WO2022065059A1 - Authentication system - Google Patents

Authentication system Download PDF

Info

Publication number
WO2022065059A1
WO2022065059A1 PCT/JP2021/033179 JP2021033179W WO2022065059A1 WO 2022065059 A1 WO2022065059 A1 WO 2022065059A1 JP 2021033179 W JP2021033179 W JP 2021033179W WO 2022065059 A1 WO2022065059 A1 WO 2022065059A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
authentication
unit
customer
store
Prior art date
Application number
PCT/JP2021/033179
Other languages
French (fr)
Japanese (ja)
Inventor
稔 常田
Original Assignee
グローリー株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by グローリー株式会社 filed Critical グローリー株式会社
Publication of WO2022065059A1 publication Critical patent/WO2022065059A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G1/00Cash registers
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G1/00Cash registers
    • G07G1/12Cash registers electronically operated

Definitions

  • This disclosure relates to an authentication system capable of performing authentication such as biometric authentication.
  • Patent Document 1 discloses a purchased product price settlement system that can automatically settle the price of a purchased product using face recognition in a large-scale retail store such as a supermarket without the intervention of a staff member. ..
  • biometric authentication In general biometric authentication, pre-registered registered biometric information is collated with new biometric information generated in real time, and the degree of matching between the registered biometric information and the new biometric information is equal to or higher than a predetermined threshold value. If is, it is judged that the authentication is successful. Since the biometric information used for biometric authentication is information with a relatively large amount of data such as images and sounds, the registered biometric information and the new biometric information are collated, and the registered biometric information or the new biometric information network is used. It is easy to take time to send and receive.
  • Patent Document 1 when the product purchaser sets the credit card in the card reading device, the face registration information registered in advance is collated with the newly taken face image.
  • the number of customers is enormous, so the amount of pre-registered biometric information data is also enormous. In such a case, it is expected that it will take more time to extract biometric information that matches the new biometric information from the enormous amount of registered biometric information.
  • the purpose of this disclosure is to provide an authentication system that can reduce the time required for authentication in biometric authentication.
  • the authentication system of the present disclosure includes an information management unit that manages registration information including biometric information and personal identification information associated with each other, and a first biometric information that generates a first biometric information of a person to be authenticated at a first place.
  • a generation unit an extraction unit that extracts registration information corresponding to the authentication target person from the information management unit based on the first biometric information, and an information holding unit that holds registration information corresponding to the authentication target person.
  • the second biometric information generation unit that generates the second biometric information of the authentication target person at the second place, and the registration information and the second biometric information of the authentication target person held in the information holding unit. Based on the above, the authentication processing unit that executes the authentication processing of the authentication target person is provided.
  • the time required for authentication can be reduced.
  • FIG. 1 is a diagram for explaining an example of the configuration of the authentication system 100 according to the first embodiment of the present disclosure.
  • the authentication system 100 has a configuration in which a store device 10 and a management device 20 are connected to each other by a network N so as to be communicable with each other.
  • the store device 10 includes a first image pickup unit 11, a terminal information acquisition unit 12, a position information acquisition unit 13, a second image pickup unit 14, a payment processing unit 15, and a store communication unit 16.
  • the store device 10 is a device provided in retail stores such as supermarkets, convenience stores, and various specialty stores.
  • the store device 10 will be described as one device, but in the store device 10 of the present disclosure, each component is actually installed at various positions in the store. These components are connected to each other so as to be communicable.
  • the first image pickup unit 11 and the second image pickup unit 14 are equipped with a camera and are image pickup units for photographing the face of a customer in a store.
  • the first imaging unit 11 and the second imaging unit 14 have different installation locations in the store.
  • the first image pickup unit 11 is installed near the store entrance, for example, and the second image pickup unit 14 is installed near the cash register where payment is made at the time of product purchase.
  • a customer is a person who is a member of a store, for example, and refers to a person whose information about the customer such as personal information of the customer is registered in the authentication system 100 in advance.
  • the first imaging unit 11 is an example of the first biometric information acquisition unit of the present disclosure.
  • the second imaging unit 14 is an example of the second biometric information acquisition unit of the present disclosure.
  • the customer who can be the target of the certification of the certification system 100 corresponds to the person to be certified of the present invention.
  • the first imaging unit 11 generates a facial image of the customer who is the authentication target each time the customer enters the store.
  • the information including the face image generated by the first imaging unit 11 is referred to as the first face information.
  • the first imaging unit 11 may constantly photograph the entrance of the store to create a moving image, and extract a face image from the moving image each time the customer enters the store to use it as the first face information of the customer.
  • the first image pickup unit 11 may take a picture of the customer's face and generate a first face image.
  • the second imaging unit 14 generates a facial image of the customer when the customer brings the product to be purchased in the store to the cash register and tries to settle the price of the product.
  • the information including the face image generated by the second imaging unit 14 will be referred to as the second face information.
  • the terminal information acquisition unit 12 is installed near the store entrance, and when a customer who is an authentication target enters the store, the identification information of the mobile terminal is acquired from the mobile terminal held by the customer.
  • the identification information of the mobile terminal will be referred to as the terminal identification information.
  • mobile terminals include mobile phones, smartphones, tablet terminals, PCs (Personal Computers) and the like.
  • the terminal identification information acquired by the terminal information acquisition unit 12 from the customer's mobile terminal may be any information that can identify the mobile terminal (for example, an ID number assigned in advance for each mobile terminal), and the specific contents thereof. Is not particularly limited in this disclosure.
  • the location information acquisition unit 13 is installed near the store entrance, and when a customer who is the authentication target enters the store, the location information of the mobile terminal is acquired from the mobile terminal held by the customer.
  • the location information of the mobile terminal will be referred to as the terminal location information.
  • the terminal position information acquired by the terminal information acquisition unit 12 from the customer's mobile terminal may be information generated by the mobile terminal indicating the position of the mobile terminal (for example, GPS (GrobalPositiongSystem) information), and is specific thereof.
  • GPS GlobalPositiongSystem
  • the terminal information acquisition unit 12 and the position information acquisition unit 13 are described as having an independent configuration, but in the present disclosure, for example, the terminal identification information and the terminal position information are the customer's mobile terminal. Therefore, it may be acquired at a time by one configuration.
  • the payment processing unit 15 is installed near the cash register and setstles the price of the product that the customer wants to purchase. More specifically, when the payment processing unit 15 detects that the customer is about to start the payment of the product price, the second imaging unit 14 causes the second imaging unit 14 to generate the second face information of the customer and the second face information.
  • the store communication unit 16 transmits an authentication request including the above to the management device 20.
  • the payment processing unit 15 makes a payment by a predetermined payment method. More specifically, the payment processing unit 15 setstles the product price in cooperation with an external payment server (not shown) or the like corresponding to the payment method.
  • Examples of payment methods include online payments such as credit card payments, electronic money payments, and bar code payments.
  • the method for the payment processing unit 15 to detect that the customer intends to start the payment of the product price is not limited, but as an example, in the case of a manned cash register, the clerk who performs the cash register operation performs a predetermined operation. It suffices if the method of doing is adopted.
  • the payment processing unit 15 May determine that the customer is about to initiate payment for the goods.
  • a person proximity sensor, a contact sensor, or the like is provided at the cash register, and when the sensor detects that the customer is close to or touches the cash register, the payment processing unit 15 starts the customer to settle the product price. You may decide that you are trying.
  • the store communication unit 16 transmits and receives various information between each configuration in the store device 10 and the management device 20 outside the store device 10 via a predetermined network N.
  • the predetermined network N is, for example, a public communication network or a local network.
  • An example of a public communication network is, for example, the Internet.
  • the first imaging unit 11, the terminal information acquisition unit 12, and the position information acquisition unit 13 are arranged near the entrance of the store.
  • a second imaging unit 14 is arranged near the cash register of the store.
  • the payment processing unit 15 and the store communication unit 16 may be installed at appropriate locations in the store.
  • the store communication unit 16 transmits the store location information indicating the location of the store to the management device 20 in association with each other, together with the first face information, the terminal identification information, and the terminal location information.
  • the first face information, the terminal identification information, the terminal position information, and the store position information transmitted by the store communication unit 16 to the management device 20 are collectively referred to as extraction information.
  • the management device 20 includes an information management unit 21, an extraction unit 22, an information holding unit 23, a position determination unit 24, a service providing unit 25, an authentication processing unit 26, and an authentication communication unit. 27 and.
  • the management device 20 is a server device capable of communicating with the store device 10 via the network N.
  • the information management unit 21 manages the registration information for each customer of the store in which the store device 10 is installed.
  • the information management unit 21 is, for example, a storage device that realizes a database for managing registered information.
  • the registration information is pre-registered information about the customer.
  • the registration information includes, for example, a customer's face image, customer identification information for identifying a customer, terminal identification information of a mobile terminal owned by the customer, payment method information indicating a payment method when the customer makes a payment at the store, and the like. , Included in a state of being associated with each other.
  • the facial image is an example of the biological information disclosed in the present disclosure.
  • the customer identification information is an example of the person identification information of the present disclosure.
  • the face information included in the registration information is information including a customer's face image generated when the customer becomes a member of the store, for example.
  • Customer identification information includes customer's personal information such as customer's name, address, age, and telephone number, and is information for identifying one customer from a plurality of customers.
  • the personal information included in the customer identification information is, for example, information transmitted to the store by the customer himself / herself when the customer becomes a member of the store.
  • the customer identification information is an example of the person identification information of the present disclosure.
  • the payment method information includes information indicating the payment method selected by the customer and information required for payment (for example, when the payment method is credit card payment, the credit card number, etc.).
  • the information indicating the payment method is, for example, information set by the customer himself / herself when the customer becomes a member of the store.
  • the information management unit 21 Since the information management unit 21 needs to manage the registration information of many customers, it is desirable that the information management unit 21 is composed of a large-capacity and backupable storage medium.
  • the extraction unit 22 is included in the registration information registered in the information management unit 21 based on the first face information. From, the registration information including the face image matching the face image of the first face information is extracted.
  • the information holding unit 23 is a storage device that holds the registration information extracted by the extracting unit 22.
  • the information holding unit 23 may be, for example, a part of the storage area in the same storage device as the information management unit 21, or may be a storage device different from the information management unit 21.
  • the information held by the information holding unit 23 is registered information including a face image matching the face image of the new first face information, and the registered information includes the face image registered in advance as described above. It includes customer identification information for identifying a customer, payment method information indicating a payment method when a customer makes a payment at the store, and the like.
  • the information holding unit 23 discards the registered information when a certain period of time has elapsed since it started holding the extracted registration information. That is, the information holding unit 23 only temporarily holds the extracted registration information, and does not permanently store the extracted registration information. Further, the information holding unit 23 only holds a part of the extracted information among the information managed by the information management unit 21. Therefore, the information holding unit 23 may have a smaller storage capacity than the information management unit 21.
  • the length of a certain period of time in which the information holding unit 23 keeps the registered information may be appropriately set by, for example, the administrator of the authentication system 100.
  • the fixed time may be set to be slightly longer than the average time spent in the store by the customer (the average time until the customer who enters the store leaves the store).
  • the information holding unit 23 can hold the registration information while the customer who has entered the store is expected to stay in the store.
  • the information holding unit 23 has an independent storage area for each store and enters the same store. Keep registration information about all customers in the same storage area.
  • the storage area for each store will be referred to as a store area.
  • the position determination unit 24 is a customer who has entered the store based on the terminal position information and the store position information. It is determined whether or not the position of the mobile terminal held by the store matches the position of the store.
  • the service provision unit 25 executes a service provision process of providing a predetermined service to the customer via the customer's mobile terminal. ..
  • the service is provided, for example, via a public communication network capable of communicating with a mobile terminal. The details of the service provision process will be described later.
  • the authentication processing unit 26 authenticates the customer based on the registration information about the customer held in the information holding unit 23 when the authentication communication unit 27 described later receives the customer's authentication request from the store device 10. Perform authentication processing for. The details of the authentication process will be described later.
  • the authentication communication unit 27 transmits and receives various information via the network N between each configuration of the management device 20 and the store device 10.
  • FIGS. 2 and 3 are sequence diagrams for explaining an operation example of the authentication system 100 according to the first embodiment.
  • FIGS. 2 and 3 for convenience of explanation, an operation example when one customer enters one store will be described.
  • steps S1 to S5 are processes on the store device 10 side.
  • the first imaging unit 11 detects that the customer has newly entered the store in which the store device 10 is installed.
  • the first imaging unit 11 takes a face image of the customer who detected the entry in step S1 and generates the first face information.
  • the terminal information acquisition unit 12 acquires the terminal identification information from the mobile terminal owned by the customer.
  • the position information acquisition unit acquires the terminal position information from the mobile terminal owned by the customer.
  • the store communication unit 16 transmits the extraction information including the first face information, the terminal identification information, the terminal position information, and the store position information to the management device 20.
  • Steps S2, S3, S4 may be performed at the same time.
  • step S5 after the extraction information is transmitted from the store device 10 to the management device 20 in step S5, the process of steps S6 to S10 is performed in the management device 20.
  • step S6 the authentication communication unit 27 receives the extraction information from the store device 10.
  • step S7 the extraction unit 22 searches the information management unit 21 using the first face information included in the received extraction information, and extracts the registration information including the face image matching the face image of the first face information. do. More specifically, the authentication communication unit 27 determines that the face image having a degree of matching with the face image of the first face information is equal to or more than a predetermined first threshold value is a matching face image, and includes the face image. Extract the registration information.
  • step S8 the information holding unit 23 holds the extracted registration information in the store area of the corresponding store for a certain period of time.
  • step S9 the position determination unit 24 determines whether or not the position of the customer's mobile terminal and the store position information match, based on the terminal position information and the store position information included in the extraction information.
  • step S10 the service providing unit 25 provides a predetermined service to the customer's mobile terminal based on the terminal identification information included in the extraction information. Perform the service provision process to be provided.
  • step S7 the extraction unit 22 receives from the information management unit 21 a face whose degree of coincidence with the face image of the first face information included in the extraction information is equal to or higher than a predetermined first threshold value.
  • a predetermined first threshold value The case of extracting the registration information including the image has been described.
  • step S7 when the extraction unit 22 cannot extract the registered information including the face image whose matching degree with the face image of the first face information is equal to or higher than the first threshold value, the management device 20 newly enters the store. Is not registered and the process ends.
  • step S7 when a plurality of registered information including the face image whose matching degree with the face image of the first face information included in the extraction information is equal to or higher than a predetermined first threshold value is extracted, it is extracted in step S8.
  • the information holding unit 23 may hold all the registered information, or the information holding unit 23 holds only a part of the registered information having a higher degree of matching among the extracted plurality of registered information. You may.
  • step S9 a case where the position determination unit 24 determines that the position of the customer's mobile terminal and the store position information match in step S9 has been described. However, if the position determination unit 24 determines in step S9 that the position of the customer's mobile terminal does not match the store location information, the service provision unit 25 does not execute the service provision process in step S10. That is, in this case, the predetermined service is not provided to the customer via the customer's mobile terminal.
  • steps S7, S8, and S9 are performed in this order.
  • the determination of the terminal position in step S9 may be performed before the extraction and retention of the registration information in steps S7 and S8.
  • steps S7, S8, and S9 may be performed at the same time.
  • the management device 20 shifts to the standby state for a certain period of time. In this standby state, the management device 20 waits for payment to be started at the store while holding the registration information used for authentication of the customer who has entered the store in the information holding unit 23 of the management device 20. It is a state. The management device 20 appropriately executes the service provision process for the customer's mobile terminal in steps S9 and S10 even after the transition to the standby state in step S8.
  • steps S11 to S13 are processes on the store device 10 side.
  • the payment processing unit 15 detects that the customer who brought the product to be purchased to the cash register is about to start payment.
  • the second imaging unit 14 takes a new face image of the customer and generates the second face information.
  • the store communication unit 16 transmits an authentication request including the second face information to the management device 20.
  • steps S14 to S16 are processes on the management device 20 side.
  • the authentication communication unit 27 receives the authentication request.
  • the management device 20 releases the standby state.
  • the authentication processing unit 26 performs authentication processing using the second face information included in the authentication request and the registration information held in the information holding unit. If the authentication is successful, in step S16, the authentication communication unit 27 obtains the information indicating the authentication result in step S15 and the authentication result information including the customer identification information and the payment method information included in the registration information in the store device. Send to 10.
  • the management device 20 uses the second face information to select the face image of the second face information from the registered information managed by the information management unit 21.
  • the process of extracting the registration information including the matching face image again is performed. If the registration information including the matching face image can be extracted as a result of the processing, the management device 20 proceeds with the subsequent processing assuming that the authentication is successful. If the registration information including the matching face image cannot be extracted as a result of the process, the management device 20 ends the process and notifies the store device 10 that the authentication has failed. In this case, the payment processing unit 15 of the store device 10 notifies the customer that the authentication has failed, and requests payment by another payment method.
  • steps S17 and S18 are processes on the store device 10 side.
  • the store communication unit 16 receives the authentication result information.
  • the payment processing unit 15 performs payment processing for the customer when the authentication result is successful.
  • the registration information used for the authentication of the customer is extracted from the information management unit 21 and temporarily held in the information holding unit 23.
  • the registration information of the customer is extracted and temporarily held while the customer enters the store and selects a product in the store.
  • the authentication process is performed using the temporarily held registration information. Therefore, the time from the start of payment to the completion of payment can be reduced as compared with the case where the customer tries to start payment and then starts extracting the registration information of the customer.
  • the extraction unit 22 obtains a face image that matches the customer's face image taken in real time. It may take a lot of time to extract the registration information including. Further, since the face image included in the extraction information has a large amount of data, it may take time to transmit from the store device 10 to the management device 20.
  • the processing as shown in FIGS. 2 and 3 the information for extraction and the extraction of the registration information can be completed while the customer is selecting the product, so that the information for extraction can be transmitted. , And, the time from the start of payment to the completion of payment can be substantially shortened by the amount of time required for extracting the registration information.
  • step S14 the case where the authentication request in step S14 is received within a certain time after the information holding unit 23 starts to hold the registered information in step S8 has been described. If the authentication request is not received from the store device 10 even after a certain period of time has elapsed from the start of holding the registration information in step S8, the information holding unit 23 discards the held registration information and manages the management device. The processing after step S15 in 20 is terminated.
  • the store communication unit 16 makes an authentication request including the second face information generated by the second imaging unit 14.
  • the management device 20 re-extracts the registration information corresponding to the customer from the information management unit 21 based on the second face information, and performs the authentication process. Therefore, as in the operation example described with reference to FIGS. 2 and 3, in the management device 20, the time is compared with the case where the authentication request is received within a certain time after the registration information is first held in the information holding unit 23.
  • the authentication process itself can be performed without any problem.
  • FIGS. 2 and 3 show an operation example of the authentication system 100 for only one customer.
  • the information holding unit 23 holds registration information corresponding to the plurality of customers at the same time. Therefore, when a plurality of customers stay in the store at the same time, the authentication processing unit 26 collates the face image included in the plurality of registered information held in the information holding unit 23 with the face image included in the authentication request. The authentication process will be performed.
  • the registered information to be collated is compared with the case where all the registered information managed by the information management unit 21 is collated with the face image included in the authentication request to perform the authentication process. Since the number is significantly smaller, the time from the start of payment to the completion of payment can be substantially shortened.
  • the information holding unit 23 has an independent storage area for each store and is the same.
  • the registration information about all the customers who entered the store is retained in the same storage area (store area).
  • the authentication processing unit 26 performs authentication processing for a certain customer, it only needs to collate with the registration information in the store area corresponding to the store in which the customer entered, so that the period from the start of payment to the completion of payment is completed. The time can be substantially reduced.
  • the authentication process of the authentication processing unit 26 in step S15 of FIG. 3 will be described.
  • the authentication processing unit 26 receives the authentication request from the store device 10 via the authentication communication unit 27, the face image of the second face information included in the authentication request and the registration information held in the information holding unit 23 are displayed. Matches with the included face image. As a result of the collation, if the degree of matching is equal to or higher than the predetermined second threshold value, the authentication processing unit 26 determines that the authentication is successful.
  • step S7 of FIG. 2 prior to step S15 of FIG. 3 the extraction unit 22 together with the face image of the first face information based on the first face information included in the extraction information received from the store device 10.
  • the registered information including the face image whose matching degree is equal to or higher than the first threshold value is extracted.
  • the first threshold value and the second threshold value may be the same value, but different values, for example, the second threshold value may be larger than the first threshold value.
  • the authentication result can be obtained only by obtaining the degree of matching between the face image included in the authentication request and the face image included in the registration information held in the information holding unit 23. That is, in such an authentication process, it is not necessary to collate the face image included in the authentication request with the face image included in the registration information of a large number of customers one by one. The time can be greatly reduced.
  • the service provision process in the service provision unit 25 will be described.
  • the extraction unit 22 extracts the registration information including the face image whose degree of matching with the face image included in the customer's extraction information is equal to or higher than the first threshold value from the information management unit 21, and the position determination unit 24 When the location of the customer's mobile terminal and the store match, the service provision process is performed.
  • the service provided by the service providing unit 25 may be executed by the service providing unit 25 itself, or the service providing unit 25 may perform the service in cooperation with an external service providing server or the like.
  • the service provided by the service providing unit 25 will be described with a specific example.
  • One example is a service that proposes a change in payment method. More specifically, when a customer has registered a plurality of payment methods in advance and the customer newly enters the store, the service providing unit 25 causes the customer to select whether or not to change the payment method. Display the message on the customer's mobile terminal. When the customer selects to change the payment method via the mobile terminal, the service providing unit 25 displays the payment method information included in the registration information held in the information holding unit 23 as the payment method indicating the changed payment method. Overwrite with information.
  • a service that proposes a change in payment method can be developed into, for example, a shopping agency service.
  • the payment method of the shopping agent the payment method of the shopping agent is registered in the information management unit 21 in advance, and when the shopping agent enters the store as a customer, the shopping agent requests the payment method. Change to the payment method specified in advance by the person. Then, before requesting the shopping, the shopping requester previously provides the authentication system 100 with information indicating the validity of the shopping agent so that the shopping agent can make a payment using the payment method of the shopping agent. Register.
  • the shopping agent requests the shopping agent to shop and the shopping agent makes the payment for the requested shopping at the store, the shopping agent uses the payment method specified by the shopping agent. You can make a payment.
  • the requester associates the contact information of his / her mobile terminal with the payment method and registers it in the authentication system 100, and when the shopping agent makes a payment at the store, the mobile terminal of the shopping requester and the shopping requester The payment amount may be notified to another designated mobile terminal, and it may be possible to select whether or not to allow the payment.
  • Another example is a service that uses a customer relationship management (CRM) method to propose products that match the customer's past shopping trends or customer preferences. More specifically, for example, based on the purchasing behavior information of a customer, that is, various information such as the product name, price, genre, etc. of the product that the customer purchased in the past, when the customer newly enters the store, the service is provided.
  • the providing unit 25 uses the information to display a proposal such as a recommended product on the customer's mobile terminal.
  • the service providing unit 25 may, for example, access an external database or the like that stores the purchasing behavior of the customer at a plurality of stores to acquire the purchasing behavior information of the customer.
  • the product that the store wants to recommend to the customer or the product that the customer is expected to want can be notified to the customer through the mobile terminal when the customer enters the store, so that the customer's purchasing behavior is promoted. You will be able to.
  • Another example is a service that presents a shopping list registered by a customer in advance to the customer's mobile terminal. More specifically, before a customer visits a store, for example, a shopping list generated using a mobile terminal or the like is registered in an external shopping list providing server or the like, and when the customer newly enters the store, the shopping list is registered.
  • the service providing unit 25 acquires the shopping list from the shopping list providing server and displays it on the mobile terminal. This is useful because the customer can reduce forgetting to buy at the store.
  • FIG. 4 is a diagram for explaining an example of the configuration of the authentication system 200 according to the second embodiment of the present disclosure.
  • the information holding unit 23 that temporarily holds the registration information extracted from the information management unit 21 and the authentication processing unit 26 that performs the authentication processing using the registration information manage the information. It was provided in the device 20.
  • an information holding unit 17 and an authentication processing unit 18 are provided in the store device 10.
  • the operation of each configuration of the store device 10 and the management device 20 other than the information holding unit 17 and the authentication processing unit 18 is substantially the same as the operation of the first embodiment described above.
  • an operation different from that of the first embodiment of the information holding unit 17, the authentication processing unit 18, and other configurations provided in the store apparatus 10 will be described.
  • the information holding unit 17 is a storage device provided in the store device 10, and holds customer registration information received from the management device 20 via the store communication unit 16. Since the information holding unit 17 in the second embodiment is provided in the store device 10, the information holding unit 17 in the first embodiment does not have to have a store area for each store. It is different from the part 23. Since the information holding unit 17 only needs to hold the registration information corresponding to the customer staying in the store at a certain timing, the information holding unit 17 and the information holding unit 23 in the first embodiment having store areas of a plurality of stores. In comparison, a small storage capacity is sufficient.
  • the authentication processing unit 18 When the payment processing unit 15 detects the start of the customer's payment, the authentication processing unit 18 performs authentication processing related to the customer's authentication based on the registration information about the customer held in the information holding unit 17. Execute.
  • the specific content of the authentication process is the same as the authentication process performed by the authentication processing unit 26 of the first embodiment.
  • An operation example of the authentication system 200 according to the second embodiment is as follows.
  • the first imaging unit 11 detects that the customer has newly entered the store in the store device 10
  • the first image pickup unit 11 takes a face image of the customer who has entered the store and generates the first face information.
  • the terminal information acquisition unit 12 of the store device 10 acquires the terminal identification information from the mobile terminal owned by the customer
  • the location information acquisition unit acquires the terminal position information from the mobile terminal owned by the customer.
  • the store communication unit 16 transmits the extraction information including the first face information, the terminal identification information, the terminal position information, and the store position information to the management device 20.
  • the extraction unit 22 searches the information management unit 21 using the first face information included in the received extraction information, and the second (1) Extract registration information including a face image in which the degree of matching of the face information with the face image is equal to or higher than a predetermined first threshold value.
  • the authentication communication unit 27 transmits the extracted registration information to the store device 10.
  • the position determination unit 24 determines whether or not the position of the customer's mobile terminal and the store location information match, and if they match, the service provision unit 25 performs a service provision process.
  • the store communication unit 16 receives the registration information from the management device 20
  • the information holding unit 17 holds the received registration information.
  • the authentication processing unit 18 authenticates the customer using the registration information held in the information holding unit 17. If the authentication is successful, the payment processing unit 15 performs payment processing for the customer by a preset payment method.
  • the authentication process necessary for making a customer payment is performed in the store device 10. Therefore, after the registration information has been transmitted from the management device 20 to the store device 10, even if communication between the store device 10 and the management device 20 cannot be performed due to a malfunction of the network N, for example, the payment process is performed. You will be able to do it.
  • the authentication system 100 (200) of the present disclosure includes an information management unit 21 that manages registration information including biometric information and person identification information associated with each other, and a first person to be authenticated at a store entrance (first place).
  • the first imaging unit 11 that generates face information
  • the extraction unit 22 that extracts the registration information corresponding to the authentication target person from the information management unit 21 based on the first face information, and the registration information corresponding to the authentication target person.
  • the information holding unit 23 (17) holding the information holding unit 23 (17), the second imaging unit 14 for acquiring the second face information of the authentication target person at the second place, and the authentication target person held in the information holding unit 23 (17).
  • the authentication processing unit 26 (18) that executes the authentication processing of the authentication target person based on the registration information and the second face information of the above is provided.
  • the registration information used for authentication of the customer is extracted from the information management unit 21 and temporarily held in the information holding unit 23 (17). Then, when the customer tries to start the payment, the authentication process is performed using the temporarily held registration information. In other words, the registration information of the customer is extracted and temporarily held while the customer enters the store and selects a product in the store. Therefore, the time from the start of payment to the completion of payment can be reduced as compared with the case where the customer tries to start payment and then starts extracting the registration information of the customer.
  • the transmission of the extraction information for extracting the registration information and the extraction of the registration information can be completed while the customer is selecting the product, the transmission of the extraction information and the extraction of the registration information can be completed.
  • the time from the start of payment to the completion of payment can be substantially shortened by the amount of time required for payment.
  • the authentication systems 100 and 200 described in the first and second embodiments described above are examples of the authentication system of the present disclosure, and the present disclosure is adapted to the environment in which the authentication system is used, its purpose, usage mode, and the like. Appropriate changes are possible.
  • a modified example of the authentication system of the present disclosure will be described.
  • the registration information is extracted from the information management unit 21 using the customer's face image, and the authentication process using the extracted registration information is performed.
  • face authentication not only face authentication but also various biometric authentications may be used to extract registered information from the information management unit 21 and perform authentication processing using the extracted registered information.
  • biometrics include facial images, vein patterns, voiceprints, fingerprints, irises, how to move the body when walking, and the like.
  • the extraction unit 22 extracts the registered information from the information management unit 21 and the authentication processing unit 26 (18) performs the authentication processing using only the customer's face image.
  • the extraction and the authentication process may be performed using both the face image and the terminal identification information at the time of the extraction by the extraction unit 22 or the authentication process by the authentication processing unit 26.
  • the plurality of elements include not only the two elements of the face image and the terminal identification information, but also a combination of three or more elements such as a combination of a plurality of types of biometric information.
  • authentication may be performed even if the customer does not have a mobile terminal.
  • the terminal identification information and the terminal position information cannot be obtained from a newly entered customer
  • the first face information and the second face information generated at the store, the face image of the pre-registered registration information, and the face image of the pre-registered information are used. It is also possible to make a payment by a pre-registered payment method using only.
  • the store position information is included in the extraction information and is transmitted from the store device 10 to the management device 20, and is used by the position determination unit 24 to determine the position of the mobile terminal.
  • the position determination unit 24 uses the store position information of the source store. It may be read out and the position of the portable terminal may be determined.
  • an authentication system that authenticates a customer in order to make a payment at a store has been described.
  • this disclosure can be applied to any form of an authentication system for authenticating a certain person in a system in which information of a large number of people is registered in advance. For example, at an event venue such as a concert, the first face information of the attendee is acquired at the entrance of the facility where the venue is located, and the registration information is extracted by the time the attendee arrives at the venue. It is also possible to apply it to a form in which the second face information is acquired again and collated with the extracted registration information to perform authentication when the person enters the venue.
  • erroneous recognition becomes a problem. For example, when face images for 10,000 people are managed, even if the rate of false authentication is as low as 1 in 1,000,000, the simple calculation shows that the rate of false authentication is 1 in 100 face recognition. Authentication will occur. In addition, erroneous authentication means that the authentication of the person who should be registered does not succeed, or the other person is authenticated as the person.
  • misrecognition occurs with a certain probability, it is important to reduce the population parameter of the face image to be collated in order to reduce the number of misrecognitions.
  • face recognition that can improve the authentication accuracy by reducing the population parameter of the face image to be collated in advance will be described.
  • a small number of face images that are likely to match the face image of the customer to be authenticated are selected in advance from the face recognition database.
  • a small number of face images that are likely to match the customer's face image will be referred to as a face template.
  • the number of face images included in the face template does not have to be one, and may be smaller than the number of face images registered in the original face recognition database. However, considering the authentication accuracy and efficiency, it is better that the number of face images included in the face template is small to some extent.
  • Face templates are selected by, for example, the following methods. As one example, there is a method in which the threshold value of the degree of matching when collating face images is set low, and all face images of similar faces, not the same face, are selected as face templates.
  • Another method is to read the membership card, etc. with a reader when the customer enters the store, and select the face image associated with the member ID stored in the membership card as a face template. Can be mentioned.
  • a simple question such as the prefecture of origin or date of birth is asked to the customer by screen display or automatic voice, and the face is based on the answer result of the question.
  • An example is a method of searching for personal information associated with an image and selecting a matching face image as a face template.
  • the customer's voiceprint may be collected, a matching voiceprint may be searched for, and the face image associated with the detected voiceprint may be selected as a face template.
  • the customer sign a sign when the customer enters the store and selecting the face image based on the shape of the sign.
  • the shape of the signature may be acquired by scanning the lecherousness performed on paper or the like with a camera, or by having the signature performed on the touch panel.
  • the face template selected in this way when authentication is actually required, the face image of the customer is taken again and face authentication is performed by collating with the face template.
  • the number of face images to be collated can be reduced as compared with the case where matching face images are extracted from the face recognition database at one time during face authentication, so that the time and load required for authentication can be reduced. , The accuracy of authentication can be improved.
  • the face template selected as described above is no longer needed after the customer's face recognition is performed. Therefore, by deleting the face template under the following conditions, the storage area for storing the face template can be released.
  • the face of the customer may be photographed, and if there is a face template containing a similar face, the face template may be deleted.
  • the customer's exit may be detected, for example, by the customer passing through the exit gate provided at the exit of the store.
  • a membership card reader is provided at the exit gate, and by reading the membership card with the reader at the time of exit, the face including the face image associated with the member ID stored in the membership card is included. You may delete the template.
  • the time since the customer entered the store may be measured, and the face template for the customer may be deleted when a certain time has passed since the customer entered the store.
  • the customer's face template may be deleted.
  • This disclosure is useful for an authentication system that can quickly authenticate when the information of a large number of people is registered in advance.

