WO2022070253A1 - Terminal d'authentification, système d'authentification, procédé de commande de terminal d'authentification et support non temporaire lisible par ordinateur - Google Patents

Terminal d'authentification, système d'authentification, procédé de commande de terminal d'authentification et support non temporaire lisible par ordinateur Download PDF

Info

Publication number
WO2022070253A1
WO2022070253A1 PCT/JP2020/036888 JP2020036888W WO2022070253A1 WO 2022070253 A1 WO2022070253 A1 WO 2022070253A1 JP 2020036888 W JP2020036888 W JP 2020036888W WO 2022070253 A1 WO2022070253 A1 WO 2022070253A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
information
person
authenticated
server device
Prior art date
Application number
PCT/JP2020/036888
Other languages
English (en)
Japanese (ja)
Inventor
智弘 山口
裕紀 池田
岳世志 大江
雄介 宮本
早紀 加藤
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to PCT/JP2020/036888 priority Critical patent/WO2022070253A1/fr
Priority to JP2022553258A priority patent/JPWO2022070253A5/ja
Publication of WO2022070253A1 publication Critical patent/WO2022070253A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/14Travel agencies

Definitions

  • This disclosure relates to an authentication terminal, an authentication system, a control method of the authentication terminal, and a storage medium.
  • Patent Document 1 describes that a printing device for producing a reservation slip for a private lodging facility on which facial photographs of guests and hosts are printed is guided.
  • the reservation slip printing system of Patent Document 1 includes a server device that accepts reservations for accommodation facilities from guests via a guest terminal, and a plurality of reservation slip printing devices that are communicably connected to the server device and issue reservation slips. Be prepared.
  • the server device includes a storage unit, a reservation processing unit, a route search unit, an extraction unit, and a route guidance unit.
  • the storage unit stores the printing device information including the face image of the host of the accommodation facility and the information on the installation location of the plurality of reservation slip printing devices.
  • the reservation processing unit When the reservation processing unit receives a reservation for an accommodation facility from a guest, it generates a redemption code for the reservation slip.
  • the route search unit searches for a route until the guest moves to the accommodation facility.
  • the extraction unit extracts the reservation slip printing device based on the printing device information and the searched route.
  • the route guidance unit transmits route information that guides the location of the extracted reservation slip printing device to the guest terminal.
  • Patent Document 2 states that shopping at duty-free facilities by foreign tourists will be efficient and comfortable.
  • the payment support server for travelers of Patent Document 2 includes a communication device, a storage device, and an arithmetic unit.
  • the communication device communicates with another device.
  • the storage device stores the passport information of the traveler, the information of the means of transportation or the facility used in the trip, and the information for biometric authentication in association with each other.
  • the arithmetic unit uses the traveler's biometric information including the payment information received from the terminal of the duty-free facility as the passport information indicating the predetermined validity and the information of the means of transportation or the facility used among the biometric authentication information of the storage device. Match with the associated one. If the biometric authentication information that matches the biometric information is registered, the arithmetic unit returns the payment permission information to the terminal.
  • the provision of services using biometric authentication has begun.
  • the user needs to convey personal information and accommodation information for receiving accommodation services to the hotel in addition to his / her own biometric information (face image).
  • the biometric information and the like are used to provide services in the hotel to hotel users.
  • the main purpose of this disclosure is to provide an authentication terminal, an authentication system, a control method for the authentication terminal, and a storage medium that contribute to improving the convenience of hotel users who support biometric authentication.
  • authentication including the biometric information, personal information and accommodation information of the user who reserved the accommodation facility, communicating with the server device, the communication unit, and the biometric information of the person to be authenticated. If the authentication request unit that sends the request to the server device and the bioauthentication of the authenticated person are successful, the authenticated person is notified based on the personal information and accommodation information of the authenticated person acquired from the server device. On the other hand, an authentication terminal provided with a service providing unit that provides a service different from the accommodation service is provided.
  • the present invention includes a server device for storing biometric information, personal information and accommodation information of a user who has reserved an accommodation facility, and an authentication terminal connected to the server device.
