authentication result based on the authentication result of the biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal.
  • the acquisition means for acquiring the authentication information of the company associated with the user's information and the information of one or more services related to the identification information acquired by the acquisition means are received from the storage device, and the received information of the service is received.
  • a service information output means for outputting to a terminal is provided.
  • One aspect of the information providing system is a storage device in which one or more services are associated and stored with respect to company identification information, biometric information of a plurality of persons, and a user output by an authentication terminal.
  • the acquisition means for acquiring the identification information associated with the information of the user specified by the authentication result, and the identification information acquired by the acquisition means.
  • the information providing device includes a service information output means for receiving information on a service associated with the storage device and outputting the information on the received service to a terminal.
  • the information providing system of another aspect stores one or more services, a storage device corresponding to the identification information of the company, biometric information of a plurality of persons, and biometric information of the user output by the authentication terminal. Based on the authentication result of the bio-authentication using the above, the acquisition means for acquiring the identification information associated with the information of the user specified by the authentication result, and the storage corresponding to the identification information acquired by the acquisition means.
  • the information providing device includes a service information output means for receiving the information of the service stored in the device and outputting the information of the received service to the terminal.
  • One aspect of the information providing method according to the present embodiment is specified by the authentication result based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal. It includes a step of acquiring the authentication information of the company associated with the user's information, and a step of outputting the information of one or more services related to the acquired identification information to the terminal.
  • One aspect of the non-temporary computer-readable medium is the authentication result based on the authentication result of the bio-authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal.
  • An information providing method including a step of acquiring the identification information of the company associated with the information of the user specified by the computer and a step of outputting the information of one or more services related to the acquired identification information to the terminal is executed on the computer.
  • the program to be authenticated is stored.
  • FIG. It is a block diagram of the information providing apparatus 100 which concerns on Embodiment 1.
  • FIG. It is a flowchart which shows the process of the information providing apparatus 100 which concerns on Embodiment 1.
  • FIG. It is a block diagram of the information provision system S1 which concerns on Embodiment 1.
  • FIG. It is a figure which shows the information provision system S2 which concerns on Embodiment 2.
  • FIG. It is a block diagram of TP200 which concerns on Embodiment 2.
  • FIG. It is a block diagram of the information providing server 210 which concerns on Embodiment 2.
  • FIG. It is a table which shows the information registered in DB 213 which concerns on Embodiment 2.
  • It is a flowchart which shows the user registration process of the information providing server 210 which concerns on Embodiment 2.
  • FIG. It is a sequence diagram which shows the authentication process of the information provision system S2 which concerns on Embodiment 2.
  • FIG. It is a flowchart which shows the detail of the authentication process of the information providing server 210 which concerns on Embodiment 2.
  • FIG. It is a figure which shows the display screen example of the display part 204 which concerns on Embodiment 2.
  • FIG. It is a figure which shows the information provision system S3 which concerns on Embodiment 3.
  • FIG. It is a block diagram of TP300 which concerns on Embodiment 3.
  • FIG. It is a block diagram of the information providing server 310 which concerns on Embodiment 3.
  • the information providing device is connected to the authentication terminal by wire or wirelessly, and provides service information to the user by using the authentication result of biometric authentication based on the biometric information of the user output by the authentication terminal.
  • the authentication terminal can be any terminal device (for example, a touch point type terminal), a computer such as a PC (Personal Computer), or a mobile terminal such as a smartphone, as long as the biometric information can be acquired.
  • the biological information may be any information on the human body that can identify an individual, and may be, for example, an image of a face, a fingerprint, an iris, a blood vessel, or the like, or information indicating features generated from those images. Is also good.
  • FIG. 1 is a block diagram showing a configuration of an information providing device according to the first embodiment.
  • the information providing device 100 includes a storage unit 101 (storage means), an acquisition unit 102 (acquisition means), and a service information output unit 103 (service information output means).
  • the storage unit 101 stores one or more services in association with the identification information of one or more companies.
  • a company is an entity that provides services to users, and a joint-stock company is generally used, but it may have other business forms.
  • the company identification information is a name, an ID, or the like, and is information that identifies the company.
  • the storage unit 101 may store one or more services associated with each identification information.
  • Services can include services in all areas with consideration, such as the provision of transportation, the sale of food and drink and goods, the provision of accommodation facilities, the provision of entertainment (eg complex facilities and amusement facilities).
  • the service associated with each of the identification information may be a service provided by the company indicated by the identification information, or a company having a business alliance such as a group relationship or an external cooperation relationship with the company. It may be a service provided by.
  • the identification information of the company and the service related to the company related to the identification information are stored in association with the storage unit 101.
  • the identification information A that identifies the airline company A the information of the airplane as a means of transportation and the information of the hotel operated by the airline company A may be stored in association with the storage unit 101 as a service.
  • the identification information B that identifies the railway company B information on the railway line as a means of transportation and the entertainment facility operated by the railway company B may be stored in association with the storage unit 101 as a service. ..
  • the acquisition unit 102 is the identification information associated with the user information specified by the authentication result based on the authentication result of the biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal. To get. Since the authentication result identifies which individual the user is, the authentication result specifies some user information.
  • the user's information may be the user's biometric information, or may be information such as the user's name or a user ID in which the individual user is not specified.
  • the information providing device 100 may acquire the authentication result by performing biometric authentication, or another authentication device may perform biometric authentication and the information providing device 100 may acquire the result. ..
  • the information providing device 100 may store the correspondence between the user's information and the identification information, and may acquire the identification information by referring to the stored correspondence. Alternatively, this correspondence may be stored in another device, and identification information based on the correspondence may be acquired by connecting to the other device.
  • the identification information referred to by the correspondence may be the identification information of the company associated with the specific user and registered by the user. Alternatively, it may be identification information of a company related to a service that the user is supposed to use or be interested in.
  • the service information output unit 103 outputs the service information stored in the storage unit 101 in association with the identification information selected by the acquisition unit 102 to the terminal.
  • the service information output unit 103 may output the service information stored in the storage unit 101 to the terminal and notify the terminal.
  • the service information output unit 103 may output to the terminal so that the terminal is notified with priority over the information of other services.
  • the information of the associated service is given priority over the information of the other service, and the information of the other service may not be notified to the terminal.
  • the information of other services may be notified, but the priority may be lower than that of the associated service.
  • information on other services is, for example, information on the service stored in the storage unit 101, not information on the service associated with the identification information and stored in the storage unit 101. May be.
  • the notification may be a display on the screen of the terminal, or may be a notification in another form (for example, a notification by voice).
  • a notification by voice for example, a notification by voice
  • the terminal that the service information output unit 103 outputs the service information may be an authentication terminal that outputs the biometric information of the user, or may be a mobile terminal such as a PC or a smartphone owned by the user. This terminal does not have to be able to acquire biometric information.
  • the information of the terminal that is the destination of the service information is stored in the information providing device 100 as user information, for example, and the information providing device 100 may use the information to transmit the service information to the terminal. ..
  • the information providing device 100 stores one or more services in association with the company identification information in the storage unit 101 (step S101).
  • the identification information and the service information can be related by a known information technology such as a table. Further, the information providing device 100 can appropriately update the information stored in the storage unit 101.
  • the acquisition unit 102 of the information providing device 100 associates the biometric information of a plurality of persons with the user information specified by the authentication result based on the authentication result of the biometric authentication using the biometric information of the user output by the authentication terminal. Acquire the identified identification information (step S102).
  • the service information output unit 103 outputs the service information stored in the storage unit 101 in association with the identification information acquired by the acquisition unit 102 to the terminal (step S103).
  • the information providing device 100 acquires the identification information of the company based on the authentication result of the biometric authentication, and outputs the information of the service associated with the identification information to the terminal.
  • the user can acquire the information of the service used or expected to be of interest by the user on the terminal, so that the user can receive the service of the company with high convenience.
  • the information providing device 100 is not limited to the information providing device 100, and one or a plurality of other storage devices may be stored in association with one or more services with respect to the company identification information.
  • FIG. 3 shows an information providing system S1 including an information providing device 110 and a storage device 111 having a function corresponding to a storage unit 101 of the information providing device 100.
  • the storage device 111 stores one or more services associated with the company identification information, and is stored, for example, a storage server.
  • the information providing device 110 and the storage device 111 are connected by wire or wirelessly by a network (not shown).
  • the information providing system S1 may include a single storage device 111. Similar to the storage unit 101 described above, the storage device 111 stores one or more services associated with the identification information of one or more companies. When the storage device 111 stores a plurality of company identification information, the storage device 111 may store one or more services associated with each identification information.
  • the information providing system S1 may include a plurality of storage devices 111.
  • each storage device 111 which is a storage server is provided for each of a plurality of companies, each storage device 111 provides services of each company having the storage device 111 and a company having a business tie-up with the company. It is stored in association with the identification information of each company.
  • the information providing device 110 in FIG. 3 is specified by the acquisition unit 102 based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal. Acquires the identification information associated with the user's information.
  • the service information output unit 103 receives the service information stored in the storage device 111 in association with the acquired identification information from the storage device 111.
  • the service information output unit 103 transmits an inquiry for acquiring service information to the storage device 111, including the acquired identification information.
  • the storage device 111 transmits a service for storing the received identification information in association with the information providing device 110.
  • the service information output unit 103 receives the service information from the storage device 111.
  • the storage device 111 may or may not transmit service information (information of other services) that is not related to the received identification information to the information providing device 110.
  • the service information output unit 103 outputs the received service information to the terminal.
  • the service information output unit 103 may output the received service information so as to notify the terminal with priority over the "other service information".
  • the "information of other services” is, for example, information different from the information of the service associated with the acquired identification information and stored in the storage device 111, and the information of the service stored in the same or different storage device 111. It may be.
  • one or more storage devices 111 may correspond to the identification information of the company.
  • the information providing device 110 may specify the storage device 111 by, for example, the identification information of the company.
  • Information on corporate services is stored in the storage device 111.
  • the information providing device 110 stores the company identification information in association with the communication destination (for example, an IP (Internet Protocol) address) to the storage device 111, so that the storage device 111 is specified by the company identification information. Is also good.
  • the information providing system S1 includes a plurality of storage devices 111, each storage device 111 may store the identification information of the company related to itself. As an example of the above case, it is assumed that one storage device 111 is provided for each company.
  • the acquisition unit 102 obtains user information specified by the authentication result based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal. Gets the identification information associated with.
  • the service information output unit 103 receives the information of the service stored in the storage device 111 corresponding to the acquired identification information from the storage device 111.
  • the service information output unit 103 provides a service to the communication destination indicated by the acquired identification information. Make an inquiry to get the information of.
  • the storage device 111 transmits the information of the service stored by itself to the information providing device 110.
  • the service information output unit 103 receives the service information from the storage device 111.
  • the service information output unit 103 requests the plurality of storage devices 111. Then, an inquiry for acquiring service information may be made including the acquired identification information.
  • the storage device 111 determines whether or not the received identification information matches its own identification information, and if it does match, the storage device 111 responds to an inquiry and provides information on the service stored by itself. Send to 110. As a result, the service information output unit 103 receives the service information from the storage device 111.