Abstract

This authentication system is provided with: an information management unit for managing registration information including biometric information and person identification information, which are associated with one another; a first image capturing unit for generating first facial information of a person being authenticated at a store entrance (first location); an extracting unit for extracting the registration information associated with the person being authenticated, from the information management unit, on the basis of the first facial information; an information holding unit for holding the registration information corresponding to the person being authenticated; a second image capturing unit for acquiring second facial information of the person being authenticated at a second location; and an authentication processing unit for executing authentication processing of the person being authenticated, on the basis of the registration information of the person being authenticated, held by the information holding unit, and the second facial information.

Description

認証システムAuthentication system
 本開示は、生体認証等の認証を行うことができる認証システムに関する。 This disclosure relates to an authentication system capable of performing authentication such as biometric authentication.
 顔画像、静脈パターン、声紋、指紋、虹彩等の生体情報を用いて、認証対象者の認証を行う生体認証システムが普及している。特許文献1には、スーパーマーケット等の大規模小売店において、顔認証を用いて、係員を介在せずに購入商品の代金を自動的に決済することのできる購入商品代金決済システムが開示されている。 A biometric authentication system that authenticates a person to be authenticated by using biometric information such as a face image, a vein pattern, a voice print, a fingerprint, and an iris is widespread. Patent Document 1 discloses a purchased product price settlement system that can automatically settle the price of a purchased product using face recognition in a large-scale retail store such as a supermarket without the intervention of a staff member. ..
特開2005-31968号公報Japanese Unexamined Patent Publication No. 2005-31968
 一般的な生体認証では、あらかじめ登録されている登録生体情報と、実時間で生成された新たな生体情報とが照合され、登録生体情報と新たな生体情報との一致度が所定しきい値以上である場合に認証成功と判断される。生体認証に用いられる生体情報は、画像や音声等、比較的データ量が大きい情報であるため、登録生体情報と新たな生体情報の照合や、登録生体情報または新たな生体情報のネットワーク等を介した送受信等には時間がかかりやすい。 In general biometric authentication, pre-registered registered biometric information is collated with new biometric information generated in real time, and the degree of matching between the registered biometric information and the new biometric information is equal to or higher than a predetermined threshold value. If is, it is judged that the authentication is successful. Since the biometric information used for biometric authentication is information with a relatively large amount of data such as images and sounds, the registered biometric information and the new biometric information are collated, and the registered biometric information or the new biometric information network is used. It is easy to take time to send and receive.
 例えば特許文献1に開示された技術では、商品購入者がクレジットカードをカード読み取り装置にセットした時点で、あらかじめ登録されている顔登録情報と新たに撮影された顔画像とを照合している。全国規模で複数店舗のチェーンを展開する大規模小売店等では、顧客の数が膨大になるため、あらかじめ登録されている登録生体情報のデータ量も膨大な量となる。このような場合、膨大なデータ量の登録生体情報の中から、新たな生体情報と一致する生体情報を抽出するためには、さらに多くの時間が掛かることがかかることが予想される。 For example, in the technique disclosed in Patent Document 1, when the product purchaser sets the credit card in the card reading device, the face registration information registered in advance is collated with the newly taken face image. In large-scale retail stores that develop chains of multiple stores nationwide, the number of customers is enormous, so the amount of pre-registered biometric information data is also enormous. In such a case, it is expected that it will take more time to extract biometric information that matches the new biometric information from the enormous amount of registered biometric information.
 本開示は、生体認証において、認証に要する時間を低減することができる認証システムを提供することを目的とする。 The purpose of this disclosure is to provide an authentication system that can reduce the time required for authentication in biometric authentication.
 本開示の認証システムは、互いに対応付けられた生体情報および人物識別情報を含む登録情報を管理する情報管理部と、第1の場所において認証対象者の第1生体情報を生成する第1生体情報生成部と、前記第1生体情報に基づいて、前記情報管理部から、前記認証対象者に対応する登録情報を抽出する抽出部と、前記認証対象者に対応する登録情報を保持する情報保持部と、第2の場所において前記認証対象者の第2生体情報を生成する第2生体情報生成部と、前記情報保持部に保持されている前記認証対象者の登録情報および前記第2生体情報に基づいて、前記認証対象者の認証処理を実行する認証処理部と、を備える。 The authentication system of the present disclosure includes an information management unit that manages registration information including biometric information and personal identification information associated with each other, and a first biometric information that generates a first biometric information of a person to be authenticated at a first place. A generation unit, an extraction unit that extracts registration information corresponding to the authentication target person from the information management unit based on the first biometric information, and an information holding unit that holds registration information corresponding to the authentication target person. In the second biometric information generation unit that generates the second biometric information of the authentication target person at the second place, and the registration information and the second biometric information of the authentication target person held in the information holding unit. Based on the above, the authentication processing unit that executes the authentication processing of the authentication target person is provided.
 本開示によれば、認証に要する時間を低減することができる。 According to this disclosure, the time required for authentication can be reduced.
本開示の第1の実施の形態に係る認証システムの構成の一例を説明するための図The figure for demonstrating an example of the structure of the authentication system which concerns on 1st Embodiment of this disclosure. 第1の実施の形態に係る認証システムの動作例を説明するためのシーケンス図A sequence diagram for explaining an operation example of the authentication system according to the first embodiment. 第1の実施の形態に係る認証システムの動作例を説明するためのシーケンス図A sequence diagram for explaining an operation example of the authentication system according to the first embodiment. 本開示の第2の実施の形態に係る認証システムの構成の一例を説明するための図The figure for demonstrating an example of the structure of the authentication system which concerns on the 2nd Embodiment of this disclosure.
 以下、本開示の各実施の形態について図面を参照して詳細に説明する。ただし、必要以上に詳細な説明、例えば、既によく知られた事項の詳細説明や実質的に同一の構成に対する重複説明等は省略する場合がある。また、以下の説明および参照される図面は、当業者が本開示を理解するために提供されるものであって、本開示の請求の範囲を限定するためのものではない。 Hereinafter, each embodiment of the present disclosure will be described in detail with reference to the drawings. However, more detailed explanations than necessary, such as detailed explanations of already well-known matters and duplicate explanations for substantially the same configuration, may be omitted. In addition, the following description and referenced drawings are provided for those skilled in the art to understand the present disclosure and are not intended to limit the scope of the claims of the present disclosure.
 <第1の実施の形態>
 まず、本開示の第1の実施の形態に係る認証システム100について説明する。図1は、本開示の第1の実施の形態に係る認証システム100の構成の一例を説明するための図である。
<First Embodiment>
First, the authentication system 100 according to the first embodiment of the present disclosure will be described. FIG. 1 is a diagram for explaining an example of the configuration of the authentication system 100 according to the first embodiment of the present disclosure.
 図1に示すように、認証システム100は、店舗装置10と、管理装置20と、がネットワークNによって互いに通信可能に接続された構成を有する。 As shown in FIG. 1, the authentication system 100 has a configuration in which a store device 10 and a management device 20 are connected to each other by a network N so as to be communicable with each other.
 (店舗装置10)
 店舗装置10は、第1撮像部11と、端末情報取得部12と、位置情報取得部13と、第2撮像部14と、決済処理部15と、店舗通信部16と、を備える。
(Store device 10)
The store device 10 includes a first image pickup unit 11, a terminal information acquisition unit 12, a position information acquisition unit 13, a second image pickup unit 14, a payment processing unit 15, and a store communication unit 16.
 店舗装置10は、スーパーマーケット、コンビニエンスストア、各種専門店等の小売店舗に設けられる装置である。なお、説明の都合上、本実施の形態では、店舗装置10を1つの装置として説明するが、本開示の店舗装置10は、実際には、各構成要素が店舗内の様々な位置に設置されており、これらの構成要素が通信可能に互いに接続されて構成されている。 The store device 10 is a device provided in retail stores such as supermarkets, convenience stores, and various specialty stores. For convenience of explanation, in the present embodiment, the store device 10 will be described as one device, but in the store device 10 of the present disclosure, each component is actually installed at various positions in the store. These components are connected to each other so as to be communicable.
 第1撮像部11および第2撮像部14は、カメラを備え、店舗の顧客の顔を撮影するための撮像部である。第1撮像部11と第2撮像部14とは、店舗内における設置場所がそれぞれ異なっている。具体的には、第1撮像部11は例えば店舗入口付近に設置されており、第2撮像部14は、商品購入時の決済が行われるレジ付近に設置されている。なお、本明細書において、顧客とは、例えば店舗の会員となっている人物であり、顧客の個人情報等、顧客に関する情報があらかじめ認証システム100に登録されている人物を指す。 The first image pickup unit 11 and the second image pickup unit 14 are equipped with a camera and are image pickup units for photographing the face of a customer in a store. The first imaging unit 11 and the second imaging unit 14 have different installation locations in the store. Specifically, the first image pickup unit 11 is installed near the store entrance, for example, and the second image pickup unit 14 is installed near the cash register where payment is made at the time of product purchase. In addition, in this specification, a customer is a person who is a member of a store, for example, and refers to a person whose information about the customer such as personal information of the customer is registered in the authentication system 100 in advance.
 なお、第1撮像部11は本開示の第1生体情報取得部の一例である。また、第2撮像部14は本開示の第2生体情報取得部の一例である。 The first imaging unit 11 is an example of the first biometric information acquisition unit of the present disclosure. Further, the second imaging unit 14 is an example of the second biometric information acquisition unit of the present disclosure.
 店舗に入店した顧客は、認証システム100の認証の対象となり得る。認証システム100の認証の対象となり得る顧客は、本発明の認証対象者に相当する。第1撮像部11は、顧客が店舗に入店する度に、認証対象者である顧客の顔画像を生成する。 Customers who enter the store can be subject to certification by the certification system 100. The customer who can be the target of the certification of the certification system 100 corresponds to the person to be certified of the present invention. The first imaging unit 11 generates a facial image of the customer who is the authentication target each time the customer enters the store.
 以下の説明において、第1撮像部11が生成した顔画像を含む情報を、第1顔情報と記載する。第1撮像部11は、店舗入口を常時撮影して動画像を作成しておき、顧客が入店する度に当該動画像から顔画像を抽出して当該顧客の第1顔情報としてもよい。あるいは、第1撮像部11は、図示しないセンサ等により店舗入口から顧客が新たに入ってくることを検知した場合に、当該顧客の顔を撮影して第1顔画像を生成してもよい。 In the following description, the information including the face image generated by the first imaging unit 11 is referred to as the first face information. The first imaging unit 11 may constantly photograph the entrance of the store to create a moving image, and extract a face image from the moving image each time the customer enters the store to use it as the first face information of the customer. Alternatively, when the first image pickup unit 11 detects that a new customer enters from the store entrance by a sensor or the like (not shown), the first image pickup unit 11 may take a picture of the customer's face and generate a first face image.
 一方、第2撮像部14は、顧客が店舗内で購入しようとする商品をレジまで持ってきて当該商品の代金を決済しようとしたとき、当該顧客の顔画像を生成する。以下の説明において、第2撮像部14が生成した顔画像を含む情報を、第2顔情報と記載する。 On the other hand, the second imaging unit 14 generates a facial image of the customer when the customer brings the product to be purchased in the store to the cash register and tries to settle the price of the product. In the following description, the information including the face image generated by the second imaging unit 14 will be referred to as the second face information.
 端末情報取得部12は、店舗入口付近に設置されており、認証対象者である顧客が入店すると、当該顧客が保持する携帯端末から、当該携帯端末の識別情報を取得する。以下の説明において、携帯端末の識別情報を、端末識別情報と記載する。携帯端末の例としては、携帯電話、スマートフォン、タブレット端末、PC(Personal Computer)等が挙げられる。端末情報取得部12が顧客の携帯端末から取得する端末識別情報は、携帯端末を識別可能な情報(例えば、携帯端末毎にあらかじめ付与されたID番号等)であればよく、その具体的内容については、本開示では特に限定しない。 The terminal information acquisition unit 12 is installed near the store entrance, and when a customer who is an authentication target enters the store, the identification information of the mobile terminal is acquired from the mobile terminal held by the customer. In the following description, the identification information of the mobile terminal will be referred to as the terminal identification information. Examples of mobile terminals include mobile phones, smartphones, tablet terminals, PCs (Personal Computers) and the like. The terminal identification information acquired by the terminal information acquisition unit 12 from the customer's mobile terminal may be any information that can identify the mobile terminal (for example, an ID number assigned in advance for each mobile terminal), and the specific contents thereof. Is not particularly limited in this disclosure.
 位置情報取得部13は、店舗入口付近に設置されており、認証対象者である顧客が入店すると、当該顧客が保持する携帯端末から、当該携帯端末の位置情報を取得する。以下の説明において、携帯端末の位置情報を、端末位置情報と記載する。端末情報取得部12が顧客の携帯端末から取得する端末位置情報は、携帯端末が生成した、携帯端末の位置を示す情報(例えば、GPS(Grobal Positiong System)情報)であればよく、その具体的内容については、本開示では特に限定しない。 The location information acquisition unit 13 is installed near the store entrance, and when a customer who is the authentication target enters the store, the location information of the mobile terminal is acquired from the mobile terminal held by the customer. In the following description, the location information of the mobile terminal will be referred to as the terminal location information. The terminal position information acquired by the terminal information acquisition unit 12 from the customer's mobile terminal may be information generated by the mobile terminal indicating the position of the mobile terminal (for example, GPS (GrobalPositiongSystem) information), and is specific thereof. The content is not particularly limited in this disclosure.
 なお、本実施の形態では、端末情報取得部12と位置情報取得部13とが独立した構成であるとして説明するが、本開示では、例えば端末識別情報と端末位置情報とが、顧客の携帯端末から、1つの構成によって一度に取得されてもよい。 In the present embodiment, the terminal information acquisition unit 12 and the position information acquisition unit 13 are described as having an independent configuration, but in the present disclosure, for example, the terminal identification information and the terminal position information are the customer's mobile terminal. Therefore, it may be acquired at a time by one configuration.
 決済処理部15は、レジ付近に設置されており、顧客が購入しようとする商品代金の決済を行う。より詳細には、決済処理部15は、顧客が商品代金の決済を開始しようとすることを検知した場合、第2撮像部14に当該顧客の第2顔情報を生成させるとともに、第2顔情報を含む認証要求を店舗通信部16により管理装置20に対して送信させる。管理装置20が認証要求に基づいて顧客の認証を行った結果、認証に成功した場合に、決済処理部15は、所定の決済方法にて決済する。より詳細には、決済処理部15は、決済方法に対応する外部の決済サーバ(図示せず)等と連携して、商品代金の決済を行う。 The payment processing unit 15 is installed near the cash register and setstles the price of the product that the customer wants to purchase. More specifically, when the payment processing unit 15 detects that the customer is about to start the payment of the product price, the second imaging unit 14 causes the second imaging unit 14 to generate the second face information of the customer and the second face information. The store communication unit 16 transmits an authentication request including the above to the management device 20. When the management device 20 authenticates the customer based on the authentication request and the authentication is successful, the payment processing unit 15 makes a payment by a predetermined payment method. More specifically, the payment processing unit 15 setstles the product price in cooperation with an external payment server (not shown) or the like corresponding to the payment method.
 決済方法の例としては、クレジットカード決済、電子マネー決済、バーコード決済等のオンライン決済が挙げられる。 Examples of payment methods include online payments such as credit card payments, electronic money payments, and bar code payments.
 顧客が商品代金の決済を開始しようとすることを、決済処理部15が検知するための方法については、限定されないが、一例として、有人レジの場合には、レジ操作を行う店員が所定の操作を行う方法が採用されればよい。顧客自身がレジ操作を行う無人レジの場合は、例えば、購入しようとする商品を置くための台に商品が置かれ、当該台が所定以上の商品の重さを検知したとき、決済処理部15は、顧客が商品代金の決済を開始しようとしていると判断してもよい。その他にも、レジに人近接センサや接触センサ等を設けておき、顧客がレジに近接または接触したことを当該センサが検知した場合に、決済処理部15は、顧客が商品代金の決済を開始しようとしていると判断してもよい。 The method for the payment processing unit 15 to detect that the customer intends to start the payment of the product price is not limited, but as an example, in the case of a manned cash register, the clerk who performs the cash register operation performs a predetermined operation. It suffices if the method of doing is adopted. In the case of an unmanned cash register where the customer himself operates the cash register, for example, when the product is placed on a table on which the product to be purchased is placed and the table detects the weight of the product above a predetermined value, the payment processing unit 15 May determine that the customer is about to initiate payment for the goods. In addition, a person proximity sensor, a contact sensor, or the like is provided at the cash register, and when the sensor detects that the customer is close to or touches the cash register, the payment processing unit 15 starts the customer to settle the product price. You may decide that you are trying.