  • the authentication terminal has an authentication request unit that sends an authentication request including the biometric information of the person to be authenticated to the server device, and if the bioauthentication of the person to be authenticated is successful, the person to be authenticated obtained from the server device.
  • An authentication system including a service providing unit that provides a service different from the accommodation service to the authenticated person based on personal information and accommodation information is provided.
  • authentication including the biometric information of the person to be authenticated is performed in the authentication terminal connected to the server device that stores the biometric information, personal information and accommodation information of the user who reserved the accommodation facility.
  • the server device that stores the biometric information, personal information and accommodation information of the user who reserved the accommodation facility.
  • a computer mounted on an authentication terminal connected to a server device which stores biometric information, personal information, and accommodation information of a user who has reserved an accommodation facility, is attached to a computer of the authenticated person. If the process of transmitting an authentication request including biometric information to the server device and the bioauthentication of the authenticated person are successful, the authenticated person is authenticated based on the personal information and accommodation information of the authenticated person acquired from the server device.
  • a computer-readable storage medium is provided that stores a process for providing a person with a service different from the accommodation service and a program for executing the process.
  • an authentication terminal an authentication system, an authentication terminal control method, and a storage medium that contribute to improving the convenience of hotel users who support biometric authentication are provided.
  • the effects of the present disclosure are not limited to the above. According to the present disclosure, other effects may be produced in place of or in combination with the effect.
  • the authentication terminal 100 includes a communication unit 101, an authentication request unit 102, and a service provision unit 103 (see FIG. 1).
  • the communication unit 101 communicates with a server device that stores biometric information, personal information, and accommodation information of the user who has reserved the accommodation facility.
  • the authentication request unit 102 transmits an authentication request including the biometric information of the person to be authenticated to the server device. If the biometric authentication of the authenticated person is successful, the service providing unit 103 provides the authenticated person with a service different from the accommodation service based on the personal information and the accommodation information of the authenticated person acquired from the server device.
  • the authentication terminal 100 provides various services different from the accommodation service to the user based on the personal information and the accommodation information acquired at the time of booking the hotel. That is, by installing the authentication terminal 100 outside the accommodation facility such as an airport, the information at the time of hotel reservation can be utilized even outside the accommodation facility. As a result, the convenience of the user is improved.
  • FIG. 2 is a diagram showing an example of a schematic configuration of the authentication system according to the first embodiment.
  • the authentication system includes a server device 10 and an authentication terminal 20.
  • the server device 10 is a device managed and operated by an accommodation business operator (hotel business operator).
  • the server device 10 may be a server installed on the site of an accommodation facility (hotel) or a server installed on the cloud.
  • the authentication terminal 20 is a terminal installed at an airport located near the hotel reserved by the user.
  • the authentication terminal 20 operates as a digital signage that provides information to the user.
  • the authentication terminal 20 is installed in a place that is noticeable to airport users, such as an arrival lobby.
  • the server device 10 and the authentication terminal 20 are connected via a network.
  • the server device 10 and the authentication terminal 20 are connected by a wired or wireless communication means.
  • FIG. 2 is an example, and does not mean to limit the configuration of the authentication system disclosed in the present application.
  • the system may include two or more server devices 10, or may include two or more authentication terminals 20.
  • the functions of the server device 10 and the authentication terminal 20 may be integrated, and the service may be provided by the integrated device.
  • a user who wishes to use the hotel makes a reservation for the hotel on the server device 10.
  • the user inputs "reservation information" into the server device 10 by using a terminal such as a smartphone or a personal computer owned by the user.
  • the user registers personal information (attribute information) such as name, gender, age, address, contact information, and accommodation information such as accommodation period and guest room grade in the server device 10. Further, the user registers his / her own biometric information in the server device 10.
  • the biometric information of the user exemplifies data (feature amount) calculated from physical characteristics peculiar to an individual such as a face, a fingerprint, a voice print, a vein, a retina, and an iris pattern (pattern) of the pupil.
  • the biometric information of the user may be image data such as a face image and a fingerprint image.