  • the storage device 111 may transmit the information of the service it has (information of other services) to the information providing device 110. , You don't have to.
  • the service information output unit 103 outputs the received service information to the terminal.
  • the information providing device 110 receives the information of one or more services related to the acquired identification information from the storage device and outputs the information to the terminal. Can be done. Since the user can acquire the information of the service used or expected to be of interest by the user on the terminal, the user can receive the service of the company with high convenience.
  • Embodiment 2 (2-1) Hereinafter, Embodiment 2 of the present disclosure will be described. Here, a more specific configuration and processing of the information providing device will be described. In the second embodiment, face authentication by a cloud authentication method will be described.
  • FIG. 4 is a diagram showing an outline of the information providing system S2 in the second embodiment.
  • the information providing system S2 includes a TP (touch point) 200 provided in the area 1 and an information providing server 210 connected to the TP 200 via the network N.
  • the TP200 corresponds to the authentication terminal of the first embodiment
  • the information providing server 210 corresponds to the information providing device 100 of the first embodiment.
  • one TP200 and one information providing server 210 are shown in FIG. 4 for convenience, a plurality of TP200s and a plurality of information providing servers 210 may be provided.
  • airports AP1, AP2 and hotel A are operated by airline A
  • stations RS1, RS2 and hotel B are operated by railway company B.
  • Airplane A of airline A is a means of transportation with airport AP1 as a departure point and airport AP2 as an arrival point.
  • the airplane B of the railway company B is a means of transportation with the station RS1 as the departure point and the station RS2 as the arrival point.
  • Region 1 and region 2 may be administrative units such as prefectures, cities, and towns, respectively, or may indicate wide-area areas such as the Kanto region and the Kansai region. Further, regions 1 and 2 may be different countries.
  • the TP200 is a terminal that can be installed in facilities such as airports, stations, and hotels, and may be provided as digital signage, for example.
  • the TP200 can be installed at the airport AP1, the station RS1, and the hotels A and B.
  • a user registered as a user in the authentication system S2 can enjoy various services by using the TP200.
  • the user can use the TP200 to purchase a transportation ticket such as an airline ticket or a railroad or a ticket for an event, or perform a check-in procedure for an accommodation facility.
  • the TP200 can provide information to the user as described later.
  • the TP200 installed at a station can provide guidance (recommendation) for nearby accommodations.
  • the TP200 installed in the hotel can provide guidance (recommendation) regarding the means of transportation to the next destination.
  • the airline company A and the railway company B display the information of the airplane A or the railway B, which is a means of transportation, or the hotel A or B, which is an accommodation facility, as a service provided by the user U1 of the TP200. Can be done.
  • FIG. 5 is a block diagram showing the configuration of the TP200.
  • the TP200 includes a camera 201, an operation unit 202, a communication unit 203, a display unit 204, a face image acquisition unit 205, an authentication request unit 206, and a service provision unit 207.
  • each component will be described.
  • the camera 201 captures an image (particularly the user's face area).
  • the photographed face information is stored in the TP200 as the biometric information of the user.
  • the camera 201 is provided, for example, in front of the TP200, and can capture a facial image of a user in front of the TP200.
  • the operation unit 202 is an interface for the user to operate the TP200 and input information or instructions, and has, for example, a button and a touch panel.
  • the communication unit 203 is a communication interface for the TP 200 to communicate with the information providing server 210 via the network N.
  • the display unit 204 is an interface for notifying the user of information (particularly, notifying the service information described later), and is formed of, for example, a liquid crystal panel, a touch panel, or the like.
  • the face image acquisition unit 205 makes a shooting request to the camera 201, for example, in response to an operation of the user's operation unit 202.
  • the camera 201 captures the user's face area in response to the request.
  • the authentication requesting unit 206 generates information on the amount of facial features that can identify the user by using the facial image taken by the camera 201 and stored in the TP200. For example, the authentication requesting unit 206 calculates feature points such as eyes, nose, and mouth in a face image, and calculates the position of the feature points, the distance between the feature points, and the like as a "feature amount”. Further, the authentication requesting unit 206 may generate a "feature vector" by arranging a plurality of feature quantities. The authentication request unit 206 sends an individual authentication request including the feature amount information or the feature vector information (hereinafter, also referred to as feature information) generated as described above to the information providing server 210 by using the communication unit 203. Send. In this way, the image taken by the camera 201 is used for personal authentication.
  • feature information the feature vector information
  • the authentication requesting unit 206 may send the captured facial image to the information providing server 210 as it is without generating facial feature information. Even in this way, it is possible to perform face authentication on the information providing server 210 side.
  • the service providing unit 207 causes the display unit 204 to display the service information received from the information providing server 210 via the communication unit 203. Further, when the service information received from the information providing server 210 is a plurality of service information for which the display priority is set, the service providing unit 207 displays the display unit 204 in accordance with the priority. Control to do so.
  • FIG. 6 is a block diagram showing the configuration of the information providing server 210.
  • the information providing server 210 includes a communication unit 211, a registration unit 212, a DB (database) 213, an authentication unit 214 (biometric authentication means), a company ID identification unit 215, and a service extraction unit 216.
  • the information providing server 210 is operated by a business operator (third party) other than the company registered in DB 213, which will be described later, such as an airline company A and a railway company B. Further, since the information providing server 210 executes both the face authentication processing and the service information providing processing, it can be said that the server is controlled in the cloud authentication method.
  • each component of the information providing server 210 will be described.
  • the communication unit 211 is a communication interface for the information providing server 210 to communicate with the TP200 via the network N.
  • the registration unit 212 acquires the user's facial feature information and the user's personal information from another terminal or device via the communication unit 211, and associates (associates) the acquired information with the DB 213 of the new user. Register as an entry.
  • the acquired personal information of the user includes a user ID used when the user receives a service from a company, a user's name, and a company ID (identification information) of the company to which the user has registered the service. Further, the registration unit 212 may acquire some of the above information and register the information as update information of the registered user.
  • the registration unit 212 may acquire the feature information of the user's face from another device and then register the information in the DB 213. Alternatively, the registration unit 212 may generate facial feature information that can identify the user by using the user's face image, and register the information in the DB 213.
  • the registration unit 212 associates the service of the company related to the company ID with each company ID of the plurality of companies and registers the service in the DB 213.
  • the service of the company related to the company ID is the service of the company indicated by the company ID or the service of the company having a business alliance with the company.
  • the service of the associated company may be one or a plurality of services.
  • the service of the associated company may be stored in advance in the information providing server 210, or may be acquired from another device via the communication unit 211.
  • the feature information of the user's face and the personal information of the user including the company ID are registered in association with each other by the registration unit 212. Further, the registration unit 212 also registers the company ID and the service of the company in association with each other. In addition, not only the feature information of the user's face but also the face image may be associated and registered in the DB 213.
  • FIG. 7 is a table showing the information registered in DB 213. This table is a table in which feature information, user ID and user name, which are personal information of users, and services of a company are associated with each other via a company ID.
  • the feature information of the user U1 whose name is N1 is FV1
  • the user ID is U1
  • the company ID registered for the user U1 is A.
  • the airplane A and the hotel A which are the services of the company A, are associated with the company ID "A" as transportation means and accommodation services, respectively.
  • the airplane A is a means of transportation from the area 1 to the area 2, and the hotel A is the accommodation service of the area 1.
  • the feature information of the user U2 whose name is N2 is FV2, the user ID is U2, and the company ID registered for the user U2 is B.
  • the railway B and the hotel B which are the services of the company B, are associated with the company ID "B" as transportation means and accommodation services, respectively.
  • the railroad B is a means of transportation from the area 1 to the area 2
  • the hotel B is the accommodation service of the area 1.
  • the feature information of the user U3 whose name is N3 is FV3, the user ID is U3, and the company ID registered for the user U3 is C.
  • the railway C which is the service of the company B
  • the hotel D which is the service of the company D which has a business tie-up with the company B
  • the railway C is a means of transportation from the area 1 to the area 3 (different from the area 2)
  • the hotel D is an accommodation service in the area 3.
  • the feature information of the user U4 whose name is N4 is FV4
  • the user ID is U4
  • the company IDs registered for the user U4 are A and B.
  • the aircraft A and the hotel A which are the services of the company A, are associated with the company ID "A" as transportation and accommodation services, respectively, while the company B with respect to the company ID "B".
  • the services, railway B and hotel B are associated as transportation and accommodation services, respectively. In this way, it is possible to have one user associate and register a plurality of company IDs.
  • each service information may include the following detailed information. If it is transportation information, at least one of the departure time, arrival time, travel distance, required time (travel time), seat type, and transportation cost of the transportation means (for example, airplane or railroad) at the date and time to be searched. It may contain detailed information such as. Further, information on points to be acquired when the transportation means is used may be included. Only one airplane A or railway B may be registered, or a plurality of such flights or railway B may be registered. Further, the accommodation information may include detailed information such as including at least one of the room type and the accommodation cost of the accommodation facility at the date and time to be searched.
  • the DB 213 may be provided as a single DB or may be provided as a plurality of DBs. For example, when the information shown in FIG. 7 is stored separately in a plurality of DBs, the information is divided into individual units such as users U1 and U2 in the first DB and users U3 and U4 in the second DB. May be stored.
  • a DB may be provided for each company or a plurality of grouped companies.
  • a DB 213A for the airline company A a DB 213B for the railway company B, and a DB 213C for the railway company C may be provided.
  • the personal information and service information of the users U1 and U4 shown in FIG. 7 are registered in the DB 213A.
  • the personal information and service information of the users U2 and U4 shown in FIG. 7 are registered in the DB 213B.
  • the personal information and service information of the user U3 shown in FIG. 7 are registered in the DB 213C.
  • the personal information (including the company ID) of the users U1 to U4 may be stored in the first DB, and the company ID and the service information corresponding to the company ID may be stored in the second DB in association with each other.
  • the cooperation (correspondence) between the first DB and the second DB is performed by the company ID which is common information.
  • the feature information of the users U1 to U4 are stored in the first DB, and the user ID, the company ID and the service information corresponding to the company ID are stored in the second DB in association with each other. You may do so.
  • the cooperation (correspondence) between the first DB and the second DB is performed by the user ID which is common information.
  • the authentication unit 214 performs face recognition processing (verification processing) in response to the authentication request acquired from the TP200. Specifically, when the facial feature information of the user to be collated is received from the TP200 via the communication unit 211, the feature information stored in the DB 213 and the so-called one-to-N collation are executed, and the user performs so-called one-to-N collation. It is determined which user is registered in DB 213.
  • the authentication unit 214 calculates the degree of similarity between the feature amount to be collated and the feature amount on the DB 213 side (registration side). If there is a feature amount on the registration side whose similarity is larger than the threshold value, it is determined that the feature amounts match, and it is determined that the authentication is successful.
  • the feature information is a feature vector
  • the authentication unit 214 calculates the distance between the feature vector to be collated and the feature vector on the registration side. If there is a feature vector on the registration side whose distance is smaller than the threshold value, it is determined that the feature vectors match, and it is determined that the authentication is successful. On the other hand, if there is no feature amount on the registration side having a similarity larger than the threshold value, or if there is no feature vector on the registration side having a distance smaller than the threshold value, the authentication unit 214 determines that the authentication has failed.
  • the authentication unit 214 collates the characteristic information of the user registered in the first DB with the characteristic information of the collation target. If it is determined that "authentication is successful" during the verification of the first DB, face recognition is stopped there, while if the verification of the first DB is determined to be "authentication failure", the authentication unit 214 Authenticates another second DB. When it is determined that "authentication failed” in the collation of all the DBs, the authentication unit 214 determines that the face authentication has failed.
  • the authentication unit 214 authenticates the former DB. Perform processing.
  • the authentication request unit 206 of the TP200 does not generate facial feature information and transmits the captured face image as it is to the information providing server 210
  • the authentication unit 214 becomes a collation target based on the face image. Generate user feature information. Then, the generated user feature information is collated with the feature information registered in DB 213.
  • the company ID identification unit 215 identifies the company ID associated with the user having the characteristic information to be determined in the DB 213 (registration side). For example, in the example shown in FIG. 7, if the user on the registration side determined to be "authentication successful" is the user U1, the company ID specifying unit 215 identifies the company ID "A”. On the other hand, if the user on the registration side determined to be “authentication successful” is user U2, the company ID specifying unit 215 identifies the company ID "B".
  • the service extraction unit 216 extracts the service of the company associated with the company ID specified by the company ID identification unit 215. For example, in the example shown in FIG. 7, when the company ID specifying unit 215 identifies the company ID “A”, the service extraction unit 216 uses the transportation means “airplane A” and the accommodation facility “hotel A” as services. To extract. On the other hand, when the company ID specifying unit 215 identifies the company ID "B”, the service extraction unit 216 extracts the transportation means "railway B" and the accommodation facility "hotel B” as services.