 店舗通信部16は、店舗装置10内の各構成と、店舗装置10外部の管理装置20との間で、所定のネットワークNを介して各種情報の送受信を行う。所定のネットワークNは、例えば公衆通信ネットワークまたはローカルなネットワークである。公衆通信ネットワークの例としては、例えばインターネットが挙げられる。 The store communication unit 16 transmits and receives various information between each configuration in the store device 10 and the management device 20 outside the store device 10 via a predetermined network N. The predetermined network N is, for example, a public communication network or a local network. An example of a public communication network is, for example, the Internet.
 上述したように、店舗装置10のうち、店舗の入口付近には、第1撮像部11、端末情報取得部12、および位置情報取得部13が配置されている。一方、店舗のレジ付近には、第2撮像部14が配置されている。決済処理部15および店舗通信部16については、店舗内の適宜の場所に設置されうる。 As described above, among the store devices 10, the first imaging unit 11, the terminal information acquisition unit 12, and the position information acquisition unit 13 are arranged near the entrance of the store. On the other hand, a second imaging unit 14 is arranged near the cash register of the store. The payment processing unit 15 and the store communication unit 16 may be installed at appropriate locations in the store.
 顧客が入店する度に第1撮像部11が生成した第1顔情報、端末情報取得部12が生成した端末識別情報、および位置情報取得部13が取得した端末位置情報は、その都度、店舗通信部16によって管理装置20に送信される。この際、店舗通信部16は、第1顔情報、端末識別情報、および端末位置情報とともに、店舗の位置を示す店舗位置情報を互いに関連づけて管理装置20に送信する。以下の説明において、店舗通信部16が管理装置20に対して送信する第1顔情報、端末識別情報、端末位置情報、および店舗位置情報をまとめて、抽出用情報と記載する。 Each time a customer enters the store, the first face information generated by the first imaging unit 11, the terminal identification information generated by the terminal information acquisition unit 12, and the terminal position information acquired by the position information acquisition unit 13 are stored in the store. It is transmitted to the management device 20 by the communication unit 16. At this time, the store communication unit 16 transmits the store location information indicating the location of the store to the management device 20 in association with each other, together with the first face information, the terminal identification information, and the terminal location information. In the following description, the first face information, the terminal identification information, the terminal position information, and the store position information transmitted by the store communication unit 16 to the management device 20 are collectively referred to as extraction information.
 (管理装置20)
 図1に示すように、管理装置20は、情報管理部21と、抽出部22と、情報保持部23と、位置判定部24と、サービス提供部25と、認証処理部26と、認証通信部27と、を備える。管理装置20は、店舗装置10とネットワークNを介して通信可能なサーバ装置である。
(Management device 20)
As shown in FIG. 1, the management device 20 includes an information management unit 21, an extraction unit 22, an information holding unit 23, a position determination unit 24, a service providing unit 25, an authentication processing unit 26, and an authentication communication unit. 27 and. The management device 20 is a server device capable of communicating with the store device 10 via the network N.
 なお、図1に示す例では、説明の都合上、1つの店舗装置10のみが管理装置20と接続されているが、実際には、複数の店舗に設置された複数の店舗装置が1つの管理装置20に接続されている。 In the example shown in FIG. 1, for convenience of explanation, only one store device 10 is connected to the management device 20, but in reality, a plurality of store devices installed in a plurality of stores are managed by one. It is connected to the device 20.
 情報管理部21は、店舗装置10が設置されている店舗の顧客毎の登録情報を管理する。情報管理部21は、例えば登録情報を管理するためのデータベースを実現する記憶装置である。登録情報とは、顧客に関する、あらかじめ登録された情報である。登録情報は、例えば、顧客の顔画像、顧客を識別するための顧客識別情報、顧客が有する携帯端末の端末識別情報、顧客が当該店舗において決済をする場合の決済方法を示す決済方法情報等を、互いに対応付けられた状態で含んでいる。なお、顔画像は本開示の生体情報の一例である。また、顧客識別情報は、本開示の人物識別情報の一例である。 The information management unit 21 manages the registration information for each customer of the store in which the store device 10 is installed. The information management unit 21 is, for example, a storage device that realizes a database for managing registered information. The registration information is pre-registered information about the customer. The registration information includes, for example, a customer's face image, customer identification information for identifying a customer, terminal identification information of a mobile terminal owned by the customer, payment method information indicating a payment method when the customer makes a payment at the store, and the like. , Included in a state of being associated with each other. The facial image is an example of the biological information disclosed in the present disclosure. Further, the customer identification information is an example of the person identification information of the present disclosure.
 登録情報に含まれる顔情報とは、例えば顧客が店舗の会員になる際に生成された、顧客の顔画像を含む情報である。 The face information included in the registration information is information including a customer's face image generated when the customer becomes a member of the store, for example.
 顧客識別情報とは、例えば顧客の名前、住所、年齢、電話番号等の顧客の個人情報を含み、複数の顧客の中から1人の顧客を識別するための情報である。顧客識別情報に含まれる個人情報は、例えば顧客が店舗の会員になる際に、顧客自身によって店舗に伝えられた情報である。顧客識別情報は、本開示の人物識別情報の一例である。 Customer identification information includes customer's personal information such as customer's name, address, age, and telephone number, and is information for identifying one customer from a plurality of customers. The personal information included in the customer identification information is, for example, information transmitted to the store by the customer himself / herself when the customer becomes a member of the store. The customer identification information is an example of the person identification information of the present disclosure.
 決済方法情報とは、顧客が選択している決済方法を示す情報、および、決済の際に必要となる情報(例えば決済方法がクレジットカード決済の場合、クレジットカード番号等)を含む。決済方法を示す情報は、例えば顧客が店舗の会員になる際に、顧客自身によって設定された情報である。 The payment method information includes information indicating the payment method selected by the customer and information required for payment (for example, when the payment method is credit card payment, the credit card number, etc.). The information indicating the payment method is, for example, information set by the customer himself / herself when the customer becomes a member of the store.
 情報管理部21は、多くの顧客の登録情報を管理する必要があるため、大容量かつバックアップ可能な記憶媒体で構成されていることが望ましい。 Since the information management unit 21 needs to manage the registration information of many customers, it is desirable that the information management unit 21 is composed of a large-capacity and backupable storage medium.
 抽出部22は、後述する認証通信部27が店舗装置10から新たな第1顔情報を受信した場合に、当該第1顔情報に基づいて、情報管理部21に登録されている登録情報の中から、第1顔情報の顔画像と合致する顔画像を含む登録情報を抽出する。 When the authentication communication unit 27, which will be described later, receives new first face information from the store device 10, the extraction unit 22 is included in the registration information registered in the information management unit 21 based on the first face information. From, the registration information including the face image matching the face image of the first face information is extracted.
 情報保持部23は、抽出部22によって抽出された登録情報を保持する記憶装置である。情報保持部23は、例えば情報管理部21と同じ記憶装置の内の一部の記憶領域であってもよいし、情報管理部21とは異なる記憶装置であってもよい。 The information holding unit 23 is a storage device that holds the registration information extracted by the extracting unit 22. The information holding unit 23 may be, for example, a part of the storage area in the same storage device as the information management unit 21, or may be a storage device different from the information management unit 21.
 情報保持部23が保持する情報は、新たな第1顔情報の顔画像に合致する顔画像を含む登録情報であり、当該登録情報には、上述したように、あらかじめ登録されている顔画像、顧客を識別するための顧客識別情報、顧客が当該店舗において決済をする場合の決済方法を示す決済方法情報、等が含まれる。 The information held by the information holding unit 23 is registered information including a face image matching the face image of the new first face information, and the registered information includes the face image registered in advance as described above. It includes customer identification information for identifying a customer, payment method information indicating a payment method when a customer makes a payment at the store, and the like.
 情報保持部23は、抽出された登録情報を保持し始めてから一定時間が経過した場合、その登録情報を破棄する。すなわち、情報保持部23は、抽出された登録情報を一時的に保持するだけであり、恒久的に記憶するのではない。また、情報保持部23は、情報管理部21に管理されている情報の内、抽出された一部の情報のみを保持するだけである。このため、情報保持部23は、情報管理部21と比較して小さい記憶容量を有していればよい。 The information holding unit 23 discards the registered information when a certain period of time has elapsed since it started holding the extracted registration information. That is, the information holding unit 23 only temporarily holds the extracted registration information, and does not permanently store the extracted registration information. Further, the information holding unit 23 only holds a part of the extracted information among the information managed by the information management unit 21. Therefore, the information holding unit 23 may have a smaller storage capacity than the information management unit 21.
 情報保持部23が登録情報を保持し続ける一定時間の長さは、例えば認証システム100の管理者等によって適宜設定されればよい。一例として、一定時間は、顧客の平均店舗滞在時間(店舗に入店した顧客が退店するまでの平均時間)より多少長い時間に設定されればよい。これにより、情報保持部23は、店舗に入店した顧客が店舗に滞在していることが予想される間は、登録情報を保持することができる。 The length of a certain period of time in which the information holding unit 23 keeps the registered information may be appropriately set by, for example, the administrator of the authentication system 100. As an example, the fixed time may be set to be slightly longer than the average time spent in the store by the customer (the average time until the customer who enters the store leaves the store). As a result, the information holding unit 23 can hold the registration information while the customer who has entered the store is expected to stay in the store.
 また、情報保持部23は、複数の店舗のそれぞれに備えられた複数の店舗装置10が管理装置20に接続されている場合、店舗毎に独立した記憶領域を有し、同じ店舗に入店したすべての顧客に関する登録情報を、同じ記憶領域に保持する。以下の説明において、店舗毎の記憶領域を、店舗領域と記載する。 Further, when the plurality of store devices 10 provided in each of the plurality of stores are connected to the management device 20, the information holding unit 23 has an independent storage area for each store and enters the same store. Keep registration information about all customers in the same storage area. In the following description, the storage area for each store will be referred to as a store area.
 位置判定部24は、後述する認証通信部27が店舗装置10から新たな端末位置情報および店舗位置情報を受信した場合に、当該端末位置情報および店舗位置情報に基づいて、店舗に入店した顧客が有する携帯端末の位置と、当該店舗の位置とが一致するか否かを判定する。 When the authentication communication unit 27, which will be described later, receives new terminal position information and store position information from the store device 10, the position determination unit 24 is a customer who has entered the store based on the terminal position information and the store position information. It is determined whether or not the position of the mobile terminal held by the store matches the position of the store.
 サービス提供部25は、位置判定部24において顧客の端末位置情報と店舗位置情報とが一致した場合に、当該顧客の携帯端末を介して、顧客に所定のサービスを提供するサービス提供処理を実行する。当該サービスの提供は、例えば携帯端末と通信可能な公衆通信ネットワーク等を介して行われる。サービス提供処理の詳細については、後述する。 When the location determination unit 24 matches the customer's terminal location information with the store location information, the service provision unit 25 executes a service provision process of providing a predetermined service to the customer via the customer's mobile terminal. .. The service is provided, for example, via a public communication network capable of communicating with a mobile terminal. The details of the service provision process will be described later.
 認証処理部26は、後述する認証通信部27が店舗装置10から顧客の認証要求を受信した場合に、情報保持部23に保持されている、当該顧客に関する登録情報に基づいて、当該顧客の認証に関する認証処理を実行する。認証処理の詳細については、後述する。 The authentication processing unit 26 authenticates the customer based on the registration information about the customer held in the information holding unit 23 when the authentication communication unit 27 described later receives the customer's authentication request from the store device 10. Perform authentication processing for. The details of the authentication process will be described later.
 認証通信部27は、管理装置20が有する各構成と、店舗装置10との間で、ネットワークNを介して各種情報の送受信を行う。 The authentication communication unit 27 transmits and receives various information via the network N between each configuration of the management device 20 and the store device 10.
 以上、第1の実施の形態に係る認証システム100の構成について説明した。次に、認証システム100全体の動作の流れについて、図2および図3を参照しながら説明する。 The configuration of the authentication system 100 according to the first embodiment has been described above. Next, the operation flow of the entire authentication system 100 will be described with reference to FIGS. 2 and 3.
 (動作例)
 図2および図3は、第1の実施の形態に係る認証システム100の動作例を説明するためのシーケンス図である。図2および図3では、説明の都合上、1つの店舗に1人の顧客が入店した場合の動作例について説明する。
(Operation example)
2 and 3 are sequence diagrams for explaining an operation example of the authentication system 100 according to the first embodiment. In FIGS. 2 and 3, for convenience of explanation, an operation example when one customer enters one store will be described.
 図2に示すように、ステップS1からS5は、店舗装置10側の処理である。まず、ステップS1において、第1撮像部11は、店舗装置10が設置された店舗に、顧客が新たに入店したことを検知する。ステップS2において、第1撮像部11は、ステップS1で入店を検知した顧客の顔画像を撮影し、第1顔情報を生成する。ステップS3において、端末情報取得部12は、顧客が有する携帯端末から端末識別情報を取得する。ステップS4において、位置情報取得部は、顧客が有する携帯端末から端末位置情報を取得する。ステップS5において、店舗通信部16は、第1顔情報、端末識別情報、端末位置情報、および店舗位置情報を含む抽出用情報を管理装置20に対して送信する。 As shown in FIG. 2, steps S1 to S5 are processes on the store device 10 side. First, in step S1, the first imaging unit 11 detects that the customer has newly entered the store in which the store device 10 is installed. In step S2, the first imaging unit 11 takes a face image of the customer who detected the entry in step S1 and generates the first face information. In step S3, the terminal information acquisition unit 12 acquires the terminal identification information from the mobile terminal owned by the customer. In step S4, the position information acquisition unit acquires the terminal position information from the mobile terminal owned by the customer. In step S5, the store communication unit 16 transmits the extraction information including the first face information, the terminal identification information, the terminal position information, and the store position information to the management device 20.
 なお、図2に示す例では、ステップS2,S3,S4がこの順番で行われる場合について説明したが、本開示では、例えばステップS2,S3,S4の順番が行われる順番が入れ替わってもよいし、ステップS2,S3,S4の少なくとも2つが同時に行われてもよい。 In the example shown in FIG. 2, the case where steps S2, S3, and S4 are performed in this order has been described, but in the present disclosure, for example, the order in which steps S2, S3, and S4 are performed may be interchanged. , Steps S2, S3, S4 may be performed at the same time.
 図2に示すように、ステップS5において店舗装置10から管理装置20へ抽出用情報が送信された後、管理装置20において、ステップS6からステップS10の処理が行われる。 As shown in FIG. 2, after the extraction information is transmitted from the store device 10 to the management device 20 in step S5, the process of steps S6 to S10 is performed in the management device 20.
 ステップS6において、認証通信部27は、店舗装置10から抽出用情報を受信する。ステップS7において、抽出部22は、受信した抽出用情報に含まれる第1顔情報を用いて情報管理部21をサーチし、第1顔情報の顔画像と合致する顔画像を含む登録情報を抽出する。より詳細には、認証通信部27は、第1顔情報の顔画像との一致度が所定の第1閾値以上となる顔画像を合致する顔画像であると判断して、当該顔画像を含む登録情報を抽出する。ステップS8において、情報保持部23は、抽出された登録情報を、該当する店舗の店舗領域に一定時間保持する。一方、ステップS9において、位置判定部24は、抽出用情報に含まれる端末位置情報および店舗位置情報に基づいて、顧客の携帯端末の位置と店舗位置情報とが一致するか否かを判定する。顧客の携帯端末の位置と店舗位置情報とが一致する場合、ステップS10において、サービス提供部25は、抽出用情報に含まれる端末識別情報に基づいて、所定のサービスを顧客の携帯端末に対して提供するサービス提供処理を行う。 In step S6, the authentication communication unit 27 receives the extraction information from the store device 10. In step S7, the extraction unit 22 searches the information management unit 21 using the first face information included in the received extraction information, and extracts the registration information including the face image matching the face image of the first face information. do. More specifically, the authentication communication unit 27 determines that the face image having a degree of matching with the face image of the first face information is equal to or more than a predetermined first threshold value is a matching face image, and includes the face image. Extract the registration information. In step S8, the information holding unit 23 holds the extracted registration information in the store area of the corresponding store for a certain period of time. On the other hand, in step S9, the position determination unit 24 determines whether or not the position of the customer's mobile terminal and the store position information match, based on the terminal position information and the store position information included in the extraction information. When the position of the customer's mobile terminal and the store location information match, in step S10, the service providing unit 25 provides a predetermined service to the customer's mobile terminal based on the terminal identification information included in the extraction information. Perform the service provision process to be provided.