  • the biometric information of the user may be any information that includes the physical characteristics of the user. In the first embodiment, a face image or a feature amount generated from the face image will be described as biometric information.
  • the server device 10 stores the biometric information, personal information, and accommodation information of the user who reserved the accommodation facility in association with each other.
  • the server device 10 executes biometric authentication using the stored biometric information.
  • the user who arrived at the airport moves in front of the authentication terminal 20 installed in the airport.
  • the authentication terminal 20 photographs the user and transmits the biometric information to the server device 20.
  • the server device 10 performs biometric authentication using the acquired biometric information.
  • the server device 10 notifies the authentication terminal 20 of the result of biometric authentication. If the authentication result is successful, the authentication terminal 20 provides a service specialized for the user. In particular, the authentication terminal 20 provides the authenticated person with a service different from the service provided at the accommodation facility. For example, the authentication terminal 20 displays a menu as shown in FIG. 3 and acquires a service desired by the user.
  • the authentication terminal 20 performs a procedure for picking up a taxi.
  • the authentication terminal 20 performs a procedure for making a taxi reservation.
  • the authentication terminal 20 performs the procedure for delivering the baggage.
  • the authentication terminal 20 provides routine information to the user (authentication failed person; authentication failed person). For example, the authentication terminal 20 displays information about tourist facilities and the like around the airport as shown in FIG. Alternatively, the authentication terminal 20 may display PR (Public Relations) information regarding the hotel (the hotel of the accommodation business operator that installs and manages the server device 10 and the authentication terminal 20). That is, the authentication terminal 20 may display at least one of the tourist information and the advertisement information when the biometric authentication of the person to be authenticated fails.
  • PR Public Relations
  • the reservation information entered by the user on the server 10 is used not only for use outside the accommodation facility but also for procedures inside the hotel, as explained above. Specifically, the above reservation information is used for check-in procedures, check-out procedures, guest room lock / unlock control, and the like for hotel users.
  • FIG. 5 is a diagram showing an example of a processing configuration (processing module) of the server device 10 according to the first embodiment.
  • the server device 10 includes a communication control unit 201, a reservation information acquisition unit 202, an authentication unit 203, and a storage unit 204.
  • the communication control unit 201 is a means for controlling communication with other devices. For example, the communication control unit 201 receives data (packet) from the authentication terminal 20. Further, the communication control unit 201 transmits data to the authentication terminal 20. The communication control unit 201 passes the data received from the other device to the other processing module. The communication control unit 201 transmits the data acquired from the other processing module to the other device. In this way, the other processing module transmits / receives data to / from the other device via the communication control unit 201.
  • the reservation information acquisition unit 202 is a means for acquiring reservation information regarding a user's hotel reservation.
  • the reservation information acquisition unit 201 displays a GUI (Graphical User Interface), an input form, and the like for acquiring reservation information on the terminal according to the access from the terminal used by the user.
  • GUI Graphic User Interface
  • the reservation information acquisition unit 202 uses a GUI as shown in FIG. 6 to provide personal information (for example, name, gender, date of birth, address, contact information) and biometric information (for example, face image) of the user. , Acquire accommodation information (eg, accommodation period, room grade).
  • personal information for example, name, gender, date of birth, address, contact information
  • biometric information for example, face image
  • Acquire accommodation information eg, accommodation period, room grade.
  • the reservation information acquisition unit 202 generates a feature amount (feature vector composed of a plurality of feature amounts) from the acquired face image.
  • the reservation information acquisition unit 202 extracts feature points from the acquired face image. Since existing techniques can be used for the feature point extraction process, detailed description thereof will be omitted. For example, the reservation information acquisition unit 202 extracts eyes, nose, mouth, and the like as feature points from the face image. After that, the reservation information acquisition unit 202 calculates the position of each feature point and the distance between each feature point as a feature amount, and generates a feature vector (vector information that characterizes the face image) composed of a plurality of feature amounts.
  • a feature vector vector information that characterizes the face image
  • the reservation information acquisition unit 202 adds a new entry to the reservation information database.