  • the authentication unit 214 controls the communication unit 211 for the corporate service extracted by the service extraction unit 216 as described above when the authentication result executed by the authentication unit 214 is "authentication success”. , Send to TP200.
  • the authentication unit 214 may send personal information such as a user ID and a name specified by the collation process to the TP200 as needed. Further, when the authentication result executed by the authentication unit 214 is "authentication failure", the authentication unit 214 transmits the authentication result to the TP200.
  • the registration unit 212 of the information providing server 210 acquires the user's face image and personal information from another terminal or device as an entry for a new user (step S201).
  • the registration unit 212 uses the acquired face image of the user to generate facial feature information that can identify the user, and registers the information in DB 213 (step S202). As described above, the registration unit 212 may acquire the feature information of the user's face from another device and register the information in the DB 213.
  • the registration unit 212 associates personal information including a name and a user ID with characteristic information and registers it in DB 213 (step S203). As described above, the information of the new user is registered in the information providing server 210.
  • the TP200 receives an inquiry from the user U1 in front of the TP200 about a method of moving from the area 1 to the area 2 via the operation unit 202.
  • the face image acquisition unit 205 photographs the user U1 with the camera 201 and acquires the face image in order to execute the face authentication (step S211).
  • the information related to the inquiry may include, for example, at least one of a region 1 as a departure place, a region 2 as a destination, a travel date, a departure time or an arrival time of the travel. Further, instead of the information on the departure time or the arrival time of the movement, the information on the current time may be included.
  • the authentication request unit 206 of the TP200 uses the face image of the user U1 to generate the feature information of the user U1.
  • the authentication request unit 206 transmits the generated feature information of the user U1, the authentication request, and the inquiry of the movement method from the area 1 to the area 2 to the information providing server 210 via the communication unit 203 (step S212). ..
  • the information providing server 210 performs face recognition based on the received inquiry (step S213).
  • the information providing server 210 transmits the service information obtained as a result of the authentication process to the TP200 (step S214).
  • This service information is information including "airplane A" as described later.
  • the service providing unit 207 of the TP200 preferentially displays the service information "airplane A" for moving from the area 1 to the area 2 on the display unit 204 (step S215).
  • the user U1 can know the information of the "airplane A" which is the method of moving from the area 1 to the area 2.
  • the communication unit 211 of the information providing server 210 acquires the feature information of the user U1, the authentication request, and the inquiry of the movement method from the area 1 to the area 2 from the TP200 (step S221).
  • the authentication unit 214 executes one-to-N verification between the facial feature information of the user U1 to be collated and the feature information stored in the DB 213 in response to the authentication request (step S222). Then, it is determined whether or not the feature information stored in the DB 213 matches the feature information of the face of the user to be collated (step S223). The details of this determination are as described above.
  • the authentication unit 214 determines that "authentication is successful”. Then, the company ID specifying unit 215 identifies the company ID associated with the user having the characteristic information to be determined in the DB 213. Here, the company ID "A" associated with the user U1 is specified.
  • the service extraction unit 216 extracts the service of the company associated with the company ID specified by the company ID identification unit 215 (step S224).
  • “airplane A” which is a means of transportation associated with the company ID "A” and "hotel A” which is an accommodation are extracted.
  • the service extraction unit 216 is based on the fact that the inquiry content is "a method of moving from region 1 to region 2", and as service information based on the inquiry content, from "airplane A” and “hotel A” to "airplane A”. Select.
  • the authentication unit 214 notifies the TP200 of the determination result of "authentication success” and the service information of "airplane A" extracted by the service extraction unit 216 to the TP200 using the communication unit 211 (step S225). Further, the authentication unit 214 may also notify the TP200 of the personal information of the user U1 (for example, the name "N1" and the user ID "U1"). The TP200 displays the notified information on the display unit 204.
  • step S223 if the DB 213 does not match the facial feature information FV1 of the user U1 to be collated (No in step S223), the authentication unit 214 determines that the authentication has failed. Then, the authentication unit 214 notifies the TP200 of the determination result of "authentication failure" by using the communication unit 211 (step S226).
  • the authentication unit 214 may notify only the information of "airplane A” and not the information of "railway B” as the service information regarding the means of transportation from the area 1 to the area 2.
  • the information of "Railway B” is not extracted by the service extraction unit 216 based on the authentication result of the user U1.
  • the TP200 since the TP200 displays only the service information of "airplane A” on the display unit 204 as a means of transportation, the service information of "airplane A" has priority over the service information of "railroad B". Is displayed.
  • FIG. 11 is a display example of the display unit 204 on the TP200 in such a case.
  • only “airplane A” is displayed as a means of transportation from region 1 to region 2.
  • the information providing server 210 notifies the TP200 of the departure time "13:00", the arrival time "15:00”, the required time "2 hours", and the transportation cost "20,000 yen”.
  • the display unit 204 is displayed on the display unit 204.
  • the determination result indicating that the face authentication is successful the name "N1" and the user ID "U1" which are the personal information of the user U1 are also notified to the TP200 from the information providing server 210, so that the display unit 204 is notified. Is displayed.
  • the authentication unit 214 may notify both "airplane A" and "railway B" information as service information.
  • a list of means of transportation from the area 1 to the area 2 may be registered in addition to the information shown in FIG.
  • the service extraction unit 216 selects "airplane A", which is high-priority information, as service information according to the inquiry content, and also moves registered in DB 213 as another means of transportation from region 1 to region 2. Refer to the list of means and extract "Railway B".
  • the list of means of transportation from region 1 to region 2 may be stored in a device other than the information providing server 210 instead of DB 213.
  • the service extraction unit 216 refers to the list of other means of transportation registered in the device via the communication unit 211, and extracts the "railway B". In this way, the service extraction unit 216 can acquire the information of "railway B".
  • the authentication unit 214 notifies the information of both "airplane A" and "railway B" extracted in this way.
  • the authentication unit 214 indicates the display priority so that the display unit 204 on the TP200 displays the information of "airplane A" so as to have a higher priority than the information of "railroad B".
  • the information is notified to the TP200 by the communication unit 211.
  • the service providing unit 207 of the TP200 causes the display unit 204 to display the information of "airplane A" in higher priority than the information of "railroad B” according to this priority.
  • FIG. 12 is a display example of the display unit 204 on the TP200 in such a case.
  • both "airplane A” and “railroad B” are displayed as means of transportation from region 1 to region 2.
  • the service information of "Railway B” the information providing server 210 notifies the TP200 of the departure time "12:00", the arrival time "16:00”, the required time "4 hours", and the transportation cost "10,000 yen”. As a result, it is displayed on the display unit 204.
  • the service information of "airplane A" shown in FIG. 11, the determination result indicating that the face authentication is successful, and the personal information of the user U1 are also displayed in the same manner as in FIG.
  • the service information of "airplane A” is named “route candidate 1", and the service information of "railway B” is named “route candidate 2".
  • the display unit 204 displays the service information of "airplane A” above the service information of "railroad B”. Also in this display form, the service information of "airplane A” is displayed with a higher priority than the service information of "railroad B”.
  • the method of displaying high priority is not limited to the method described above.
  • the service information of "airplane A” is displayed in the center of the display unit 204, and all or part of the service information of "railway B” is smaller than the service information of "airplane A", and the top, bottom, left, and right of the display unit 204 are displayed. It may be displayed at any end of.
  • the user U1 can operate the operation unit 202 to display the service information of "Railway B" in a large size in the center of the screen.
  • the operation unit 202 is a touch display
  • the service information of "airplane A” may be displayed on the display unit 204.
  • the operation unit 202 for example, the button or the touch display is operated so as to display the next page
  • the service information of "Railway B" is displayed on the display unit 204.
  • the process of preferentially presenting (recommending) the route using the airplane A to the TP200 is performed.
  • the process of preferentially presenting the route using the railway B to the TP200 is performed.
  • the information providing system S2 can preferentially present to the user the service of the transportation means provided by the company related to the company ID registered in association with the user. Therefore, the user can grasp the service of the company to be registered by himself / herself, and can receive the service of the company with higher convenience. It is also profitable for the enterprise because it can increase the possibility that the user will receive the service of the enterprise.
  • the information providing server stores both the biometric information and the personal information of the user.
  • a terminal is installed at the service providing place of a company or the like participating in the authentication system, and the service is provided by biometric authentication via the terminal.
  • the convenience of the user is enhanced and the service using biometric authentication is expanded.
  • (2-2) As described in (1-2) and (1-3) of the first embodiment, it is the information providing server that one or more services are associated and stored for each of the identification information of the plurality of companies. It may be another storage device (storage server) instead of the DB 213 of 210. The storage device may be provided for each company, for example.
  • the storage device may be specified by the company ID (company identification information) described in (2-1).
  • the processes of steps S211 to S215 in FIG. 9 of (2-1) and the processes of steps S221 to S223, S225, and S226 of FIG. 10 are executed in the same manner.
  • step S224 the company ID specifying unit 215 identifies the company ID associated with the user having the characteristic information to be determined in the DB 213.
  • the company ID "A" associated with the user U1 is specified.
  • the service extraction unit 216 accesses the storage device corresponding to the company ID "A” and extracts the service of the company (airline company A) indicated by the company ID "A".
  • the method for specifying the storage device by the company ID is as described in (1-3).
  • the user can grasp the service of the company to be registered by himself / herself, so that he / she can receive the service of the company with higher convenience.
  • Embodiment 3 The face recognition process described in the second embodiment can also be realized by an information providing system of a different method.
  • face authentication by a digital ID type authentication method will be described.
  • FIG. 13 is a diagram showing an outline of the information providing system S3 according to the third embodiment.
  • the information providing system S3 includes TP300A and TP300B, information providing servers 310A and 310B connected to TP300A and 300B, respectively, and an authentication device 320 connected to information providing servers 310A and 310B via a network N, respectively.
  • TP300A and TP300B are collectively referred to as TP300
  • information providing servers 310A and 310B are collectively referred to as information providing server 310.
  • the TP 300 corresponds to the authentication terminal of the first embodiment
  • the information providing server 310 corresponds to the information providing device 100 of the first embodiment.
  • the information providing server 310 is a server device having a function of removing the face recognition function from the information providing server 210 in the second embodiment, and the authentication device 320 functions as a certificate authority that exclusively executes the face recognition process. .. Further, as shown in FIG. 13, the information providing servers 310A and 310B are connected to the authentication device 320. Further, the TP300A is connected to the information providing server 310A, and the TP300B is connected to the information providing server 310B. Then, the authentication device 320 performs face recognition processing on the plurality of information providing servers 310.
  • the configuration of the information providing system S3 in FIG. 13 is merely an example, and the information providing system S3 may have an arbitrary number of TPs and information providing servers. Further, the authentication device 320 is not limited to one, and a plurality of authentication devices 320 may be provided.
  • the TP300 is a terminal that can be installed in facilities such as airports, train stations, and hotels.
  • the TP300A is installed at the airport AP1 in FIG. 4, and the TP300B is installed at the station RS1 in FIG.
  • a user registered as a user in the authentication system S3 can enjoy various services by using the TP300.
  • a user can purchase a transportation ticket such as an airline ticket or a railroad, a ticket for an event, or perform a check-in procedure for an accommodation facility.
  • the TP 300 can provide the service information of the company to the user as in the second embodiment.
  • FIG. 14 is a block diagram showing the configuration of the TP300.
  • the TP300 includes a camera 301, an operation unit 302, a communication unit 303, a display unit 304, a face image acquisition unit 305, a communication control unit 306, and a service providing unit 307. Since the camera 301 to the face image acquisition unit 305 and the service providing unit 307 perform the same processing as the camera 201 to the face image acquisition unit 205 and the service providing unit 207 in the second embodiment, the description thereof will be omitted.
  • the communication control unit 306 makes an inquiry to the information providing server 310 for the service to be provided to the user by using the communication unit 303.
  • the communication control unit 306 adds the information of the user's face image to this inquiry.
  • the communication control unit 306 may generate facial feature information based on the face image and transmit the feature information to the information providing server 310.
  • FIG. 15 is a block diagram showing the configuration of the information providing server 310.
  • the information providing server 310 includes a communication unit 311, a registration unit 312, a DB 313, an authentication information processing unit 314, a company ID identification unit 315, and a service extraction unit 316.
  • the information providing server 310 does not execute the face authentication process, but executes the service information providing process.
  • each component of the information providing server 310 will be described.
  • the communication unit 311 is a communication interface for communicating with the authentication device 320 via the TP300 or the network N.
  • the registration unit 312 acquires the user's personal information from another terminal or device via the communication unit 311 and registers the acquired information in the DB 313 as an entry for a new user.
  • Examples of the user's personal information include a user ID used when the user receives a service from a company, a user's name, and a company ID of the company to which the user has registered the service.
  • the registration unit 312 may acquire some of the above information and register the information as update information of the registered user.
  • the registration unit 312 associates each company ID of a plurality of companies with the service of the company related to the company ID and registers the service in the DB 313.