 なお、図2に示す例では、ステップS7において、抽出部22が情報管理部21から、抽出用情報に含まれる第1顔情報の顔画像との一致度が所定の第1閾値以上となる顔画像を含む登録情報を抽出する場合について説明した。ステップS7において、抽出部22が第1顔情報の顔画像との一致度が第1閾値以上となる顔画像を含む登録情報を抽出できなかった場合、管理装置20は、新たに入店した顧客が登録されていないとして、処理を終了する。また、ステップS7において、抽出用情報に含まれる第1顔情報の顔画像との一致度が所定の第1閾値以上となる顔画像含む登録情報が複数抽出された場合、ステップS8において、抽出された全ての登録情報を情報保持部23が保持するようにしてもよいし、抽出された複数の登録情報の内、より一致度が高い一部の登録情報のみ情報保持部23が保持するようにしてもよい。 In the example shown in FIG. 2, in step S7, the extraction unit 22 receives from the information management unit 21 a face whose degree of coincidence with the face image of the first face information included in the extraction information is equal to or higher than a predetermined first threshold value. The case of extracting the registration information including the image has been described. In step S7, when the extraction unit 22 cannot extract the registered information including the face image whose matching degree with the face image of the first face information is equal to or higher than the first threshold value, the management device 20 newly enters the store. Is not registered and the process ends. Further, in step S7, when a plurality of registered information including the face image whose matching degree with the face image of the first face information included in the extraction information is equal to or higher than a predetermined first threshold value is extracted, it is extracted in step S8. The information holding unit 23 may hold all the registered information, or the information holding unit 23 holds only a part of the registered information having a higher degree of matching among the extracted plurality of registered information. You may.
 また、図2に示す例では、ステップS9において、位置判定部24が、顧客の携帯端末の位置と店舗位置情報とが一致すると判定した場合について説明した。しかしながら、ステップS9において、位置判定部24が、顧客の携帯端末の位置と店舗位置情報とが一致しないと判定した場合、ステップS10において、サービス提供部25はサービス提供処理を実行しない。すなわち、この場合、顧客の携帯端末を介した、顧客への所定のサービス提供が行われない。 Further, in the example shown in FIG. 2, a case where the position determination unit 24 determines that the position of the customer's mobile terminal and the store position information match in step S9 has been described. However, if the position determination unit 24 determines in step S9 that the position of the customer's mobile terminal does not match the store location information, the service provision unit 25 does not execute the service provision process in step S10. That is, in this case, the predetermined service is not provided to the customer via the customer's mobile terminal.
 図2に示す例では、ステップS7,S8,S9がこの順番で行われる例について説明した。しかしながら、本開示では、例えば、ステップS7およびS8における登録情報の抽出および保持よりも、ステップS9における端末位置の判定の方が先に行われてもよい。または、例えば、ステップS7、S8、およびステップS9が同時に行われてもよい。 In the example shown in FIG. 2, an example in which steps S7, S8, and S9 are performed in this order has been described. However, in the present disclosure, for example, the determination of the terminal position in step S9 may be performed before the extraction and retention of the registration information in steps S7 and S8. Alternatively, for example, steps S7, S8, and S9 may be performed at the same time.
 なお、ステップS8において、情報保持部23が抽出された登録情報を保持すると、一定時間の間、管理装置20は、待機状態へ移行する。この待機状態は、管理装置20が、店舗に入店した顧客の認証に用いられる登録情報を管理装置20の情報保持部23に保持したまま、店舗において決済が開始されるのを待機している状態である。なお、管理装置20は、ステップS8で待機状態に移行した後であっても、ステップS9およびステップS10における、顧客の携帯端末に対するサービス提供処理は適宜実行する。 When the information holding unit 23 holds the extracted registration information in step S8, the management device 20 shifts to the standby state for a certain period of time. In this standby state, the management device 20 waits for payment to be started at the store while holding the registration information used for authentication of the customer who has entered the store in the information holding unit 23 of the management device 20. It is a state. The management device 20 appropriately executes the service provision process for the customer's mobile terminal in steps S9 and S10 even after the transition to the standby state in step S8.
 続いて、図3の説明に移る。図3に示すように、ステップS11からステップS13は、店舗装置10側の処理である。ステップS11において、決済処理部15は、購入しようとする商品をレジまで持ってきた顧客が決済を開始しようとしていることを検知する。ステップS12において、第2撮像部14は、当該顧客の顔画像を改めて撮影し、第2顔情報を生成する。ステップS13において、店舗通信部16は、第2顔情報を含む認証要求を管理装置20に対して送信する。 Next, move on to the explanation in Fig. 3. As shown in FIG. 3, steps S11 to S13 are processes on the store device 10 side. In step S11, the payment processing unit 15 detects that the customer who brought the product to be purchased to the cash register is about to start payment. In step S12, the second imaging unit 14 takes a new face image of the customer and generates the second face information. In step S13, the store communication unit 16 transmits an authentication request including the second face information to the management device 20.
 図3に示すように、ステップS14からステップS16は、管理装置20側の処理である。ステップS14において、認証通信部27は、認証要求を受信する。このステップS14における認証要求の受信が、図2のステップS8における登録情報の保持開始から一定時間以内であった場合、管理装置20は、待機状態を解除する。ステップS15において、認証処理部26は、認証要求に含まれる第2顔情報と、情報保持部に保持されている登録情報と、を用いて、認証処理を行う。認証に成功した場合、ステップS16において、認証通信部27は、ステップS15における認証の結果を示す情報、および登録情報に含まれる、顧客識別情報と決済方法情報とを含む認証結果情報を、店舗装置10に対して送信する。 As shown in FIG. 3, steps S14 to S16 are processes on the management device 20 side. In step S14, the authentication communication unit 27 receives the authentication request. When the authentication request is received in step S14 within a certain period of time from the start of holding the registration information in step S8 of FIG. 2, the management device 20 releases the standby state. In step S15, the authentication processing unit 26 performs authentication processing using the second face information included in the authentication request and the registration information held in the information holding unit. If the authentication is successful, in step S16, the authentication communication unit 27 obtains the information indicating the authentication result in step S15 and the authentication result information including the customer identification information and the payment method information included in the registration information in the store device. Send to 10.
 なお、図3に示す例では、ステップS15の認証処理の結果、認証に成功した場合について説明した。ステップS15の認証処理の結果、認証に失敗した場合、管理装置20は、第2顔情報を用いて、情報管理部21に管理されている登録情報の中から、第2顔情報の顔画像と合致する顔画像を含む登録情報を改めて抽出する処理を行う。当該処理の結果、合致する顔画像を含む登録情報が抽出できた場合、認証が成功したとして、管理装置20は以降の処理を進める。当該処理の結果、合致する顔画像を含む登録情報が抽出できなかった場合、管理装置20は、処理を終了し、店舗装置10に対して認証に失敗したことを通知する。この場合、店舗装置10の決済処理部15は、認証に失敗したことを顧客に通知するとともに、他の決済方法による決済を求める。 In the example shown in FIG. 3, the case where the authentication is successful as a result of the authentication process in step S15 has been described. If the authentication fails as a result of the authentication process in step S15, the management device 20 uses the second face information to select the face image of the second face information from the registered information managed by the information management unit 21. The process of extracting the registration information including the matching face image again is performed. If the registration information including the matching face image can be extracted as a result of the processing, the management device 20 proceeds with the subsequent processing assuming that the authentication is successful. If the registration information including the matching face image cannot be extracted as a result of the process, the management device 20 ends the process and notifies the store device 10 that the authentication has failed. In this case, the payment processing unit 15 of the store device 10 notifies the customer that the authentication has failed, and requests payment by another payment method.
 続いて、図3に示すように、ステップS17およびステップS18は、店舗装置10側の処理である。ステップS17において、店舗通信部16は、認証結果情報を受信する。ステップS18において、決済処理部15は、認証の結果が成功であった場合に、当該顧客に関する決済処理を行う。 Subsequently, as shown in FIG. 3, steps S17 and S18 are processes on the store device 10 side. In step S17, the store communication unit 16 receives the authentication result information. In step S18, the payment processing unit 15 performs payment processing for the customer when the authentication result is successful.
 図2および図3に示すような処理により、顧客が入店した時点で、当該顧客の認証に用いられる登録情報が情報管理部21から抽出されて情報保持部23に一時的に保持される。言い換えると、顧客が入店してから店舗内で商品を選んでいる間に、当該顧客の登録情報が抽出されて一時保持される。そして、顧客が決済を開始しようとした時点で、一時的に保持された登録情報を用いて認証処理が行われる。このため、顧客が決済を開始しようとしてから当該顧客の登録情報の抽出を開始する場合と比較して、決済開始から決済完了までの時間が少なくて済む。 By the process as shown in FIGS. 2 and 3, when the customer enters the store, the registration information used for the authentication of the customer is extracted from the information management unit 21 and temporarily held in the information holding unit 23. In other words, the registration information of the customer is extracted and temporarily held while the customer enters the store and selects a product in the store. Then, when the customer tries to start the payment, the authentication process is performed using the temporarily held registration information. Therefore, the time from the start of payment to the completion of payment can be reduced as compared with the case where the customer tries to start payment and then starts extracting the registration information of the customer.
 特に、登録済みの顧客を数多く抱える大規模小売店では、情報管理部21に膨大な登録情報が管理されており、抽出部22が、実時間で撮影した顧客の顔画像と合致する顔画像を含む登録情報を抽出するのに多大な時間を要する場合がある。また、抽出用情報に含まれる顔画像はデータ量が大きいため、店舗装置10から管理装置20への送信に時間がかかることがある。本開示では、図2および図3に示すような処理によって、抽出用情報の送信、および、登録情報の抽出を、顧客が商品を選んでいる間に済ませることができるので、抽出用情報の送信、および、登録情報の抽出に必要な時間の分だけ、決済開始から決済完了までの時間を実質的に短縮することができる。 In particular, in a large-scale retail store that has a large number of registered customers, a huge amount of registered information is managed by the information management unit 21, and the extraction unit 22 obtains a face image that matches the customer's face image taken in real time. It may take a lot of time to extract the registration information including. Further, since the face image included in the extraction information has a large amount of data, it may take time to transmit from the store device 10 to the management device 20. In the present disclosure, by the processing as shown in FIGS. 2 and 3, the information for extraction and the extraction of the registration information can be completed while the customer is selecting the product, so that the information for extraction can be transmitted. , And, the time from the start of payment to the completion of payment can be substantially shortened by the amount of time required for extracting the registration information.
 また、図2および図3に示す動作例では、ステップS8において情報保持部23が登録情報を保持し始めてから一定時間以内に、ステップS14における認証要求の受信がなされた場合について説明した。ステップS8における登録情報の保持開始から一定時間が経過しても店舗装置10から認証要求が受信されなかった場合には、情報保持部23は、保持している登録情報を破棄するとともに、管理装置20におけるステップS15以降の処理を終了させる。 Further, in the operation example shown in FIGS. 2 and 3, the case where the authentication request in step S14 is received within a certain time after the information holding unit 23 starts to hold the registered information in step S8 has been described. If the authentication request is not received from the store device 10 even after a certain period of time has elapsed from the start of holding the registration information in step S8, the information holding unit 23 discards the held registration information and manages the management device. The processing after step S15 in 20 is terminated.
 これにより、情報保持部23に複数の顧客の登録情報が蓄積されていき、情報保持部23の記憶容量が圧迫される事態を回避することができる。なお、ある顧客に関する登録情報が情報保持部23から削除された後、当該顧客が決済を開始しようとした場合、第2撮像部14が生成した第2顔情報を含む認証要求を店舗通信部16が管理装置20に対して送信すると、管理装置20は当該第2顔情報に基づいて情報管理部21から当該顧客に対応する登録情報を改めて抽出し、認証処理を行う。このため、図2および図3において説明した動作例のように、管理装置20において、登録情報が情報保持部23に保持され始めてから一定時間以内に認証要求が受信された場合と比較して時間は掛かるものの、認証処理自体は問題なく行うことができる。 As a result, it is possible to avoid a situation in which the registration information of a plurality of customers is accumulated in the information holding unit 23 and the storage capacity of the information holding unit 23 is compressed. When the customer tries to start payment after the registration information about a certain customer is deleted from the information holding unit 23, the store communication unit 16 makes an authentication request including the second face information generated by the second imaging unit 14. When the information is transmitted to the management device 20, the management device 20 re-extracts the registration information corresponding to the customer from the information management unit 21 based on the second face information, and performs the authentication process. Therefore, as in the operation example described with reference to FIGS. 2 and 3, in the management device 20, the time is compared with the case where the authentication request is received within a certain time after the registration information is first held in the information holding unit 23. However, the authentication process itself can be performed without any problem.
 以上、認証システム100の全体の動作例について説明した。なお、上述したように、図2および図3には、1人の顧客のみに関する認証システム100の動作例が示されている。実際には、同一店舗内に複数の顧客が同時に滞在することが多く、このような場合、情報保持部23には、複数の顧客に対応する登録情報が同時に保持されることになる。従って、複数の顧客が店舗内に同時に滞在する場合、認証処理部26は、情報保持部23に保持された複数の登録情報に含まれる顔画像と、認証要求に含まれる顔画像とを照合して認証処理を行うことになる。このような場合でも、情報管理部21に管理されている全ての登録情報と認証要求に含まれる顔画像とを照合して認証処理を行う場合と比較して、照合の対象となる登録情報の数が大幅に少ないため、決済開始から決済完了までの時間を実質的に短縮することができる。 The overall operation example of the authentication system 100 has been described above. As described above, FIGS. 2 and 3 show an operation example of the authentication system 100 for only one customer. In reality, a plurality of customers often stay in the same store at the same time, and in such a case, the information holding unit 23 holds registration information corresponding to the plurality of customers at the same time. Therefore, when a plurality of customers stay in the store at the same time, the authentication processing unit 26 collates the face image included in the plurality of registered information held in the information holding unit 23 with the face image included in the authentication request. The authentication process will be performed. Even in such a case, the registered information to be collated is compared with the case where all the registered information managed by the information management unit 21 is collated with the face image included in the authentication request to perform the authentication process. Since the number is significantly smaller, the time from the start of payment to the completion of payment can be substantially shortened.
 また、複数の店舗のそれぞれに備えられた複数の店舗装置10が管理装置20に接続されている場合、上述したように、情報保持部23は、店舗毎に独立した記憶領域を有し、同じ店舗に入店したすべての顧客に関する登録情報を、同じ記憶領域(店舗領域)に保持する。認証処理部26は、ある顧客の認証処理を行う場合には、当該顧客が入店した店舗に対応する店舗領域内の登録情報のみとの照合を行えばよいため、決済開始から決済完了までの時間を実質的に短縮することができる。 Further, when a plurality of store devices 10 provided in each of the plurality of stores are connected to the management device 20, as described above, the information holding unit 23 has an independent storage area for each store and is the same. The registration information about all the customers who entered the store is retained in the same storage area (store area). When the authentication processing unit 26 performs authentication processing for a certain customer, it only needs to collate with the registration information in the store area corresponding to the store in which the customer entered, so that the period from the start of payment to the completion of payment is completed. The time can be substantially reduced.
 次に、認証処理、および、サービス提供処理の詳細について説明する。 Next, the details of the authentication process and the service provision process will be described.
 (認証処理)
 図3のステップS15における、認証処理部26の認証処理について説明する。認証処理部26は、認証通信部27を介して店舗装置10から認証要求を受信すると、当該認証要求に含まれる第2顔情報の顔画像と、情報保持部23に保持されている登録情報に含まれる顔画像と、を照合する。照合の結果、一致度が所定の第2閾値以上であった場合、認証処理部26は、認証に成功したと判断する。
(Authentication processing)