  • FIG. 7 is a diagram showing an example of a reservation information database.
  • the reservation information database stores reservation ID, biometric information (feature amount) of the person who made the reservation, personal information (name, address, contact information, etc.), and accommodation information (accommodation period, guest room grade, etc.). Includes fields to do.
  • the reservation ID is numbered when a new entry is added to the reservation information database.
  • the user's reservation information is uniquely identified by the reservation ID.
  • the reservation information database shown in FIG. 7 is an example, and does not mean to limit the information stored in the reservation information database.
  • credit information information on a user's bank account or credit card
  • the face image may be stored in the reservation information database in place of or in addition to the feature amount.
  • the authentication unit 203 is a means for performing user authentication processing.
  • the authentication unit 203 processes an authentication request received from the authentication terminal 20.
  • the authentication unit 203 performs biometric authentication using the biometric information included in the authentication request.
  • the authentication unit 203 retrieves the biometric information (feature amount) included in the authentication request.
  • the authentication unit 203 sets the feature amount extracted from the authentication request as the feature amount on the matching side and the feature amount stored in the reservation information database as the feature amount on the registration side, and executes one-to-N matching (N is positive). Integer, the same below).
  • the authentication unit 203 calculates the degree of similarity between the matching side and the feature quantities of each of the plurality of registered sides. For the similarity, a chi-square distance, an Euclidean distance, or the like can be used. The farther the distance is, the lower the similarity is, and the closer the distance is, the higher the similarity is.
  • the authentication unit 203 determines whether or not there is a feature amount whose similarity with the feature amount to be collated is equal to or higher than a predetermined value among the plurality of feature amounts registered in the reservation information database. If such a feature amount does not exist, the authentication unit 203 determines that the authentication has failed.
  • the authentication unit 203 determines that the authentication has been successful. If the authentication is successful, the authentication unit 203 identifies the entry having the highest degree of similarity among the entries in the reservation information database.
  • the authentication unit 203 transmits the authentication result to the authentication terminal 20. If the authentication fails, the authentication unit 203 sends a negative response to that effect to the authentication terminal 20.
  • the authentication unit 203 sends an acknowledgment including the personal information and the accommodation information of the specified entry to the authentication terminal 20.
  • the storage unit 204 stores information necessary for the operation of the server device 10.
  • a reservation information database is constructed in the storage unit 204.
  • FIG. 8 is a diagram showing an example of a processing configuration (processing module) of the authentication terminal 20 according to the first embodiment.
  • the authentication terminal 20 includes a communication control unit 301, a biometric information acquisition unit 302, an authentication request unit 303, a service provision unit 304, and a storage unit 305.
  • the communication control unit 301 is a means for controlling communication with other devices. For example, the communication control unit 301 receives data (packets) from the server device 10. Further, the communication control unit 301 transmits data to the server device 10. The communication control unit 301 passes the data received from the other device to the other processing module. The communication control unit 301 transmits the data acquired from the other processing module to the other device. In this way, the other processing module transmits / receives data to / from other devices via the communication control unit 301.
  • the communication control unit 301 functions as a "communication unit" of the authentication terminal 20.
  • the biometric information acquisition unit 302 is a means for controlling the camera and acquiring the biometric information (face image) of the user.
  • the biological information acquisition unit 302 images the front of the own device at regular intervals or at predetermined timings.
  • the biological information acquisition unit 302 determines whether or not the acquired image includes a human face image, and if the acquired image includes a face image, extracts the face image from the acquired image data.
  • the biological information acquisition unit 302 may extract a face image (face region) from the image data by using a learning model learned by CNN (Convolutional Neural Network).
  • the biological information acquisition unit 302 may extract a face image by using a technique such as template matching.
  • the biometric information acquisition unit 302 delivers the extracted face image to the authentication request unit 303.
  • the authentication request unit 303 is a means for requesting the user's authentication from the server device 10. Specifically, the authentication request unit 303 transmits an authentication request including the biometric information of the person to be authenticated to the server device 10.