  • the service of the associated company may be one or a plurality of services.
  • the service of the associated company may be stored in advance in the information providing server 310, or may be acquired from another device via the communication unit 311.
  • the company ID and the service of the company are registered in association with each other.
  • FIG. 16 is a table showing the information registered in DB 313. This table is obtained by removing the feature information from the table shown in FIG. 7, and the user ID and the user's name, which are the personal information of the user, and the service of the company are associated with each other via the company ID. There is. The details of the information shown in the table of FIG. 16 are as described with respect to the table of FIG. 7, and thus the description thereof will be omitted. Further, the DB 313 may be provided as a single DB or may be provided as a plurality of DBs, like the DB 213.
  • the authentication information processing unit 314 receives a service inquiry from the TP300 via the communication unit 311, the authentication information processing unit 314 transmits the face image or facial feature information acquired from the TP300 together with the inquiry to the authentication device 320. As a result, the authentication device 320 can perform face authentication.
  • the authentication information processing unit 314 also functions as an authentication result acquisition means for acquiring the user ID transmitted by the authentication device 320 as the authentication result of face authentication.
  • the authentication information processing unit 314 uses the user ID to identify an individual related to the user ID from the information registered in the DB 313.
  • the authentication information processing unit 314 when the DB 313 is divided into a plurality of DBs for each individual, the authentication information processing unit 314 has the user ID registered in the first DB and the user ID to be collated. To match. If there is a matching user ID in the first DB, it is determined that the individual face-authenticated user can be identified, and the collation process is stopped there. On the other hand, when there is no matching user ID in the first DB, the authentication information processing unit 314 executes the same collation with respect to another second DB. If there is no matching user ID in all the DBs, the authentication information processing unit 314 cannot identify the individual user whose face has been authenticated, and determines that the collation has failed.
  • the authentication information processing unit 314 refers to the former DB. , Perform collation processing.
  • the company ID specifying unit 315 specifies the company ID associated with the user to be determined in the DB 313 (registration side) when the authentication information processing unit 314 can specify the individual user. For example, in the example shown in FIG. 16, if the specified user is the user U1, the company ID specifying unit 215 specifies the company ID “A”. On the other hand, if the specified user is the user U2, the company ID specifying unit 215 specifies the company ID "B".
  • the service extraction unit 316 extracts the service of the company associated with the company ID specified by the company ID identification unit 315. For example, in the example shown in FIG. 16, when the company ID specifying unit 315 specifies the company ID "A”, the service extraction unit 316 uses the means of transportation "airplane A” and the accommodation "hotel A” as services. Extract. On the other hand, when the company ID specifying unit 215 identifies the company ID "B”, the service extraction unit 316 extracts the transportation means "railway B" and the accommodation "hotel B” as services.
  • the authentication information processing unit 314 When the authentication information processing unit 314 identifies an individual user, the authentication information processing unit 314 controls the communication unit 311 for the corporate service extracted by the service extraction unit 316 to the TP300 as described above. Send.
  • the authentication information processing unit 314 may transmit personal information such as a user ID and a name of the specified user to the TP 300 as necessary. Further, when the authentication information processing unit 314 cannot identify the individual user, the authentication information processing unit 314 transmits the determination result to the TP 300.
  • FIG. 17 is a block diagram showing the configuration of the authentication device 320.
  • the authentication device 320 includes a communication unit 321, a registration unit 322, a DB 323, and an authentication unit 324.
  • a communication unit 321, a registration unit 322, a DB 323, and an authentication unit 324 are included in the authentication device 320.
  • the communication unit 321 is a communication interface for communicating with the information providing server 310 via the network N.
  • the registration unit 322 registers the user's feature information in the DB 323 as an entry for a new user.
  • the registration unit 322 associates the acquired user ID with the feature information and registers it in the DB 323.
  • the registered feature information may be transmitted from another device in the form of feature information, or the face image acquired from the other device may be processed by the authentication unit 324 described later to be acquired as feature information. You may.
  • the user's characteristic information and the user ID are registered in association with each other by the registration unit 322.
  • the information necessary for authentication is registered in the DB 323, the personal information that can identify the specific user is not registered.
  • Such personal information is registered in DB 313 of the above-mentioned information providing server 310.
  • FIG. 18 is a table showing the information registered in DB323. This table is an excerpt of user feature information and user ID in the table shown in FIG. 7. The details of the information shown in the table of FIG. 18 are as described with respect to the table of FIG. 7, and thus the description thereof will be omitted.
  • the DB 323 is a first DB in which the feature information and the user ID are registered in association with each other for N names, and a second DB in which the feature information and the user ID are registered in association with each other for the M name user. , May be provided as a plurality of DBs.
  • the authentication unit 324 performs face authentication processing according to the face image acquired from the information providing server 310. Specifically, when the face image of the user to be collated is received via the communication unit 321, the authentication unit 324 generates feature information using the face image. After that, a one-to-N collation that compares the generated feature information with the feature information stored in the DB 323 is executed, and it is determined whether or not the target user is registered in the DB 323. The authentication unit 324 changes the determination method as described in the second embodiment depending on whether the feature information is a feature quantity or a feature vector.
  • the authentication unit 324 collates the characteristic information of the user registered in the first DB with the characteristic information of the collation target. If it is determined that "authentication is successful" during the verification of the first DB, face recognition is stopped there, while if the verification of the first DB is determined to be "authentication failure", the authentication unit 214 Authenticates another second DB. When it is determined that "authentication failed” in the collation of all the DBs, the authentication unit 324 determines that the face authentication has failed.
  • the authentication unit 324 uses the feature information as it is to perform face recognition.
  • the authentication unit 324 determines that "authentication is successful"
  • the authentication unit 324 transmits the user ID of the specified user to the information providing server 310 using the communication unit 321.
  • the authentication information processing unit 314 of the information providing server 310 identifies an individual user by using the user ID.
  • the user accesses the authentication device 320 using the terminal device, and transmits the user ID and the user's face image.
  • a password may be set so that only the registered user can update the information stored in the DB 323. Unauthorized access can be prevented by requesting the terminal device that accesses the authentication device 320 to send the password associated with the registered user.
  • the authentication unit 324 generates feature information using the transmitted face image, associates the feature information with the user ID, and registers the feature information as shown in FIG.
  • the user may transmit the feature information to the authentication device 320 instead of the face image, and the authentication device 320 may register the feature information in the DB 323 as it is.
  • the user registers the service for each company that is the service provider. If the airline company A has the information providing server 310A and the user registers the service with the airline company A, the user accesses the information providing server 310A from the terminal device to obtain the user ID and personal information. To send.
  • the registration unit 312 acquires the acquired user ID and personal information via the communication unit 311 and registers the acquired information in the DB 313 as an entry for a new user.
  • the information providing server 310A may acquire the user ID and personal information from the terminal device via another device.
  • the TP300A receives an inquiry from the user U1 in front of the TP300A about how to move from the area 1 to the area 2 via the operation unit 302.
  • the face image acquisition unit 305 photographs the user U1 with the camera 301 and acquires the face image in order to execute face authentication (step S311).
  • the information related to the inquiry may include, for example, at least one of a region 1 as a departure place, a region 2 as a destination, a travel date, a departure time or an arrival time of the travel. Further, instead of the information on the departure time or the arrival time of the movement, the information on the current time may be included.
  • the communication control unit 306 of the TP300A transmits the face image of the user U1 and the inquiry of the movement method from the area 1 to the area 2 to the information providing server 310 via the communication unit 303 (step S312).
  • the authentication information processing unit 314 of the information providing server 310 transmits an authentication request including a face image acquired from the TP300A to the authentication device 320 in response to the received service inquiry (step S313).
  • the communication unit 321 of the authentication device 320 receives the authentication request from the information providing server 310.
  • the authentication unit 324 generates feature information from the received face image, collates the feature information with the feature information registered in the DB 323 in a one-to-N manner, and performs face authentication (step S314). Specifically, the authentication unit 324 generates the feature information "FV1" from the face image of the user U1.
  • the authentication unit 324 identifies the user ID "U1" of the user U1 by performing a one-to-N collation with the feature information "FV1" and the table shown in FIG. 18 registered in the DB 323.
  • the authentication unit 324 transmits the user ID "U1" of the specified user to the information providing server 310 using the communication unit 321 (step S315).
  • the communication unit 311 of the information providing server 310 receives the user ID "U1" from the authentication device 320.
  • the authentication information processing unit 314 identifies an individual user by using the user ID "U1" (step S316).
  • the company ID specifying unit 315 identifies the company ID associated with the individual user specified by the authentication information processing unit 314 in the DB 313.
  • the service extraction unit 316 extracts the service of the company associated with the company ID specified by the company ID identification unit 315.
  • the authentication information processing unit 314 controls the communication unit 311 and transmits the determination result of "authentication success" and the service of the company extracted by the service extraction unit 316 to the TP300A (step S317).
  • the authentication information processing unit 314 receives the user ID "U1" from the authentication device 320 as an individual user, and the user ID "U1" in the table of FIG. "Is determined to match, and the individual user is identified.
  • the company ID specifying unit 315 identifies the company ID "A” associated with the specified user ID "U1”.
  • the service extraction unit 316 extracts "airplane A” and "hotel A", which are services of the company associated with the company ID "A”.
  • the service extraction unit 316 is based on the fact that the inquiry content is "a method of moving from region 1 to region 2", and as service information based on the inquiry content, from "airplane A” and “hotel A” to "airplane A”. Select.
  • the authentication information processing unit 314 notifies the TP300A of the determination result of "authentication success” and the service information of "airplane A" extracted by the service extraction unit 316 by using the communication unit 311.
  • the authentication information processing unit 314 may also notify the TP300A of the personal information of the user U1 (for example, the name "N1" and the user ID "U1").
  • the service providing unit 307 of the TP300 preferentially displays the service information "airplane A" for moving from the area 1 to the area 2 on the display unit 304 (step S315).
  • the user U1 can know the information of the "airplane A" which is the method of moving from the area 1 to the area 2.
  • step S314 the authentication unit 324 of the authentication device 320 performs face recognition to identify the user ID "U2" of the user U2.
  • the authentication unit 324 transmits the user ID "U2" of the specified user to the information providing server 310 using the communication unit 321 (step S315).
  • the authentication information processing unit 314 of the information providing server 310 identifies an individual user by using the received user ID "U2" (step S316).
  • the company ID specifying unit 315 identifies the company ID "B" associated with the specified user ID "U2”.
  • the service extraction unit 316 extracts the services "railway B” and "hotel B” of the company associated with the company ID "B”.
  • the service extraction unit 316 is based on the fact that the inquiry content is "a method of moving from region 1 to region 2", and as service information based on the inquiry content, from "railway B” and “hotel B” to “railway B”. Select.
  • the authentication information processing unit 314 notifies the TP300A of the determination result of "authentication success” and the service information of "railway B” extracted by the service extraction unit 316 by using the communication unit 311.
  • the service providing unit 307 of the TP300 preferentially displays the service information "railway B" for moving from the area 1 to the area 2 on the display unit 304 (step S315). In this way, the user U2 can know the information of the "railway B" which is the method of moving from the area 1 to the area 2.
  • a plurality of service providers may have information providing servers 310A and 310B, respectively.
  • the airline company A and the railway company B which are service providers, may have the information providing servers 310A and 310B, respectively.
  • the airline company A may further have the TP300A
  • the railway company B may further have the TP300B.
  • the airline company A and the railway company B each have a TP300A, an information providing server 310A, a TP300B, and an information providing server 310B as their own systems.
  • the authentication device 320 performs face recognition processing on a plurality of service providers.
  • the user registers the user (registration related to the provision of service information) for each company.
  • the airline company A may store a plurality of company IDs in the DB 313 for the group companies of the airline company A or the companies having a business alliance on the system.
  • the information providing server 310A determines which company ID among the plurality of company IDs the user ID is associated with, and assigns the user ID to the associated company ID.
  • the corresponding service information is transmitted to the TP300A.
  • a service ID and a service user ID may be introduced.
  • the service ID is an ID assigned to each company.
  • the service user ID is an ID determined by a combination of a company and a user, and is user information specified by an authentication result.
  • the airline company A has the information providing server 310A and the service ID "G1" is assigned to the airline company A.
  • the information providing server 310A stores the service ID "G1", and when the user U1 registers as a user with the airline company A, the personal information, the company ID, and the company of the user U1 are provided to the DB 313 of the information providing server 310A. The service is registered. At this time, the information providing server 310A transmits the user ID "U1" of the user U1 and the service ID "G1" to the authentication device 320.
  • the registration unit 322 of the authentication device 320 determines whether or not the transmitted user ID "U1" is already registered in the DB 323 in association with the feature information. If registered, a new service user ID “H1” is generated using the user ID “U1" and the service ID "G1", and the service user ID “H1” is used together with the service ID "G1". It is registered in DB323 in association with the user ID "U1" and the feature information "FV1".