The authentication process of the authentication processing unit 26 in step S15 of FIG. 3 will be described. When the authentication processing unit 26 receives the authentication request from the store device 10 via the authentication communication unit 27, the face image of the second face information included in the authentication request and the registration information held in the information holding unit 23 are displayed. Matches with the included face image. As a result of the collation, if the degree of matching is equal to or higher than the predetermined second threshold value, the authentication processing unit 26 determines that the authentication is successful.
 なお、図3のステップS15より前段の図2のステップS7において、抽出部22は、店舗装置10から受信した抽出用情報に含まれる第1顔情報に基づいて、第1顔情報の顔画像との一致度が第1閾値以上である顔画像を含む登録情報を抽出している。第1閾値および第2閾値は同じ値であってもよいが、異なる値、例えば第2閾値を第1閾値よりも大きな値としてもよい。こうすることで、抽出部22により登録情報の抽出時に誤認証が生じる確率を低減させることができるので、管理装置20全体として、より高い精度で認証処理を行うことができる。 In step S7 of FIG. 2 prior to step S15 of FIG. 3, the extraction unit 22 together with the face image of the first face information based on the first face information included in the extraction information received from the store device 10. The registered information including the face image whose matching degree is equal to or higher than the first threshold value is extracted. The first threshold value and the second threshold value may be the same value, but different values, for example, the second threshold value may be larger than the first threshold value. By doing so, it is possible to reduce the probability that erroneous authentication will occur when the registration information is extracted by the extraction unit 22, so that the management device 20 as a whole can perform the authentication process with higher accuracy.
 上記説明した認証処理によれば、認証要求に含まれる顔画像と、情報保持部23に保持されている登録情報に含まれる顔画像との一致度を求めるだけで認証結果を得ることができる。すなわち、このような認証処理においては、認証要求に含まれる顔画像と、多数の顧客の登録情報に含まれる顔画像とを、1枚1枚照合する作業が不要であるため、認証にようする時間を大幅に短縮することができる。 According to the authentication process described above, the authentication result can be obtained only by obtaining the degree of matching between the face image included in the authentication request and the face image included in the registration information held in the information holding unit 23. That is, in such an authentication process, it is not necessary to collate the face image included in the authentication request with the face image included in the registration information of a large number of customers one by one. The time can be greatly reduced.
 (サービス提供処理)
 サービス提供部25におけるサービス提供処理について説明する。サービス提供部25は、抽出部22によって顧客の抽出用情報に含まれる顔画像との一致度が第1閾値以上となる顔画像を含む登録情報が情報管理部21から抽出され、位置判定部24によって顧客の携帯端末と店舗の位置が一致した場合に、サービス提供処理を行う。サービス提供部25が提供するサービスの実行は、サービス提供部25自身が行ってもよいし、サービス提供部25が外部のサービス提供サーバ等と協働して行ってもよい。
(Service provision process)
The service provision process in the service provision unit 25 will be described. In the service providing unit 25, the extraction unit 22 extracts the registration information including the face image whose degree of matching with the face image included in the customer's extraction information is equal to or higher than the first threshold value from the information management unit 21, and the position determination unit 24 When the location of the customer's mobile terminal and the store match, the service provision process is performed. The service provided by the service providing unit 25 may be executed by the service providing unit 25 itself, or the service providing unit 25 may perform the service in cooperation with an external service providing server or the like.
 サービス提供部25によって提供されるサービスについて、具体例を挙げて説明する。1つの例として、決済方法の変更を提案するサービスが挙げられる。より詳細には、顧客が複数の決済方法をあらかじめ登録している場合に、新たにその顧客が入店した際に、サービス提供部25は、決済方法を変更するか否かを顧客に選択させるメッセージを顧客の携帯端末に表示させる。顧客が携帯端末を介して決済方法の変更を選択した場合、サービス提供部25は、情報保持部23に保持されている登録情報に含まれる決済方法情報を、変更された決済方法を示す決済方法情報で上書きする。 The service provided by the service providing unit 25 will be described with a specific example. One example is a service that proposes a change in payment method. More specifically, when a customer has registered a plurality of payment methods in advance and the customer newly enters the store, the service providing unit 25 causes the customer to select whether or not to change the payment method. Display the message on the customer's mobile terminal. When the customer selects to change the payment method via the mobile terminal, the service providing unit 25 displays the payment method information included in the registration information held in the information holding unit 23 as the payment method indicating the changed payment method. Overwrite with information.
 近年ではクレジットカード、電子マネー、バーコード決済等、キャッシュレス決済の中でも種々の決済方法があり、決済方法によってポイントの溜まり具合が異なる場合があるため、顧客が決済する商品や場所によって決済方法を変更したいという要望がある。上述したサービスにより、このような要望に応えることができるようになる。 In recent years, there are various payment methods among cashless payments such as credit cards, electronic money, and bar code payments, and the amount of points accumulated may differ depending on the payment method. There is a request to change. The services described above will enable us to meet such demands.
 決済方法の変更を提案するサービスは、例えば買い物代行サービスに発展させることができる。例えば、買い物代行者の決済方法として、買い物依頼者の決済方法があらかじめ情報管理部21に登録されており、買い物代行者が店舗に顧客として入店したとき、買い物代行者が決済方法を買い物依頼者があらかじめ指定した決済方法に変更する。そして、買い物依頼者は、買い物を依頼するより前に、買い物代行者が買い物依頼者の決済方法を用いて決済できるように、認証システム100に対して買い物代行者の正当性を示す情報をあらかじめ登録しておく。このような方法により、買い物依頼者が買い物代行者に買い物を依頼し、買い物代行者が依頼された買い物の決済を店舗にて行うとき、買い物代行者は、買い物依頼者が指定した決済方法で決済を行うことができる。この際、依頼者は自らの携帯端末の連絡先を決済方法に関連付けて認証システム100に登録しておき、買い物代行者が店舗において決済を行うとき、買い物依頼者の携帯端末及び買い物依頼者が指定した別の携帯端末に決済金額が通知され、その決済を許可するか否かを選択できるようにしてもよい。 A service that proposes a change in payment method can be developed into, for example, a shopping agency service. For example, as the payment method of the shopping agent, the payment method of the shopping agent is registered in the information management unit 21 in advance, and when the shopping agent enters the store as a customer, the shopping agent requests the payment method. Change to the payment method specified in advance by the person. Then, before requesting the shopping, the shopping requester previously provides the authentication system 100 with information indicating the validity of the shopping agent so that the shopping agent can make a payment using the payment method of the shopping agent. Register. By such a method, when the shopping agent requests the shopping agent to shop and the shopping agent makes the payment for the requested shopping at the store, the shopping agent uses the payment method specified by the shopping agent. You can make a payment. At this time, the requester associates the contact information of his / her mobile terminal with the payment method and registers it in the authentication system 100, and when the shopping agent makes a payment at the store, the mobile terminal of the shopping requester and the shopping requester The payment amount may be notified to another designated mobile terminal, and it may be possible to select whether or not to allow the payment.
 他の例として、顧客関係管理(CRM:Customer Relationship Management)手法によって、顧客の過去の買い物の傾向、または顧客の嗜好に合わせた商品の提案等を行うサービスが挙げられる。より詳細には、例えばある顧客の購買行動情報、すなわち、顧客が過去に購入した商品の商品名、金額、ジャンル等の各種情報等に基づいて、新たにその顧客が入店した際に、サービス提供部25は、当該情報を用いておすすめ商品等の提案を顧客の携帯端末に表示させる。サービス提供部25は、例えば顧客の複数店舗における購買行動を記憶する外部のデータベース等にアクセスして、顧客の購買行動情報を取得すればよい。このような方法により、顧客が入店したタイミングで店舗側が顧客におすすめしたい商品や、顧客が求めていると予想される商品を、携帯端末を通じて顧客に通知できるので、顧客の購買行動を促進することができるようになる。 Another example is a service that uses a customer relationship management (CRM) method to propose products that match the customer's past shopping trends or customer preferences. More specifically, for example, based on the purchasing behavior information of a customer, that is, various information such as the product name, price, genre, etc. of the product that the customer purchased in the past, when the customer newly enters the store, the service is provided. The providing unit 25 uses the information to display a proposal such as a recommended product on the customer's mobile terminal. The service providing unit 25 may, for example, access an external database or the like that stores the purchasing behavior of the customer at a plurality of stores to acquire the purchasing behavior information of the customer. By such a method, the product that the store wants to recommend to the customer or the product that the customer is expected to want can be notified to the customer through the mobile terminal when the customer enters the store, so that the customer's purchasing behavior is promoted. You will be able to.
 他の例として、あらかじめ顧客が登録した買い物リストを、顧客の携帯端末に対して提示するサービスが挙げられる。より詳細には、顧客が店舗を訪れる前に、例えば携帯端末等を用いて生成した買い物リストを、外部の買い物リスト提供サーバ等に登録しておき、新たにその顧客が入店した際に、サービス提供部25は、当該買い物リスト提供サーバから買い物リストを取得して携帯端末に表示させる。これにより、顧客は店舗における買い忘れを少なくすることができ、有用である。 Another example is a service that presents a shopping list registered by a customer in advance to the customer's mobile terminal. More specifically, before a customer visits a store, for example, a shopping list generated using a mobile terminal or the like is registered in an external shopping list providing server or the like, and when the customer newly enters the store, the shopping list is registered. The service providing unit 25 acquires the shopping list from the shopping list providing server and displays it on the mobile terminal. This is useful because the customer can reduce forgetting to buy at the store.
 <第2の実施の形態>
 次に、本開示の第2の実施の形態について説明する。図4は、本開示の第2の実施の形態に係る認証システム200の構成の一例を説明するための図である。
<Second embodiment>
Next, a second embodiment of the present disclosure will be described. FIG. 4 is a diagram for explaining an example of the configuration of the authentication system 200 according to the second embodiment of the present disclosure.
 第1の実施の形態に係る認証システム100では、情報管理部21から抽出された登録情報を一時的に保持する情報保持部23、および登録情報を用いて認証処理を行う認証処理部26が管理装置20に備えられていた。第2の実施の形態に係る認証システム200では、図4に示すように、情報保持部17および認証処理部18が店舗装置10に備えられている。情報保持部17および認証処理部18以外の店舗装置10および管理装置20の各構成の動作は、上述した第1の実施の形態の動作とほぼ同様である。以下では、店舗装置10に設けられた情報保持部17、認証処理部18、および、これら以外の構成の第1の実施の形態とは異なる動作について説明する。 In the authentication system 100 according to the first embodiment, the information holding unit 23 that temporarily holds the registration information extracted from the information management unit 21 and the authentication processing unit 26 that performs the authentication processing using the registration information manage the information. It was provided in the device 20. In the authentication system 200 according to the second embodiment, as shown in FIG. 4, an information holding unit 17 and an authentication processing unit 18 are provided in the store device 10. The operation of each configuration of the store device 10 and the management device 20 other than the information holding unit 17 and the authentication processing unit 18 is substantially the same as the operation of the first embodiment described above. Hereinafter, an operation different from that of the first embodiment of the information holding unit 17, the authentication processing unit 18, and other configurations provided in the store apparatus 10 will be described.
 情報保持部17は、店舗装置10に備えられた記憶装置であり、管理装置20から店舗通信部16を介して受信された顧客の登録情報を保持する。なお、第2の実施の形態における情報保持部17は、店舗装置10に設けられているので、店舗毎の店舗領域を有しなくてよい、という点において、第1の実施の形態における情報保持部23とは異なっている。情報保持部17は、あるタイミングで店舗内に滞在している顧客に対応する登録情報のみを保持すればよいため、複数店舗の店舗領域を有する、第1の実施の形態における情報保持部23と比較して、小さい記憶容量で足りる。 The information holding unit 17 is a storage device provided in the store device 10, and holds customer registration information received from the management device 20 via the store communication unit 16. Since the information holding unit 17 in the second embodiment is provided in the store device 10, the information holding unit 17 in the first embodiment does not have to have a store area for each store. It is different from the part 23. Since the information holding unit 17 only needs to hold the registration information corresponding to the customer staying in the store at a certain timing, the information holding unit 17 and the information holding unit 23 in the first embodiment having store areas of a plurality of stores. In comparison, a small storage capacity is sufficient.
 認証処理部18は、決済処理部15が、顧客の決済の開始を検知した場合に、情報保持部17に保持されている、当該顧客に関する登録情報に基づいて、当該顧客の認証に関する認証処理を実行する。認証処理の具体的内容については、第1の実施の形態の認証処理部26が行う認証処理と同様である。 When the payment processing unit 15 detects the start of the customer's payment, the authentication processing unit 18 performs authentication processing related to the customer's authentication based on the registration information about the customer held in the information holding unit 17. Execute. The specific content of the authentication process is the same as the authentication process performed by the authentication processing unit 26 of the first embodiment.
 第2の実施の形態に係る認証システム200の動作例は、以下のとおりである。店舗装置10において、第1撮像部11が、顧客が店舗に新たに入店したことを検知すると、入店した顧客の顔画像を撮影し、第1顔情報を生成する。店舗装置10の端末情報取得部12は、顧客が有する携帯端末から端末識別情報を取得し、位置情報取得部は、顧客が有する携帯端末から端末位置情報を取得する。店舗通信部16は、第1顔情報、端末識別情報、端末位置情報、および店舗位置情報を含む抽出用情報を管理装置20に対して送信する。 An operation example of the authentication system 200 according to the second embodiment is as follows. When the first imaging unit 11 detects that the customer has newly entered the store in the store device 10, the first image pickup unit 11 takes a face image of the customer who has entered the store and generates the first face information. The terminal information acquisition unit 12 of the store device 10 acquires the terminal identification information from the mobile terminal owned by the customer, and the location information acquisition unit acquires the terminal position information from the mobile terminal owned by the customer. The store communication unit 16 transmits the extraction information including the first face information, the terminal identification information, the terminal position information, and the store position information to the management device 20.
 管理装置20において、認証通信部27が店舗装置10から抽出用情報を受信すると、抽出部22は、受信した抽出用情報に含まれる第1顔情報を用いて情報管理部21をサーチし、第1顔情報の顔画像との一致度が所定の第1閾値以上となる顔画像を含む登録情報を抽出する。認証通信部27は、抽出された登録情報を、店舗装置10に対して送信する。一方、位置判定部24は、顧客の携帯端末の位置と店舗位置情報とが一致するか否かを判定し、一致する場合、サービス提供部25は、サービス提供処理を行う。 When the authentication communication unit 27 receives the extraction information from the store device 10 in the management device 20, the extraction unit 22 searches the information management unit 21 using the first face information included in the received extraction information, and the second (1) Extract registration information including a face image in which the degree of matching of the face information with the face image is equal to or higher than a predetermined first threshold value. The authentication communication unit 27 transmits the extracted registration information to the store device 10. On the other hand, the position determination unit 24 determines whether or not the position of the customer's mobile terminal and the store location information match, and if they match, the service provision unit 25 performs a service provision process.
 店舗装置10において、店舗通信部16が管理装置20から登録情報を受信すると、情報保持部17は、受信した登録情報を保持する。この状態で、決済処理部15により顧客による決済の開始が検知された場合、認証処理部18は、情報保持部17に保持された登録情報を用いて、当該顧客の認証を行う。認証に成功した場合、決済処理部15は、あらかじめ設定された決済方法で、当該顧客に関する決済処理を行う。 In the store device 10, when the store communication unit 16 receives the registration information from the management device 20, the information holding unit 17 holds the received registration information. In this state, when the payment processing unit 15 detects the start of payment by the customer, the authentication processing unit 18 authenticates the customer using the registration information held in the information holding unit 17. If the authentication is successful, the payment processing unit 15 performs payment processing for the customer by a preset payment method.
 このような構成により、顧客の決済を行うために必要な認証処理が、店舗装置10において行われる。このため、登録情報が管理装置20から店舗装置10に送信された後であれば、例えばネットワークNの不具合等により店舗装置10と管理装置20との通信が行うことができない場合でも、決済処理を行うことができるようになる。 With such a configuration, the authentication process necessary for making a customer payment is performed in the store device 10. Therefore, after the registration information has been transmitted from the management device 20 to the store device 10, even if communication between the store device 10 and the management device 20 cannot be performed due to a malfunction of the network N, for example, the payment process is performed. You will be able to do it.
 <作用、効果>
 本開示の認証システム100(200)は、互いに対応付けられた生体情報および人物識別情報を含む登録情報を管理する情報管理部21と、店舗入口(第1の場所)において認証対象者の第1顔情報を生成する第1撮像部11と、第1顔情報に基づいて、情報管理部21から、認証対象者に対応する登録情報を抽出する抽出部22と、認証対象者に対応する登録情報を保持する情報保持部23(17)と、第2の場所において認証対象者の第2顔情報を取得する第2撮像部14と、情報保持部23(17)に保持されている認証対象者の登録情報および第2顔情報に基づいて、認証対象者の認証処理を実行する認証処理部26(18)と、を備える。
<Action, effect>