  • the authentication request unit 303 When the authentication request unit 303 acquires biometric information (face image) from the biometric information acquisition unit 302, the authentication request unit 303 generates a feature amount from the face image. The authentication request unit 303 transmits an authentication request including the generated feature quantity to the server device 10.
  • the authentication request unit 303 When the response from the server device 10 is a "negative response" (in the case of an authentication failure), the authentication request unit 303 notifies the service providing unit 304 to that effect.
  • the authentication requesting unit 303 uses the information (personal information of the reservation person, accommodation information) acquired from the server device 10 as the service providing unit 304. Hand over to.
  • the service providing unit 304 is a means for providing a service to a user.
  • the service providing unit 304 provides routine information to the authentication unsuccessful person as shown in FIG.
  • the service providing unit 304 provides the service to the person to be authenticated based on the personal information and accommodation information of the person to be authenticated acquired from the server device 10.
  • the service providing unit 304 displays the menu as shown in FIG.
  • the service providing unit 304 acquires the type of service requested by the user via the menu display (GUI) as shown in FIG.
  • the service providing unit 304 realizes the user's request acquired via the GUI.
  • the service providing department 304 performs a procedure for picking up (dispatching) the taxi company (the server of the taxi company). Specifically, the service providing unit 304 notifies the taxi company of the user's name, pick-up destination (airport), destination (hotel), and the like. The service providing unit 304 may notify the user when the pick-up procedure is normally completed.
  • the service provider 304 will make a taxi reservation procedure with the taxi company. Specifically, the service providing unit 304 notifies the taxi company of the user's name, pick-up destination (hotel), reservation date (check-out date), pick-up time, and the like. If the user wishes to reserve a taxi, the service providing unit 304 may acquire the destination and the pick-up time (scheduled check-out time) desired by the user using the GUI.
  • the service providing unit 304 When the user wishes to deliver the baggage to the hotel, the service providing unit 304 performs the baggage delivery procedure. Specifically, the service providing unit 304 prints a slip in which the user's name, the address related to the delivery destination (hotel) of the package, the telephone number, and the like are described. Alternatively, the service providing unit 304 may notify the delivery company (the server of the delivery company) of the above information.
  • the service providing unit 304 provides the certified person with a service related to taxi pick-up procedure, a service related to taxi reservation procedure, a service related to baggage delivery, etc., in response to the user's request.
  • the various services provided by the service providing unit 304 are not exclusive.
  • the service providing unit 304 may simultaneously receive requests for the above three services (pick-up, reservation, delivery) and provide each of the services.
  • the procedures for picking up and booking taxis can be realized by linking with the existing system and are obvious to those skilled in the art, so more detailed explanations will be omitted.
  • the service providing unit 304 may perform the above procedure by sending a fax or an e-mail containing necessary information to the taxi company.
  • a more detailed description of the procedure for delivering the package will be omitted.
  • the system administrator or the like registers information necessary for taxi pick-up procedures and the like (for example, the address of an airport or a hotel) in the authentication terminal 20 in advance.
  • the storage unit 305 stores information necessary for the operation of the authentication terminal 20.
  • FIG. 9 is a sequence diagram showing an example of the operation of the authentication system according to the first embodiment.
  • the authentication terminal 20 acquires a user's face image and generates a feature amount from the face image (step S01).
  • the authentication terminal 20 transmits an authentication request including the generated feature amount to the server device 10 (step S02).
  • the server device 10 performs biometric authentication using the feature amount included in the authentication request and the feature amount registered in the reservation information database (step S03).
  • the server device 10 transmits the authentication result to the authentication terminal 20 (step S04). If the authentication fails, the server device 10 sends a negative response to the authentication terminal 20. If the authentication is successful, an acknowledgment including the personal information and accommodation information of the person to be authenticated is transmitted to the authentication terminal 20.
  • step S05 If the authentication result is successful (step S05, Yes branch), the authentication terminal 20 provides a service specialized for the user (step S06).
  • step S05 If the authentication result is authentication failure (step S05, No branch), the authentication terminal 20 provides routine information (step S07).