  • the authentication device 320 transmits the service user ID "H1" and the user ID "U1" to the information providing server 310A.
  • the registration unit 312 of the information providing server 310A further associates and registers the service user ID "H1" with the information registered in the DB 313 associated with the user ID "U1".
  • step S313 the information providing server 310A transmits the face image of the user U1 acquired from the TP300A and the authentication request including the service ID "G1" to the authentication device 320. do.
  • the authentication device 320 refers to the DB 323 using the service ID “G1” and the feature information “FV1” generated from the face image, and is associated with the service ID “G1” and the feature information “FV1”. Specify the service user ID "H1”.
  • step S315 the authentication device 320 transmits the specified service user ID “H1” instead of the user ID to the information providing server 310A.
  • step S316 the authentication information processing unit 314 of the information providing server 310A refers to the DB 313 using the service user ID "H1" and identifies the personal information associated with the service user ID "H1".
  • the processes executed by the company ID specifying unit 315 and the service extraction unit 316 are the same as described above, and thus the description thereof will be omitted.
  • the service user ID is transmitted from the authentication device 320 to the information providing server 310 when the authentication is performed.
  • This service user ID is used only in the authentication system S3, and is not information directly associated with the user. Therefore, it is possible to provide the authentication system S3 in which the privacy of the user is further maintained.
  • a plurality of service providers may share one or a plurality of TPs or information providing servers.
  • one information providing server manages a TP in a predetermined area, and the TP provided in the predetermined area communicates with an information providing server that manages the area, thereby providing an information providing server. You can receive service information from.
  • a service in which biometric authentication (for example, face authentication) is used as a service of a company such as a means of transportation and an accommodation facility registered in DB 213 may be stored in association with a company ID.
  • biometric authentication for example, face authentication
  • a service using biometric authentication provided by a company having a business tie-up with the company, not the company indicated by the company ID may be registered in association with the company ID.
  • a service using biometric authentication (for example, face authentication) may be stored in a storage device provided for each company.
  • Embodiment 5 As a service of a company such as a means of transportation and an accommodation facility, at least one of a service provided by the company related to the company ID at a discount or a service in which the company grants a privilege to a user may be stored in the DB 213.
  • the discount may be received, for example, by credit card payment provided by the company that provides the service or a company that has a business alliance with the company.
  • Benefits include giveaways and points awarded by payment. Points are those that allow the user to receive some kind of gift by accumulating, for example, airline miles and the like.
  • the airline company A may give points to each service use.
  • the railway company B may give points to each service use.
  • the airline company A and the railway company B may have different benefits to be proposed.
  • the DB 213 correlates and stores information on at least one of the service and the discount or points of the service.
  • the service extraction unit 216 transmits the extracted service and the discount and point information stored in association with the extracted service to the TP200.
  • the service providing unit 207 of the TP200 displays not only the acquired service information but also the discount and point information of the service on the display unit 204. As a result, the user can know the service discount and point information.
  • FIGS. 11 and 12 show an example of points to be added when the service of the transportation means extracted by the service extraction unit 216 is used in the display examples of FIGS. 11 and 12, respectively in the second embodiment. ..
  • FIG. 20 it is displayed that 1000 points are added when the means of transportation "airplane A" from the area 1 to the area 2 is used.
  • FIG. 21 it is displayed that 700 points are added when "Railway B" is used in addition to the added points of "Airplane A”.
  • the numerical values of these specific points are stored in DB 213 of the information providing server 210 in association with "airplane A" and "railway B", respectively.
  • the service extraction unit 216 extracts the services of "airplane A" and "railway B"
  • the numerical value of the points is transmitted to the TP200 as the information of the points stored in association with them.
  • the TP200 displays the numerical values of the points acquired in this way on the display unit 204 as shown in FIGS. 20 and 21.
  • the service or company discount and point value may not be registered in DB 213 and may be obtained from another device.
  • the information shown in FIG. 7 may be registered in the DB 213, and the service discount and the point value may be stored in the server of the company that provides each service.
  • the service extraction unit 216 makes an inquiry to the server of the company, for example, based on the specified company ID, in the same manner as the methods shown in (1-2) and (1-3), and provides discount and point information. May be obtained. It should be noted that not only the discount and point value of each service but also the service information is stored in the server of the company, and the service extraction unit 216 may acquire the information from the server.
  • a discount is provided as an element for determining a priority among the plurality of services.
  • Points, etc. may be used.
  • the service extraction unit 216 may determine the priority order between "Airplane A" and "Railway B" by using the respective discounts or points of "Airplane A" and "Railway B".
  • the priority of the service in which either the discount amount or the discount rate from the fare of the cost price is large may be given high priority.
  • the priority of services in which either the value of the points themselves or the value obtained by converting the points into monetary amounts is larger may be higher.
  • the service extraction unit 216 changes "Airplane A" to "Railway B". Set a higher priority than.
  • the service extraction unit 216 sets the "Railway B”. Is set to a higher priority than "Airplane A”. The service extraction unit 216 sets the priority so that the service for which the priority is set is displayed with priority on the display unit 204 of the TP200.
  • each company may set a gift according to the points earned by the user for the service corresponding to the company.
  • the service extraction unit 216 extracts the services of a plurality of companies, if there is a service that allows the user to obtain some privilege by using the service of a certain company, the service extraction unit 216 sets the priority of the service of the company to another. It may be higher than the service of the company.
  • the gift information is stored in a storage device different from the DB 213 or the information providing server 210, similar to the service discount and point value information. Further, the information on the points acquired by the user is also stored in a storage device (for example, a corporate server) different from the DB 213 or the information providing server 210 as a part of the user's information. Based on the acquired information, the service extraction unit 216 determines whether or not the total of the points earned so far by the user and the points earned when receiving the service of the company has reached the points for receiving the gift. It can be determined.
  • airplane A and “railway B” whose priority is set to be low may or may not be transmitted to the TP200.
  • the display priority is set lower than that of the higher priority.
  • the specific method of display according to the priority is as described in (2-1).
  • the user can know and use many services that are more profitable for him / herself.
  • the service information displayed in the second embodiment is schematic information such as "airplane” and "hotel", but more detailed information explaining the service may be displayed. This can be realized by registering the detailed information of the service in the DB 213 of the information providing server 210 in association with the service information of the company. Alternatively, the information providing server 210 may acquire detailed information from another one or a plurality of devices via the communication unit 211.
  • FIG. 22 is a specific example of detailed information of the service registered in DB 213.
  • "Hotel B” is associated with a detailed description of "3 star hotel with hot springs” and its location “Position H1" on the map.
  • "Restaurant B” is associated with a detailed description of "French 17:00 to 21:00” and its location “Position R1” on the map.
  • "Cafe B” is associated with a detailed explanation of "100 seats from 10:00 to 20:00” and the position "position C1" on the map.
  • the service shown in FIG. 22 is a service provided by the railway company B in the area 1 of FIG. 4, and the service information is registered in DB 213 in association with the company ID “B”.
  • the user U2 inquires about the services that can be received as a registered member around the TP200 at the TP200 provided at the station RS1 in the area 1.
  • the TP200 transmits the content of this inquiry and the authentication request including the facial feature information of the user U2 to the information providing server 210.
  • the information providing server 210 identifies the user U1 from the transmitted feature information, and identifies the company ID "B" registered in association with the user U2 (see FIG. 7).
  • the service extraction unit 216 extracts services of accommodation, restaurants, and cafes other than transportation means as services provided by the company ID "B" (railway company B).
  • the authentication unit 214 transmits the extracted information to the TP200, and the service providing unit 207 of the TP200 causes the display unit 204 to preferentially display the information.
  • FIG. 23 is an example of the display screen of the display unit 204.
  • the current location where the TP200 is provided a map around the TP200, and the positions of "Hotel B", “Restaurant B”, and “Cafe B” on the map are displayed.
  • the locations on the map of "Hotel B", “Restaurant B”, and “Cafe B” are, for example, the map information (location information) around the TP200 stored in the TP200 and the location information "location information" output from the information providing server 210.
  • “Position H1", “Position R1" and “Position C1” can be combined and generated by TP200.
  • the user ID "U2" acquired from the information providing server 210 and the name “N2" of the user U2 are also displayed on the display unit 204.
  • the display method of the display unit 204 does not have to use a map. As shown in FIG. 24, the display unit 204 may display the icons and character explanations of “Hotel B”, “Restaurant B”, and “Cafe B” in a list as a facility list. Furthermore, the user may be controlled to switch between the display of FIG. 23 and the display of FIG. 24 by operating the operation unit 202 of the TP200.
  • the user can display the detailed explanation shown in FIG. 25 by operating the operation unit 202.
  • the operation unit 202 is a touch display and the user touches the hotel B in FIG. 23, the service providing unit 207 of the TP200 detects the operation and describes the hotel B in detail as “3 star hotel”. "With hot spring” is displayed as shown in FIG. 25. This allows the user to know detailed information about the facility of interest.
  • the user U2 can preferentially know the service of the railway company B for which he / she has registered as a member.
  • Embodiment 7 The service information of the means of transportation displayed in the second embodiment is the information of a single means of transportation such as "airplane” and "railway", but the information of a plurality of means of transportation may be displayed.
  • FIG. 26 shows an example in which the user U2 inquires about the route from the V station to the Y stadium in the TP200 provided at the V station.
  • W station in order to go from V station to Y stadium.
  • the railway B line and the B bus are means of transportation operated by the railway company B
  • the railway C line and the C bus are means of transportation operated by the railway company C.
  • the TP200 is connected to the information providing server 210, and the TP200 transmits the facial feature information of the user U2 and the authentication request including the contents of the inquiry to the information providing server 210. do.
  • the authentication unit 214 of the TP200 identifies the user U2 based on the transmitted facial feature information.
  • the company ID specifying unit 215 identifies the company ID "B" registered in association with the user U2.
  • the company ID "B” is registered in association with the "B line” and the "B bus” in the DB 213. Further, in DB 213, a list of means of transportation from V station to Y stadium is registered. Therefore, the service extraction unit 216 selects "B line” and "B bus", which are high-priority information, as the service information according to the inquiry content. Further, the service extraction unit 216 refers to the list of transportation means registered in DB 213 as another transportation means from V station to Y stadium, and extracts "C line” and "C bus".
  • the information of "B line” has a higher priority than the information of "C line", or the information of "B bus” has a higher priority than the information of "C bus”.
  • a route that maximizes (maximum number) the services of railway company B may be set in the entire process.
  • the priorities may be set in the order of the routes that require the shortest required time or the cheapest transportation cost among the routes that always use the service of the railway company B as a part of the route.
  • the route that does not use the service of the railway company B has a lower priority than the route that always uses the service of the railway company B as a part of the route.
  • a route with the shortest required time or the lowest transportation cost may be set among the routes that always use the service of the railway company B as a part of the route.
  • the priority of the second and subsequent routes may be set in the order of the route having the shortest required time or the cheapest transportation cost among the routes that always use the service of the railway company B as a part of the route.
  • the timetables, fares, and required times for "B line", "B bus”, “C line”, and “C bus” are registered in DB 213 as a list of means of transportation from V station to Y stadium. You may be.
  • the information providing server 210 may acquire the information from the servers of the railway company B and the railway company C via the communication unit 211. Using this information, the certification unit 214 calculates the required time or transportation cost and sets the priority.
  • the authentication unit 214 transmits the priority set as described above and detailed information of "B line", “C line”, “B bus” and “C bus” to the TP200.
  • the service providing unit 207 of the TP200 causes the display unit 204 to display the route display according to this priority.
  • FIG. 27 is an example of the route display displayed on the display unit 204.
  • the route using the B line and the B bus is displayed as “route candidate 1” with the highest priority.
  • the route using the C line for the railway and the B bus for the bus is displayed as "route candidate 2" in the second priority.
  • FIG. 28 is an example of a route display having a low priority, which is displayed by the user operating the operation unit 202 from the screen display of the display unit 204 shown in FIG. 27.
  • the route using the B line for the railway and the C bus for the bus is displayed as "route candidate 3" in the order of the third priority.
  • the routes using the C line and the C bus, which do not use the service of the railway company B are displayed as "route candidate 4" in the lowest priority.
  • the required time is displayed on the display unit 204 as detailed information on the means of transportation. "3 stations 10 minutes” when using the B line, “2 stations 5 minutes” when using the C line, “1 stop 15 minutes” when using the B bus, C bus When using, “2 stops 18 minutes” will be displayed respectively.
  • the total fare is "686 yen” for route candidate 1, "676 yen” for route candidate 2, "705 yen” for route candidate 3, and "697 yen” for route candidate 4. Is displayed as.
  • the user ID and name (personal information) of the user U1 are also displayed on the display unit 204.
  • a route that always uses the service of the railway company B as a part of the route can be displayed with a higher priority than a route that does not use the service of the railway company B.
  • the user U2 is more likely to receive the service of the railway company B registered by the user U2.
  • Embodiment 8 The process described in the second embodiment can also be applied to route guidance for presenting a means of transportation to a user whose destination is determined but the means of transportation is not determined in an itinerary such as a business trip or a trip.