The authentication system 100 (200) of the present disclosure includes an information management unit 21 that manages registration information including biometric information and person identification information associated with each other, and a first person to be authenticated at a store entrance (first place). The first imaging unit 11 that generates face information, the extraction unit 22 that extracts the registration information corresponding to the authentication target person from the information management unit 21 based on the first face information, and the registration information corresponding to the authentication target person. The information holding unit 23 (17) holding the information holding unit 23 (17), the second imaging unit 14 for acquiring the second face information of the authentication target person at the second place, and the authentication target person held in the information holding unit 23 (17). The authentication processing unit 26 (18) that executes the authentication processing of the authentication target person based on the registration information and the second face information of the above is provided.
 このような構成により、顧客が入店した時点で、当該顧客の認証に用いられる登録情報が情報管理部21から抽出されて情報保持部23(17)に一時的に保持される。そして、顧客が決済を開始しようとした時点で、一時的に保持された登録情報を用いて認証処理が行われる。言い換えると、顧客が入店してから店舗内で商品を選んでいる間に当該顧客の登録情報が抽出されて一時保持される。このため、顧客が決済を開始しようとしてから当該顧客の登録情報の抽出を開始する場合と比較して、決済開始から決済完了までの時間が少なくて済む。 With such a configuration, when a customer enters the store, the registration information used for authentication of the customer is extracted from the information management unit 21 and temporarily held in the information holding unit 23 (17). Then, when the customer tries to start the payment, the authentication process is performed using the temporarily held registration information. In other words, the registration information of the customer is extracted and temporarily held while the customer enters the store and selects a product in the store. Therefore, the time from the start of payment to the completion of payment can be reduced as compared with the case where the customer tries to start payment and then starts extracting the registration information of the customer.
 すなわち、登録情報を抽出するための抽出用情報の送信、および、登録情報の抽出を、顧客が商品を選んでいる間に済ませることができるので、抽出用情報の送信、および、登録情報の抽出に必要な時間の分だけ、決済開始から決済完了までの時間を実質的に短縮することができる。 That is, since the transmission of the extraction information for extracting the registration information and the extraction of the registration information can be completed while the customer is selecting the product, the transmission of the extraction information and the extraction of the registration information can be completed. The time from the start of payment to the completion of payment can be substantially shortened by the amount of time required for payment.
 <変形例>
 上述した第1および第2の実施の形態において説明した認証システム100,200は、本開示の認証システムの一例であり、本開示は認証システムが用いられる環境やその目的、使用態様等に合わせて適宜の変更が可能である。以下では、本開示の認証システムの変形例について説明する。
<Modification example>
The authentication systems 100 and 200 described in the first and second embodiments described above are examples of the authentication system of the present disclosure, and the present disclosure is adapted to the environment in which the authentication system is used, its purpose, usage mode, and the like. Appropriate changes are possible. Hereinafter, a modified example of the authentication system of the present disclosure will be described.
 上述した実施の形態では、顧客の顔画像を用いて、情報管理部21からの登録情報の抽出、および、抽出された登録情報を用いた認証処理を行っていた。本開示では、顔認証だけでなく、種々の生体認証を用いて、情報管理部21からの登録情報の抽出、および、抽出された登録情報を用いた認証処理を行うようにしてもよい。種々の生体認証の例としては、顔画像、静脈パターン、声紋、指紋、虹彩、歩く時の体の動かし方等が挙げられる。 In the above-described embodiment, the registration information is extracted from the information management unit 21 using the customer's face image, and the authentication process using the extracted registration information is performed. In the present disclosure, not only face authentication but also various biometric authentications may be used to extract registered information from the information management unit 21 and perform authentication processing using the extracted registered information. Examples of various biometrics include facial images, vein patterns, voiceprints, fingerprints, irises, how to move the body when walking, and the like.
 上述した実施の形態では、抽出部22による、情報管理部21からの登録情報の抽出、および、認証処理部26(18)による認証処理は、顧客の顔画像のみを用いて行われていた。しかしながら、本開示では、抽出部22による抽出時、または認証処理部26による認証処理の際に、顔画像と端末識別情報との両方を用いて、抽出および認証処理を行うようにしてもよい。このように、複数要素に基づいて抽出および認証処理を行うことにより、より精度の高い抽出および認証処理を行うことができるようになる。複数要素の例としては、顔画像と端末識別情報の二要素だけではなく、例えば複数種類の生体情報の組み合わせ等、三要素以上の組み合わせが挙げられる。 In the above-described embodiment, the extraction unit 22 extracts the registered information from the information management unit 21 and the authentication processing unit 26 (18) performs the authentication processing using only the customer's face image. However, in the present disclosure, the extraction and the authentication process may be performed using both the face image and the terminal identification information at the time of the extraction by the extraction unit 22 or the authentication process by the authentication processing unit 26. By performing the extraction and authentication processing based on the plurality of elements in this way, it becomes possible to perform the extraction and authentication processing with higher accuracy. Examples of the plurality of elements include not only the two elements of the face image and the terminal identification information, but also a combination of three or more elements such as a combination of a plurality of types of biometric information.
 反対に、本開示では、顧客が携帯端末を有していない場合でも認証を行うことができるようにしてもよい。例えば、新たに入店した顧客から端末識別情報や端末位置情報を取得できない場合には、店舗で生成された第1顔情報および第2顔情報と、あらかじめ登録された登録情報の顔画像と、のみを用いて、あらかじめ登録された決済方法による決済を行うようにしてもよい。 On the contrary, in this disclosure, authentication may be performed even if the customer does not have a mobile terminal. For example, when the terminal identification information and the terminal position information cannot be obtained from a newly entered customer, the first face information and the second face information generated at the store, the face image of the pre-registered registration information, and the face image of the pre-registered information are used. It is also possible to make a payment by a pre-registered payment method using only.
 上述した実施の形態では、店舗位置情報は、抽出用情報に含まれて、店舗装置10から管理装置20へ送信されており、位置判定部24において携帯端末の位置の判定に用いられていた。しかしながら、例えば管理装置20が複数店舗の店舗位置情報をあらかじめ保持しており、ある店舗の店舗装置10から抽出用情報を受信した場合に、位置判定部24は、送信元店舗の店舗位置情報を読み出して携帯端末の位置の判定を行うようにしてもよい。 In the above-described embodiment, the store position information is included in the extraction information and is transmitted from the store device 10 to the management device 20, and is used by the position determination unit 24 to determine the position of the mobile terminal. However, for example, when the management device 20 holds the store position information of a plurality of stores in advance and receives the extraction information from the store device 10 of a certain store, the position determination unit 24 uses the store position information of the source store. It may be read out and the position of the portable terminal may be determined.
 上述した実施の形態では、店舗において決済を行うために顧客の認証を行う認証システムについて説明した。しかしながら、本開示は大勢の人物の情報があらかじめ登録されているシステムにおいて、ある人物の認証を行うための認証システムであれば、どのような形態にも適用が可能である。例えば、コンサート等のイベント会場において、会場が入った施設の入口等で入場者の第1顔情報を取得し、入場者が会場に辿り着くまでに登録情報の抽出を済ませておいて、入場者が入場する際には改めて第2顔情報を取得して抽出された登録情報と照合して認証を行うような形態にも適用が可能である。 In the above-described embodiment, an authentication system that authenticates a customer in order to make a payment at a store has been described. However, this disclosure can be applied to any form of an authentication system for authenticating a certain person in a system in which information of a large number of people is registered in advance. For example, at an event venue such as a concert, the first face information of the attendee is acquired at the entrance of the facility where the venue is located, and the registration information is extracted by the time the attendee arrives at the venue. It is also possible to apply it to a form in which the second face information is acquired again and collated with the extracted registration information to perform authentication when the person enters the venue.
 <より精度の高い顔認証について>
 非常に多くの人物の顔画像があらかじめ登録されている場合の顔認証では、誤認証が問題となる。例えば、1万人分の顔画像が管理されている場合、誤認証の割合が仮に百万分の1の低確率であっても、単純計算では100回の顔認証に1回の割合で誤認証が発生してしまう。なお、誤認証とは、登録されているはずの人物の認証が成功しない、または、他人を本人として認証してしまうことを指す。
<About more accurate face recognition>
In face recognition when a large number of face images of a person are registered in advance, erroneous recognition becomes a problem. For example, when face images for 10,000 people are managed, even if the rate of false authentication is as low as 1 in 1,000,000, the simple calculation shows that the rate of false authentication is 1 in 100 face recognition. Authentication will occur. In addition, erroneous authentication means that the authentication of the person who should be registered does not succeed, or the other person is authenticated as the person.
 誤認識が一定の確率で起きる場合、誤認識の発生数を減らすためには、照合の対象となる顔画像の母数を減らすことが重要である。以下では、照合の対象となる顔画像の母数をあらかじめ減らすことにより、認証精度を向上させることができる顔認証について説明する。 When misrecognition occurs with a certain probability, it is important to reduce the population parameter of the face image to be collated in order to reduce the number of misrecognitions. In the following, face recognition that can improve the authentication accuracy by reducing the population parameter of the face image to be collated in advance will be described.
 膨大な数の顧客の顔画像が顔認証データベースにあらかじめ登録されている場合について考える。認証精度を向上させるために、顔認証データベースの中から、あらかじめ認証対象の顧客の顔画像と合致する可能性が高い少数の顔画像をあらかじめ選別する。以下の説明において、顧客の顔画像と合致する可能性が高い少数の顔画像を、顔テンプレートと記載する。顔テンプレートに含まれる顔画像の数は、1つでなくてもよく、元の顔認証データベースに登録されている顔画像の数よりも少なければよい。ただし、認証精度や効率を考えると、顔テンプレートに含まれる顔画像の数はある程度少ない方がよい。 Consider the case where a huge number of customer face images are registered in the face recognition database in advance. In order to improve the authentication accuracy, a small number of face images that are likely to match the face image of the customer to be authenticated are selected in advance from the face recognition database. In the following description, a small number of face images that are likely to match the customer's face image will be referred to as a face template. The number of face images included in the face template does not have to be one, and may be smaller than the number of face images registered in the original face recognition database. However, considering the authentication accuracy and efficiency, it is better that the number of face images included in the face template is small to some extent.
 顔テンプレートは、例えば以下のような方法により選別される。1つの例として、顔画像を照合する際の一致度の閾値を低く設定し、同じ顔ではなく、似たような顔の顔画像をすべて顔テンプレートとして選別する方法が挙げられる。 Face templates are selected by, for example, the following methods. As one example, there is a method in which the threshold value of the degree of matching when collating face images is set low, and all face images of similar faces, not the same face, are selected as face templates.
 また、他の方法として、顧客の入店時等に、読取機で会員カード等を読み取ることで、会員カードに記憶されている会員IDに紐づけられている顔画像を顔テンプレートとして選別する方法が挙げられる。 Another method is to read the membership card, etc. with a reader when the customer enters the store, and select the face image associated with the member ID stored in the membership card as a face template. Can be mentioned.
 さらに他の方法として、顧客の入店時等に、画面表示や自動音声等により、顧客に対して出身県や生年月日等の簡単な質問を行い、その質問の回答結果に基づいて、顔画像に紐づけられている個人情報を検索し、合致する顔画像を顔テンプレートとして選別する方法が挙げられる。回答を音声で行わせることにより、顧客の声紋を採取し、合致する声紋を検索し、検出した声紋に紐づけられている顔画像を顔テンプレートとして選別するようにしてもよい。 As another method, when a customer enters the store, a simple question such as the prefecture of origin or date of birth is asked to the customer by screen display or automatic voice, and the face is based on the answer result of the question. An example is a method of searching for personal information associated with an image and selecting a matching face image as a face template. By having the answer given by voice, the customer's voiceprint may be collected, a matching voiceprint may be searched for, and the face image associated with the detected voiceprint may be selected as a face template.
 さらに他の方法として、顧客の入店時等に、顧客にサインを行わせ、サインの形状に基づいて顔画像を選別する方法が挙げられる。サインの形状は、例えば紙等に行われた多淫をカメラでスキャンして取得してもよいし、タッチパネル上でサインを行わせることで取得してもよい。 As yet another method, there is a method of having the customer sign a sign when the customer enters the store and selecting the face image based on the shape of the sign. The shape of the signature may be acquired by scanning the lecherousness performed on paper or the like with a camera, or by having the signature performed on the touch panel.
 このようにして選別した顔テンプレートを用いて、実際に認証が必要になった場合に、改めて顧客の顔画像を撮影し、顔テンプレートとの照合を行うことで顔認証を行う。これにより、顔認証の際に顔認証データベースから合致する顔画像を一度に抽出する場合と比較して、照合する顔画像の数が少なくて済むため、認証に要する時間や負荷が少なくて済むとともに、認証の精度を向上させることができる。 Using the face template selected in this way, when authentication is actually required, the face image of the customer is taken again and face authentication is performed by collating with the face template. As a result, the number of face images to be collated can be reduced as compared with the case where matching face images are extracted from the face recognition database at one time during face authentication, so that the time and load required for authentication can be reduced. , The accuracy of authentication can be improved.
 なお、上記のように選別した顔テンプレートは、顧客の顔認証が行われた後は不要となる。このため、以下のような条件で顔テンプレートを削除するようにすることで、顔テンプレートを記憶しておく記憶領域を解放することができる。 The face template selected as described above is no longer needed after the customer's face recognition is performed. Therefore, by deleting the face template under the following conditions, the storage area for storing the face template can be released.
 例えば、店舗から顧客が退店するとき、当該顧客の顔を撮影し、類似する顔を含む顔テンプレートがあった場合に、その顔テンプレートを削除すればよい。顧客の退店は、例えば店舗の出口に設けられた退店ゲートを顧客が通過したことにより検知されればよい。 For example, when a customer leaves the store, the face of the customer may be photographed, and if there is a face template containing a similar face, the face template may be deleted. The customer's exit may be detected, for example, by the customer passing through the exit gate provided at the exit of the store.
 また、退店ゲートに会員カードの読取機が設けられており、退店時に読取機で会員カードを読み取ることで、会員カードに記憶されている会員IDに紐づけられている顔画像を含む顔テンプレートを削除してもよい。 In addition, a membership card reader is provided at the exit gate, and by reading the membership card with the reader at the time of exit, the face including the face image associated with the member ID stored in the membership card is included. You may delete the template.
 さらに、顧客が入店してからの時間を計測しておき、入店から一定時間が経過した場合に、その顧客のための顔テンプレートを削除してもよい。 Furthermore, the time since the customer entered the store may be measured, and the face template for the customer may be deleted when a certain time has passed since the customer entered the store.
 さらに、顧客の顔認証が完了した時点で、当該顧客の顔テンプレートを削除してもよい。 Furthermore, when the customer's face authentication is completed, the customer's face template may be deleted.
 なお、上述の説明では、より精度の高い顔認証について説明したが、顔認証以外の生体認証に対しても同様の方法を採用することで、より精度の高い生体認証を実現することができる。 In the above explanation, more accurate face authentication has been described, but by adopting the same method for biometric authentication other than face authentication, more accurate biometric authentication can be realized.
 2020年9月28日出願の特願2020-162324の日本出願に含まれる明細書、図面および要約書の開示内容は、全て本願に援用される。 The disclosures of the specification, drawings and abstract contained in the Japanese application of Japanese Patent Application No. 2020-162324 filed on September 28, 2020 are all incorporated herein by reference.
 本開示は、大勢の人物の情報があらかじめ登録されている場合に、素早く認証を行うことができる認証システムに有用である。 This disclosure is useful for an authentication system that can quickly authenticate when the information of a large number of people is registered in advance.
 100,200 認証システム
 10 店舗装置
 11 第1撮像部
 12 端末情報取得部
 13 位置情報取得部
 14 第2撮像部
 15 決済処理部
 16 店舗通信部
 20 管理装置
 21 情報管理部
 22 抽出部
 23 情報保持部
 24 位置判定部
 25 サービス提供部
 27 認証通信部
 17 情報保持部
 18 認証処理部
100,200 Authentication system 10 Store equipment 11 1st imaging unit 12 Terminal information acquisition unit 13 Position information acquisition unit 14 2nd imaging unit 15 Payment processing unit 16 Store communication unit 20 Management device 21 Information management unit 22 Extraction unit 23 Information retention unit 24 Position determination unit 25 Service provision unit 27 Authentication communication unit 17 Information retention unit 18 Authentication processing unit