  • the information providing server 210 in the second embodiment acquires the itinerary information of the user U1 shown in FIG. 29 from another device.
  • This itinerary information shows the itinerary to stay in Okinawa from August 14, 2020 to August 16, 2020. More specifically, the outbound flight arrives at "2020/8/14 10:00 to Naha Airport” and the return flight arrives at "2020/8/16 13:00 from Naha Airport”.
  • the accommodation on August 14th and 15th is Naha XX Hotel.
  • the event during the itinerary is "2020/8/15 15: 00-18: 00 YY Live @ Nago City ZZ Stadium”.
  • this itinerary information does not include the means of transportation (means of transportation) at the place of stay. Therefore, the user U1 needs to decide the means of transportation of the accommodation.
  • This itinerary information may be acquired by the information providing server 210, for example, by the user accessing and registering the information providing server 210 from the terminal.
  • the acquired itinerary information is registered in association with the information of the user U1 of the DB 213 (for example, the user ID "U1"), which is useful for the search of the transportation means described later.
  • the information providing server 210 may acquire the information from the server of the company that provides the service related to travel, instead of the user himself / herself.
  • the information shown in FIG. 29 is stored in the server of the travel agency.
  • the server of the travel agency transmits the information to the information providing server 210 at a predetermined timing.
  • the timing of transmission may be, for example, the stage of booking or making a payment for the trip, or the day when the departure date (August 14 in FIG. 29) approaches within a predetermined number of days.
  • the information providing server 210 acquires the facial feature information of the user U1, and the authentication unit 214 performs the face authentication process.
  • the company ID specifying unit 215 identifies the user U1 and the company ID "A" registered in association with the user ID of the user U1.
  • the service extraction unit 216 extracts the service registered in association with the company ID "A".
  • the service extraction unit 216 searches for the means of transportation in the itinerary of the user U1 using the itinerary information shown in FIG. 29.
  • the timing of searching for the means of transportation may be the timing of performing the face authentication process or the timing of receiving the inquiry for the search of the means of transportation from the terminal of the user U1, and the departure date approaches within a predetermined number of days. It may be a day.
  • the service extraction unit 216 extracts "A limousine bus” as a service registered in association with the company ID "A” on the route from Naha Airport to Naha XX Hotel. Further, in the route from Naha XX Hotel to ZZ Stadium, "A Bus” is extracted as a service registered in association with the company ID "A”. Further, using the above list of transportation means, "E bus” is extracted as another route from Naha Airport to Naha XX Hotel, and “F bus” is extracted as another route from Naha XX Hotel to ZZ Stadium.
  • the service extraction unit 216 extracts the bus at the time corresponding to the scheduled time described in the itinerary information. For example, in the itinerary information shown in FIG. 29, since the scheduled time of the YY live is 15:00, the bus for the outbound route of the YY live may arrive at least a predetermined time (for example, 20 minutes or more) before the scheduled time. Extract flights of "A bus” and "F bus”. On the contrary, since the scheduled end time of YY live is 18:00, the "A bus" and "F bus” that arrive after a predetermined time (for example, 20 minutes or more) as a return bus for YY live. Extract stool.
  • a predetermined time for example, 20 minutes or more
  • the service extraction unit 216 causes the terminal to display the "A limousine bus” associated with the company ID "A” with priority over the "E bus” and the "A bus” with priority over the "F bus”. , Set the priority. Therefore, the route displayed with the highest priority is a route using both "A limousine bus” and "A bus".
  • the information providing server 210 outputs the itinerary information including the priority information and the transportation means information as a route to the terminal.
  • the terminal displays the itinerary information including the transportation means information as a route in the order based on the priority information.
  • FIG. 30 is a screen showing the result of the route search displayed on the terminal.
  • a route using both "A limousine bus” and "A bus” is displayed as the highest priority route.
  • the user U1 can determine a detailed itinerary.
  • a route using either "A limousine bus” or “A bus” may be set.
  • the "A limousine bus” is free and the “A bus” is 740 yen (charged), so using the “A bus” is better than using the "A limousine bus”.
  • the route using the "E bus” and the “A bus” may have a higher priority than the route using the "A limousine bus” and the "F bus”. Since the route with the higher priority is more likely to be noticed by the user U1, the user U1 is more likely to select the route that benefits the airline A. Since the method of displaying the route search result having a low priority is the same as the display method of the service having a low priority described in the fifth embodiment, the description thereof will be omitted.
  • the time required for the route to this event is shortened with the events shown in the itinerary information of high importance set, and the time required for the route to this event is shortened, and the airline A's
  • the route that always uses the service may be the highest priority route.
  • the schedule of "YY live" or the return flight can be set to be more important than the check-in of the XX hotel.
  • This importance information may be included in the itinerary information, or may be set by the user or the like with respect to the itinerary information registered in the DB 213 of the information providing server 210.
  • the service extraction unit 216 determines the priority of the route according to the information of this importance. This method allows the user to plan an itinerary in time for an important event.
  • the information providing server 210 can provide service information such as transportation means necessary for the itinerary in order of priority by using the itinerary information.
  • the information providing server 210 may acquire itinerary information from the server of airline A. In such a case, the information providing server 210 can display not only the means of transportation at the site but also the hotel of the accommodation on the terminal by the same method as in the second embodiment.
  • the information providing server 210 may acquire the itinerary information from the server of the company holding the YY live or the ticket sales company of the YY live.
  • the information providing server 210 can be used as a means of transportation at the site, a hotel at the accommodation, and a means of transportation to the site (for example, an airplane) in the same manner as in the second embodiment. It can be displayed.
  • Embodiment 9 when there are a plurality of flights of the airplane A or the number of railways B to be displayed, the flight or the route can be displayed as follows. For example, when there are a plurality of flights of the airplane A, the display unit 204 of the TP200 may display the flight in the order of the lowest price or the shortest required time.
  • the one with a low price or the one with a short required time is more than the one without it. It may be displayed with priority.
  • the company ID specifying unit 215 of the information providing server 210 specifies "A” and "B” as the company ID.
  • the service extraction unit 216 extracts "airplane A” and "railway B” as services according to the inquiry. This extracted information is transmitted to the TP200.
  • the information of the "airplane A” is the "railway”. It may be displayed with priority over the information of "B". If the transportation cost of airplane A is "20,000 yen” and the transportation cost of railway B is "10,000 yen”, the information of "railway B" has priority over the information of "airplane A”. May be displayed. By displaying in this way, it is possible to display with higher convenience from the viewpoint of the user's concern such as time or amount of money.
  • the flight that is later in time than the current time and that is the closest to the current time or is later by a predetermined time is the flight that is later than the other flights. May be displayed preferentially. Or, if the scheduled flight date is later than the inquiry date, the flight having the departure time or arrival time closest in time to the desired time on the scheduled date set by the user in the inquiry is more than any other flight. It may be displayed preferentially. When there are three or more flights, the flights may be displayed in the order of having the departure time or the arrival time close to the current time or the desired time. The above display process can be similarly executed for the railway B.
  • the priority display shown above may be realized by the authentication unit 214 transmitting to the TP200 as information indicating the priority of the display.
  • the service providing unit 207 of the TP200 displays on the display unit 204 based on the information.
  • the information providing server 210 may not need to transmit the information indicating the priority order to the TP200 by storing the program for classifying the priority display in the TP200.
  • the TP200 that has acquired the service information from the information providing server 210 executes the program, the priority display on the display unit 204 is realized.
  • DB 213 Detailed information on flights or routes of airplane A and railroad B is stored in DB 213, and the information providing server 210 may obtain the stored information by referring to the stored information. Alternatively, the information providing server 210 may acquire detailed information on the latest flight or route by accessing the server of the airline company A or the railway company B via the communication unit 211. According to this method, even when time information or an extraordinary increase / decrease flight occurs, the information can be reflected and displayed on the display unit 204. The information providing server 210 transmits the service information acquired in this way to the TP200.
  • the TP200 may acquire detailed information on a plurality of flights or routes of the airplane A and the railway B.
  • the TP200 acquires information on the airplane A and the railway B from the information providing server 210.
  • the information acquired at this stage does not necessarily have to include detailed information, and may indicate that "there is an airplane A or a railroad B as a means of transportation from the area 1 to the area 2.”
  • the service providing unit 207 of the TP200 accesses the server of the airline company A or the railway company B via the communication unit 203 according to the information of the airplane A or the railway B acquired from the information providing server 210, so that the latest information can be obtained. Get detailed information about flights or routes. Even in this way, detailed information can be displayed on the display unit 204 of the TP200.
  • Embodiment 10 may be controlled to change the priority display method according to the place where the TP200 is provided.
  • the TP200 transmits the information regarding the inquiry to the information providing server 210
  • the TP200 also transmits the terminal identification information of the TP200.
  • the terminal identification information may be, for example, information indicating the position of the TP200.
  • the TP200 when the TP200 is installed at the airport AP1 and the user U4 inquires the TP200 about the means of transportation from the area 1 to the area 2, the TP200 is installed at the airport AP1 together with the inquiry information.
  • the indicated information is transmitted to the information providing server 210.
  • the company ID specifying unit 215 identifies the company IDs "A" and "B” by the same processing as described above, and the service extraction unit 216 serves as a transportation service in response to the inquiry "Airplane A". And "Railway B" are extracted.
  • the certification unit 214 gives priority to display "airplane A” over "railroad B” based on the fact that the TP200 is installed at the airport AP1 related to "airplane A”. Information indicating the above is transmitted to the TP200. Based on the information, the TP200 causes the display unit 204 to display "airplane A" in preference to "railroad B". Further, when the user U4 inquires about the accommodation facility in the area 1 to the TP200 installed in the airport AP1, the TP200 decides to display "Hotel A" on the display unit 204 in preference to "Hotel B". Become.
  • the TP200 when the TP200 is installed at the station RS1 and the user U4 inquires the TP200 about the means of transportation from the area 1 to the area 2, the TP200 is installed at the station RS1 together with the inquiry information. Information indicating that the train is present is transmitted to the information providing server 210.
  • the service extraction unit 216 extracts "airplane A" and "railway B" as a service of the means of transportation in response to the inquiry.
  • the certification unit 214 Based on the fact that the TP200 is installed at the station RS1 related to "Railway B", the certification unit 214 provides information indicating the priority order for displaying "Railway B" in preference to "Airplane A”. , Send to TP200.
  • the TP200 causes the display unit 204 to display the "railway B" in preference to the "airplane A". Further, when the user U4 inquires about the accommodation facility in the area 1 to the TP200 installed in the station RS1, the TP200 decides to display "Hotel B" on the display unit 204 in preference to "Hotel A”. Become.
  • the point where the airport AP1 is related to "airplane A" and the point where the station RS1 is related to "railway B" may be stored in advance in the DB 213 of the TP200.
  • the terminal identification information may be information that identifies the company to which the TP200 belongs, such as a company ID. By using the company ID as the terminal identification information, the TP200 can easily identify the service of the company to be prioritized.
  • priority display may mean that only the service determined to be the priority target is displayed on the display unit 204, or the service other than the service determined to be the priority target is displayed. May also mean that it can be displayed on the display unit 204.
  • the services of a specific company related to the location can be displayed with priority over the services of other companies. Therefore, there is an advantage that the company operating the facility where the TP200 is installed can make its service more known.
  • the authentication system of each embodiment is not limited to face authentication, and may perform biometric authentication using other information such as fingerprints and irises.
  • the notification on the authentication terminal (specifically, TP200 or 300) of the service information may be a notification in another form such as a voice notification, in addition to the screen display.
  • notification may be made in a plurality of forms, such as combining screen display and voice notification.
  • the TP200 may be further provided with a speaker.
  • the speaker notifies the information of "airplane A” under the control of the service providing unit 207.
  • the information of "airplane A" to be notified may include detailed information such as departure time, arrival time, required time and transportation cost.
  • the speaker outputs the information of "airplane A” and "railroad B” under the control of the service providing unit 207.
  • the service providing unit 207 notifies the information of "airplane A” ahead of the information of "railroad B” in time, so that the former information is given priority over the latter information. It can be notified.
  • the reservation status of the means of transportation or the accommodation facility may be displayed on the display unit 204.
  • the service extraction unit 216 extracts a service corresponding to an inquiry, and then accesses the server of each company (for example, airline company A or railway company B) that provides the extracted service via the communication unit 211. , Get the reservation status of the service.
  • the reservation status of each flight may be acquired from the server of the airline company A.
  • the reservation status is represented by, for example, "vacant seats” with sufficient vacant seats, "remaining ⁇ seats” with few vacant seats, “full seats” with no vacant seats, and the like.
  • the reservation status of the accommodation facility is represented by, for example, "vacant” with sufficient vacancies, "remaining ⁇ rooms” with few vacancies, "full” with no vacancies, and the like.
  • the authentication unit 214 notifies the TP200 of the service information extracted by the service extraction unit 216 and the reservation status of the service acquired from the server of the company.
  • the service providing unit 207 of the TP200 causes the display unit 204 to display the service information and the service reservation status together based on the information.
  • the service providing unit 207 displays the reservation status or its flight information in a conspicuous color such as red in order to call the user's attention. May be.
  • the service providing unit 207 may display the reservation status or its flight information in a light color to indicate that the user cannot make a reservation, or the flight that cannot be reserved. You may control not to display the information.
  • the railroad B may be displayed with priority over the airplane A.
  • the railway B may be displayed preferentially.
  • the railway B is given priority. It may be displayed.
  • Hotel B may be displayed preferentially.
  • the TP200 can be provided with a ticket reservation or ticketing function.
  • the server of each company is accessed via the communication unit 203, and the ticket is reserved or issued. good.
  • the TP200 prints the reservation slip or the ticket by acquiring the ticket reservation slip or the information about the ticket from the server of each company. You may.
  • the booking slip or ticket may contain detailed information, including at least one of the departure time, arrival time, distance traveled, travel time, seat type and transportation costs of the plane or railroad.
  • the TP200 when a ticket is reserved or issued via the TP200, the TP200 outputs information indicating that the user's ticket is reserved or issued to the information providing server 210. For example, when the user U1 reserves an e-ticket (Electronic Ticket) for the airplane A of the airline company A by the TP200, the TP200 reserves the e-ticket of the airplane A for the information providing server 210. The reservation information indicating that is output. The information providing server 210 adds this reservation information to the information of the user U1 in the table of DB 213. That is, the reservation information is stored in association with the feature information FV1 of the user U1. The reservation information may be stored in association with the face information of the user U1 instead of the feature information FV1.
  • e-ticket Electronic Ticket
  • the information providing server 210 that receives the inquiry transmitted from the TP200 authenticates the user U1 based on the data of the DB 213. Then, the reservation information is transmitted to the service TP200 of the airport AP. For example, when the TP200 is provided at the boarding reception desk of the airport AP, the TP200 may approve the boarding of the user U1 on the airplane A based on the reservation information.
  • the TP200 performs face authentication based on receiving the reservation information from the information providing server 210. It may be determined that the identity has been confirmed based on the above. At the TP200 of this store, the payment of shopping can be processed by confirming the identity. In this way, a face recognition service triggered by reservation information may be realized.
  • a payment function such as a credit card may be provided to settle the ticket.
  • a card reader may be provided in the TP200 in order to acquire the personal information of the user.
  • the e-mail address of the mobile terminal such as a smartphone owned by the user may be registered in the DB 213 as the personal information of the user. This information is transmitted from the information providing server 210 to the TP200 in step S214 of FIG. Then, when the above-mentioned ticket reservation, ticketing, or payment processing is performed in the TP200, information indicating that the ticket processing has been performed may be transmitted from the TP200 to the email address of the mobile terminal via the network N. ..
  • the TP200 displays the service information such as routes and stores acquired from the information providing server 210 in a form visualized on the display unit 204, or in combination with the display, the service information is displayed as a two-dimensional code. It may be displayed with a code such as. Examples of the two-dimensional code include a QR (Quick Response) code (registered trademark), and the TP200 creates a two-dimensional code including service information. When the user reads the two-dimensional code on his / her own terminal, the terminal can acquire the service information. Alternatively, the TP200 may create a homepage including service information and include the URL (Uniform Resource Locator) information of the homepage in the two-dimensional code. When the terminal reads the two-dimensional code and accesses the URL of the homepage, the user can browse the service information on his / her own terminal.
  • the service information such as routes and stores acquired from the information providing server 210 in a form visualized on the display unit 204, or in combination with the display, the service information is displayed as a two-dimensional code
  • the TP200 may transmit the service information to the user's terminal by short-range wireless communication separately from or in combination with the above-mentioned method of providing the service information.
  • short-range wireless communication include Bluetooth®. Even in this way, the user can browse the service information on his / her own terminal.
  • the display (notification) of the service information in the TP200 shown above may be performed on a terminal other than the TP200 (for example, a terminal such as a smartphone owned by the user U). As described in the first embodiment, this terminal does not need to be able to acquire biometric information.
  • the information of the terminal that is the destination of the service information is stored in the information providing device or another device as user information, for example, and the information providing device 100 uses the information to transmit the service information to the terminal. be able to.
  • the TP200 can be used not only for face recognition and display of service information, but also for other purposes.
  • the TP200 may be a terminal for controlling the opening / closing of a gate provided at a place of entering or leaving a facility, in addition to the above-mentioned purpose. More specifically, in the example of FIG. 4, when the TP200 is provided at the airport AP, the TP200 can be provided at the entrance of the boarding gate.
  • the TP200 transmits information related to face authentication to the information providing server 210 that executes face authentication or another control server, and receives the result of face authentication from the server. If the result of the authentication is successful, the service providing unit 207 permits the user who is the target of the face authentication to enter or leave, and opens the gate. On the other hand, if the result is authentication failure, the user who is the target of face recognition is not allowed to enter or leave, and the gate is kept closed. In this case, the user does not need to input personal information to the TP200 in order to open the gate, and the TP200 does not need to store the personal information.
  • the TP200 may be a terminal for checking in a hotel, in addition to the above-mentioned purposes, such as checking in a hotel.
  • the service providing unit 207 of the TP200 can determine whether the check-in is permitted or not based on the result of the received face authentication.
  • the service providing unit 207 causes the display unit 204 to display the information based on the determination.
  • the TP200 can also perform a check-in process or the like using the personal information acquired from the operation unit 202.
  • the company can register not only its own service but also the service of another company with which it has a business alliance in the DB in association with its own company ID.
  • Service information can be provided to the user.
  • the association between the service information of another company and the company ID of the company may be canceled due to reasons such as the termination of the business alliance.
  • this disclosure is described as a hardware configuration, but this disclosure is not limited to this.
  • This disclosure can also be realized by causing a processor in the computer to execute a computer program in the processing of the information providing server, various terminals, and the authentication device described in the above-described embodiment.
  • the processing shown in the flowcharts of FIGS. 30 and 10 may be realized as the processing of the information providing method.
  • FIG. 31 is a block diagram showing a hardware configuration example of an information processing apparatus that executes the processing of each of the above-described embodiments.
  • the information processing apparatus 10 includes a communication circuit 11, a processor 12, and a memory 13.
  • the communication circuit 11 is a circuit for executing communication with another terminal or device according to the control of the processor 12.
  • the processor 12 reads software (computer program) from the memory 13 and executes the software (computer program) to perform the processing of the apparatus described in the above-described embodiment.
  • the processor 12 one of CPU (Central Processing Unit), MPU (Micro Processing Unit), FPGA (Field-Programmable Gate Array), DSP (Demand-Side Platform), and ASIC (Application Specific Integrated Circuit) is used. Alternatively, a plurality of them may be used in parallel.
  • the memory 13 is composed of a combination of a volatile memory and a non-volatile memory.
  • the memory 13 may include storage located away from the processor 12.
  • the processor 12 may access the memory 13 via an I / O (Input / Output) interface (not shown).
  • the memory 13 is used to store the software module group.
  • the processor 12 can perform the processing described in the above-described embodiment by reading these software modules from the memory 13 and executing the software modules.
  • processors included in each of the above embodiments execute one or more programs including instructions for causing the computer to perform the algorithm described with reference to the drawings. .. By this process, the process described in each embodiment can be realized.
  • Non-temporary computer-readable media include various types of tangible storage mediums. Examples of non-temporary computer-readable media include magnetic recording media (eg, flexible disks, magnetic tapes, hard disk drives), magneto-optical recording media (eg, magneto-optical disks), CD-ROMs (ReadOnlyMemory), CD-Rs, Includes CD-R / W, semiconductor memory (eg, mask ROM, PROM (Programmable ROM), EPROM (Erasable PROM), flash ROM, RAM (random access memory)).
  • the program may also be supplied to the computer by various types of transient computer readable medium. Examples of temporary computer readable media include electrical, optical, and electromagnetic waves.
  • the temporary computer-readable medium can supply the program to the computer via a wired communication path such as an electric wire and an optical fiber, or a wireless communication path.
  • (Appendix 1) A storage means in which one or more services are associated and stored with respect to company identification information, Based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal, the identification information associated with the user information specified by the authentication result is acquired. Acquisition method and The service information output means for outputting the service information stored in the storage means to the terminal in association with the identification information acquired by the acquisition means is provided. Information providing device. (Appendix 2) The storage means stores the identification information in association with a service using biometric authentication related to the company related to the identification information. The information providing device according to Appendix 1.
  • the service information output means outputs the information of the service associated with the identification information and stored in the storage means to the terminal so that the terminal notifies the information of the service in preference to the information of other services.
  • the information providing device according to Appendix 1 or 2.
  • the storage means associates the identification information with at least one of a service provided by the company related to the identification information at a discount or a service in which the company related to the identification information gives points to the user.
  • the information providing device according to any one of Supplementary note 1 to 3. (Appendix 5)
  • the storage means stores the identification information in association with the transportation means related to the company related to the identification information as the service.
  • the information providing device according to any one of Supplementary note 1 to 4.
  • the storage means further stores the user's itinerary information. Based on the itinerary information, the service information output means gives priority to the information of the transportation means stored in the storage means in association with the identification information acquired by the acquisition means over the information of the other transportation means. Output to the terminal so that the terminal notifies The information providing device according to Appendix 5.
  • Appendix 7) In the storage means, one or more transportation means are associated and stored as a service for each of the identification information of the plurality of companies.
  • the service information output means gives priority to the information of the two or more moving means stored in the storage means in association with the identification information acquired by the acquisition means in ascending order of price or in ascending order of required time. And output to the terminal so that the terminal is notified.
  • the information providing device according to any one of Supplementary note 5 or 6. (Appendix 8) Based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal, the identification information of the company associated with the user information specified by the authentication result is acquired.
  • a service information output means for receiving information of one or more services related to the identification information acquired by the acquisition means from a storage device and outputting the received information of the service to a terminal.
  • Information providing device Appendix 9)
  • a biometric authentication means for acquiring the authentication result by performing biometric authentication using the biometric information of the plurality of persons and the biometric information of the user output by the authentication terminal is further provided.
  • the information providing device according to any one of Supplementary note 1 to 8.
  • the authentication device that stores the biometric information of the plurality of persons is made to perform biometric authentication using the biometric information of the plurality of persons and the biometric information of the user output by the authentication terminal, and the authentication result is obtained as described above.
  • an authentication result acquisition means acquired from the authentication device as an authentication result.
  • the information providing device according to any one of Supplementary note 1 to 9.
  • An authentication terminal that outputs the user's biometric information and
  • Appendix 12 A storage device in which one or more services are associated and stored with respect to company identification information, and Based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal, the identification information associated with the user information specified by the authentication result is acquired.
  • Information having an acquisition means and a service information output means that receives the service information stored in the storage device in association with the identification information acquired by the acquisition means and outputs the received service information to the terminal.
  • Information provision system (Appendix 13) A storage device that stores one or more services and corresponds to the company's identification information, Based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal, the identification information associated with the user information specified by the authentication result is acquired.
  • Information having an acquisition means and a service information output means that receives the information of the service stored in the storage device corresponding to the identification information acquired by the acquisition means and outputs the received service information to the terminal.
  • Information provision system Provided with, Information provision system.
  • the information providing system further includes an authentication terminal that outputs biometric information of the user.
  • the information providing system according to any one of Supplementary note 12 or 13.
  • the storage device stores a service in which biometric authentication related to the company related to the identification information is used.
  • the information providing system according to any one of Supplementary note 12 to 14.
  • (Appendix 16) Based on the authentication result of biometric authentication using the biometric information of a plurality of persons and the biometric information of the user output by the authentication terminal, the identification information of the company associated with the user information specified by the authentication result is acquired. Steps to do and A step of outputting information of one or more services related to the acquired identification information to a terminal is provided. Information provision method.
  • Service information output unit 111 Storage device 200, 300 TP 201, 301 Camera 202, 302 Operation unit 203, 303 Communication unit 204, 304 Display unit 205, 305 Face image acquisition unit 206 Authentication request unit 207, 307 Service provision unit 210, 310 Information provision server 211, 311 Communication unit 212, 312 Registration unit 213, 313 DB 214 Authentication unit 215, 315 Company ID identification unit 216, 316 Service extraction unit 306 Communication control unit 314 Authentication information processing unit 320 Authentication device 321 Communication unit 322 Registration unit 323 DB 324 Certification Department