Claims (12)

  1.  互いに対応付けられた生体情報および人物識別情報を含む登録情報を管理する情報管理部と、
     第1の場所において認証対象者の第1生体情報を生成する第1生体情報生成部と、
     前記第1生体情報に基づいて、前記情報管理部から、前記認証対象者に対応する登録情報を抽出する抽出部と、
     前記認証対象者に対応する登録情報を保持する情報保持部と、
     第2の場所において前記認証対象者の第2生体情報を生成する第2生体情報生成部と、
     前記情報保持部に保持されている前記認証対象者の登録情報および前記第2生体情報に基づいて、前記認証対象者の認証処理を実行する認証処理部と、
     を備える認証システム。
    An information management unit that manages registration information including biometric information and personal identification information associated with each other,
    The first biometric information generation unit that generates the first biometric information of the person to be authenticated at the first place,
    An extraction unit that extracts registration information corresponding to the authentication target person from the information management unit based on the first biometric information, and an extraction unit.
    An information holding unit that holds registration information corresponding to the person to be authenticated, and
    A second biometric information generation unit that generates the second biometric information of the person to be authenticated at the second place,
    An authentication processing unit that executes authentication processing of the authentication target person based on the registration information of the authentication target person and the second biometric information held in the information holding unit.
    Authentication system with.
  2.  前記第1の場所において、前記認証対象者が保持する携帯端末から当該携帯端末の第1端末識別情報を取得する端末情報取得部、をさらに備え、
     前記情報管理部は、前記人物識別情報に対応する端末識別情報が含まれる前記登録情報を管理しており、
     前記抽出部は、前記第1生体情報および前記第1端末識別情報に基づいて、前記情報管理部から、前記認証対象者に対応する登録情報を抽出する、
     請求項1に記載の認証システム。
    In the first place, a terminal information acquisition unit for acquiring the first terminal identification information of the mobile terminal from the mobile terminal held by the authentication target person is further provided.
    The information management unit manages the registration information including the terminal identification information corresponding to the person identification information.
    The extraction unit extracts registration information corresponding to the authentication target person from the information management unit based on the first biological information and the first terminal identification information.
    The authentication system according to claim 1.
  3.  前記第1の場所において、前記認証対象者が保持する携帯端末から当該携帯端末の位置情報である端末位置情報を取得する位置情報取得部と、
     前記端末位置情報が示す位置が、前記第1の場所を含む施設の位置情報である施設位置情報が示す位置に含まれるか否かを判定する位置判定部と、
     をさらに備える、請求項1または2に記載の認証システム。
    In the first place, a position information acquisition unit that acquires terminal position information which is the position information of the mobile terminal from the mobile terminal held by the authentication target person, and
    A position determination unit for determining whether or not the position indicated by the terminal position information is included in the position indicated by the facility location information, which is the location information of the facility including the first location.
    The authentication system according to claim 1 or 2, further comprising.
  4.  前記位置判定部が、前記端末位置情報が示す位置が前記施設位置情報が示す位置に含まれると判定した場合に、前記携帯端末を介して、前記認証対象者に対する所定のサービスを提供するサービス提供部、をさらに備える、
     請求項3に記載の認証システム。
    When the position determination unit determines that the position indicated by the terminal position information is included in the position indicated by the facility position information, the service providing a predetermined service to the authentication target person via the mobile terminal. Further prepare for the department,
    The authentication system according to claim 3.
  5.  前記認証処理部における前記認証対象者の認証処理が成功した場合に、所定の決済方法で前記認証対象者に関する決済処理を行う決済処理部をさらに備える、
     請求項1から4のいずれか一項に記載の認証システム。
    Further provided is a payment processing unit that performs payment processing for the authentication target person by a predetermined payment method when the authentication processing of the authentication target person is successful in the authentication processing unit.
    The authentication system according to any one of claims 1 to 4.
  6.  前記情報管理部は、前記人物識別情報に対応する決済方法を示す決済方法情報が含まれる前記登録情報を管理しており、
     前記決済処理部は、前記情報保持部に保持されている前記認証対象者の登録情報に含まれる前記決済方法情報を用いて、前記認証対象者に関する決済処理を行う、
     請求項5に記載の認証システム。
    The information management unit manages the registration information including the payment method information indicating the payment method corresponding to the person identification information.
    The payment processing unit performs payment processing for the authentication target person by using the payment method information included in the registration information of the authentication target person held in the information holding unit.
    The authentication system according to claim 5.
  7.  前記情報保持部は、前記認証対象者の登録情報の保持を開始してから所定時間が経過した場合、当該認証対象者の登録情報を破棄する、
     請求項1から6のいずれか一項に記載の認証システム。
    When a predetermined time has elapsed from the start of holding the registration information of the authentication target person, the information holding unit discards the registration information of the authentication target person.
    The authentication system according to any one of claims 1 to 6.
  8.  前記第1の場所および前記第2の場所は、同一の施設内のそれぞれ異なる場所である、
     請求項1から7のいずれか一項に記載の認証システム。
    The first place and the second place are different places in the same facility.
    The authentication system according to any one of claims 1 to 7.
  9.  前記施設は、店舗である、
     請求項8に記載の認証システム。
    The facility is a store,
    The authentication system according to claim 8.
  10.  前記第1の場所は、前記店舗の入口近傍であり、
     前記第2の場所は、決済が行われる場所の近傍である、
     請求項9に記載の認証システム。
    The first place is near the entrance of the store.
    The second place is in the vicinity of the place where the payment is made.
    The authentication system according to claim 9.
  11.  前記情報管理部と、前記認証処理部とは、公衆通信ネットワークを介して接続されている、
     請求項1から10のいずれか一項に記載の認証システム。
    The information management unit and the authentication processing unit are connected via a public communication network.
    The authentication system according to any one of claims 1 to 10.
  12.  前記情報管理部と、前記情報保持部とは、公衆通信ネットワークを介して接続されている、
     請求項11に記載の認証システム。
    The information management unit and the information holding unit are connected via a public communication network.
    The authentication system according to claim 11.
PCT/JP2021/033179 2020-09-28 2021-09-09 Authentication system WO2022065059A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2020162324A JP2022054997A (en) 2020-09-28 2020-09-28 Authentication system
JP2020-162324 2020-09-28