Landscapes

  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Selon un mode de réalisation, la présente invention concerne un dispositif de fourniture d'informations (100) comprenant : une unité de stockage (101) qui stocke un ou plusieurs services associés à des informations d'identification d'une société ; une unité d'acquisition (102) qui acquiert des informations d'identification associées à des informations d'un utilisateur identifié par un résultat d'authentification, sur la base du résultat d'authentification de l'authentification biométrique à l'aide d'informations biométriques d'une pluralité de personnes et d'informations biométriques de la sortie d'utilisateur par un terminal d'authentification ; et une unité de sortie d'informations de service (103) qui émet, à un terminal, des informations concernant un service stocké dans l'unité de stockage (101) et associées aux informations d'identification acquises par l'unité d'acquisition (102).
PCT/JP2020/032080 2020-08-25 2020-08-25 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support lisible par ordinateur non transitoire dans lequel un programme est stocké WO2022044138A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2022544950A JP7405267B2 (ja) 2020-08-25 2020-08-25 情報提供装置、情報提供システム、情報提供方法及びプログラム
PCT/JP2020/032080 WO2022044138A1 (fr) 2020-08-25 2020-08-25 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support lisible par ordinateur non transitoire dans lequel un programme est stocké

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2020/032080 WO2022044138A1 (fr) 2020-08-25 2020-08-25 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support lisible par ordinateur non transitoire dans lequel un programme est stocké

Publications (1)

Publication Number Publication Date
WO2022044138A1 true WO2022044138A1 (fr) 2022-03-03

Family

ID=80352838

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2020/032080 WO2022044138A1 (fr) 2020-08-25 2020-08-25 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support lisible par ordinateur non transitoire dans lequel un programme est stocké

Country Status (2)

Country Link
JP (1) JP7405267B2 (fr)
WO (1) WO2022044138A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008250740A (ja) * 2007-03-30 2008-10-16 Ntt Docomo Inc 広告提示システム、広告提示サーバ装置、広告提示方法
JP2009099116A (ja) * 2007-09-28 2009-05-07 Ntt Docomo Inc ToDoレコメンド装置、通信端末装置、通信端末装置制御プログラム
JP2018017924A (ja) * 2016-07-28 2018-02-01 日本電気株式会社 情報表示システム、サーバ、情報表示装置、画面生成方法、情報表示方法及びプログラム

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4783472B2 (ja) 2010-07-30 2011-09-28 三菱電機インフォメーションシステムズ株式会社 情報提供システム及びコンピュータプログラム
US11586223B2 (en) 2017-06-16 2023-02-21 Honda Motor Co., Ltd. Vehicle and service management device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008250740A (ja) * 2007-03-30 2008-10-16 Ntt Docomo Inc 広告提示システム、広告提示サーバ装置、広告提示方法
JP2009099116A (ja) * 2007-09-28 2009-05-07 Ntt Docomo Inc ToDoレコメンド装置、通信端末装置、通信端末装置制御プログラム
JP2018017924A (ja) * 2016-07-28 2018-02-01 日本電気株式会社 情報表示システム、サーバ、情報表示装置、画面生成方法、情報表示方法及びプログラム

Also Published As

Publication number Publication date
JP7405267B2 (ja) 2023-12-26
JPWO2022044138A1 (fr) 2022-03-03

Similar Documents

Publication Publication Date Title
US11755964B2 (en) Travel packages including separately purchased travel items
RU2662919C2 (ru) Система управления очередями и способ
US20170034653A1 (en) Systems and methods for security checkpoint condition information and sharing
WO2020188714A1 (fr) Dispositif de traitement d'informations, dispositif serveur, procédé de traitement d'informations et support d'enregistrement
WO2021029046A1 (fr) Dispositif de traitement d'information, procédé de traitement d'information et support d'enregistrement
JP2019121200A (ja) 旅行支援装置並びに旅行者支援方法及びコンピュータプログラム
JP2007257219A (ja) 交通施設情報案内システム、及び方法
WO2022044138A1 (fr) Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support lisible par ordinateur non transitoire dans lequel un programme est stocké
JP2022042185A (ja) 情報処理装置、情報処理方法及びプログラム
KR101986950B1 (ko) 출장 예약 시스템
KR20200091058A (ko) 고객맞춤형 통합 여행예약 시스템
WO2022044330A1 (fr) Dispositif, système, procédé de fourniture d'informations, et support lisible par ordinateur non transitoire sur lequel est stocké un programme
KR20200109049A (ko) 모바일 플랫폼을 이용한 여행정보 관리 시스템
Yadav et al. Online reservation system using QR code based android application system
WO2022003924A1 (fr) Dispositif de traitement d'informations, procédé de traitement d'informations et support d'enregistrement
Sreekrishna et al. Commutator Bus Transit Recommendation by Predicting Dynamic Bus Flow Occupancy Using Machine Learning
US11416911B2 (en) Method and system for personalized and continuously updated maintenance of orders
WO2024023956A1 (fr) Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage
WO2024023957A1 (fr) Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage
US20230274381A1 (en) Information processing apparatus, information processing method, and storage medium
JP7414167B1 (ja) サーバ装置、サーバ装置の制御方法及びプログラム
JP7000624B1 (ja) 情報処理装置、情報処理方法及びプログラム
WO2024100794A1 (fr) Dispositif serveur, système, procédé de commande de dispositif serveur et support de stockage
WO2022244099A1 (fr) Système de fourniture d'informations, serveur d'analyse, procédé de fourniture d'informations et support de stockage
JP7390764B1 (ja) 手荷物タグ管理方法、情報処理装置、情報処理プログラムおよび記録媒体

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20951392

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2022544950

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20951392

Country of ref document: EP

Kind code of ref document: A1