Publications (1)

Publication Number Publication Date
WO2022065059A1 true WO2022065059A1 (en) 2022-03-31

Family

ID=80846528

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2021/033179 WO2022065059A1 (en) 2020-09-28 2021-09-09 Authentication system

Country Status (2)

Country Link
JP (1) JP2022054997A (en)
WO (1) WO2022065059A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001297284A (en) * 2000-04-12 2001-10-26 Cyber Sign Japan Inc Authenticating and clearance method, article selling method, and authentication and clearance system
JP2011198260A (en) * 2010-03-23 2011-10-06 Kddi Corp Biometric authentication device, method for generating database for authentication, and computer program
WO2015072191A1 (en) * 2013-11-14 2015-05-21 日本電気株式会社 Customer information management device, storefront terminal, customer information management method, and program
JP2018101420A (en) * 2014-12-29 2018-06-28 東芝テック株式会社 Information processing system and information processing program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001297284A (en) * 2000-04-12 2001-10-26 Cyber Sign Japan Inc Authenticating and clearance method, article selling method, and authentication and clearance system
JP2011198260A (en) * 2010-03-23 2011-10-06 Kddi Corp Biometric authentication device, method for generating database for authentication, and computer program
WO2015072191A1 (en) * 2013-11-14 2015-05-21 日本電気株式会社 Customer information management device, storefront terminal, customer information management method, and program
JP2018101420A (en) * 2014-12-29 2018-06-28 東芝テック株式会社 Information processing system and information processing program

Also Published As

Publication number Publication date
JP2022054997A (en) 2022-04-07

Similar Documents

Publication Publication Date Title
US8558663B2 (en) Integration of facial recognition into cross channel authentication
US20230130755A1 (en) Biometric transaction system
US11068894B2 (en) Systems and methods for tokenless authentication of consumers during payment transactions
JP4115329B2 (en) Customer management system, program for realizing functions of the system, and recording medium
JP6897953B2 (en) Admission terminal, admission method, admission program, and admission system
US20100023400A1 (en) Image Recognition Authentication and Advertising System
CN109215254B (en) Physical store application system, user information processing method and device
JP7298594B2 (en) Store management device, store management method, and program
WO2022059081A1 (en) Input control device, input system, input control method, and non-transitory computer-readable medium
JP2024043539A (en) Ticketing systems, ticket inspection devices, and programs
JP2006092491A (en) Personal authentication apparatus, personal authentication system, personal authentication method and personal authentication program
WO2022065059A1 (en) Authentication system
JP7036300B1 (en) System, authentication method, authentication terminal, authentication terminal control method and program
WO1997017674A1 (en) Iris data collation system
JP2022117025A (en) Method for personal identification, program, and information system
WO2012178186A1 (en) Identification and authentication system and method
JP2022100522A (en) Person identifying method, program and information system
JP7332079B1 (en) Terminal, system, terminal control method and program
JP7363982B2 (en) Authentication terminal, authentication terminal control method and program
WO2014092665A1 (en) Integrated user authentication system in self-service machines
WO2024057457A1 (en) Authentication terminal, system, control method of authentication terminal, and recording medium
WO2023084765A1 (en) Processing execution device, user terminal, authentication system, processing execution method, authentication method, and computer readable medium
WO2022085469A1 (en) Terminal device, settlement method, and program
WO2024003985A1 (en) Server device, system, server device control method, and storage medium
CN105574719A (en) Virtual card

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21872190

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21872190

Country of ref document: EP

Kind code of ref document: A1