  • the authentication system provides various services to users arriving at the airport based on the hotel reservation information. That is, in the first embodiment, the hotel reservation information is not only used for providing services within the hotel (providing accommodation services; for example, check-in procedure, check-out procedure, guest room locking, unlocking). , It is possible to improve the convenience of users by using it from the time of arrival at the airport.
  • FIG. 10 is a diagram showing an example of the hardware configuration of the authentication terminal 20.
  • the authentication terminal 20 can be configured by an information processing device (so-called computer), and includes the configuration illustrated in FIG.
  • the authentication terminal 20 includes a processor 311, a memory 312, an input / output interface 313, a communication interface 314, and the like.
  • the components such as the processor 311 are connected by an internal bus or the like and are configured to be able to communicate with each other.
  • the configuration shown in FIG. 10 does not mean to limit the hardware configuration of the authentication terminal 20.
  • the authentication terminal 20 may include hardware (not shown) or may not include an input / output interface 313 if necessary.
  • the number of processors 311 and the like included in the authentication terminal 20 is not limited to the example of FIG. 10, and for example, a plurality of processors 311 may be included in the authentication terminal 20.
  • the processor 311 is a programmable device such as a CPU (Central Processing Unit), an MPU (Micro Processing Unit), and a DSP (Digital Signal Processor). Alternatively, the processor 311 may be a device such as an FPGA (Field Programmable Gate Array) or an ASIC (Application Specific Integrated Circuit). The processor 311 executes various programs including an operating system (OS).
  • OS operating system
  • the memory 312 is a RAM (RandomAccessMemory), a ROM (ReadOnlyMemory), an HDD (HardDiskDrive), an SSD (SolidStateDrive), or the like.
  • the memory 312 stores an OS program, an application program, and various data.
  • the input / output interface 313 is an interface of a display device or an input device (not shown).
  • the display device is, for example, a liquid crystal display or the like.
  • the input device is, for example, a device that accepts user operations such as a keyboard and a mouse.
  • the communication interface 314 is a circuit, module, etc. that communicates with other devices.
  • the communication interface 314 includes a NIC (Network Interface Card) and the like.
  • the function of the authentication terminal 20 is realized by various processing modules.
  • the processing module is realized, for example, by the processor 311 executing a program stored in the memory 312.
  • the program can also be recorded on a computer-readable storage medium.
  • the storage medium may be a non-transitory such as a semiconductor memory, a hard disk, a magnetic recording medium, or an optical recording medium. That is, the present disclosure can also be embodied as a computer program product. Further, the above program can be downloaded via a network or updated by using a storage medium in which the program is stored. Further, the processing module may be realized by a semiconductor chip.
  • the server device 10 can also be configured by an information processing device like the authentication terminal 20, and its basic hardware configuration is not different from that of the authentication terminal 20, so the description thereof will be omitted.
  • the authentication terminal 20 includes elements (not shown in FIG. 10) such as a camera device for photographing a user.
  • the authentication terminal 20 (server 100) is equipped with a computer, and the function of the authentication terminal 20 can be realized by causing the computer to execute a program. Further, the authentication terminal 20 executes the control method of the authentication terminal 20 by the program.
  • the server device 10 includes the reservation information database
  • the database may be built on a database server different from the server device 10. That is, the authentication system may include various means (authentication unit 203, service provision unit 304) described in the above embodiment.
  • the biometric information related to the "feature amount generated from the face image” is transmitted from the authentication terminal 20 to the server device 10
  • the biometric information related to the "face image” may be transmitted from the authentication terminal 20 to the server device 10.
  • the server device 10 may generate a feature amount from the acquired face image and execute an authentication process (verification process).
  • the installation location of the authentication terminal 20 is not limited to the airport.
  • the authentication terminal 20 may be installed at a station, a port, or the like.
  • the authentication terminal 20 may be installed in a commercial facility or the like close to both the hotel and the airport.
  • the server device 10 may manage a plurality of hotels.
  • the server device 10 when the user inputs the reservation information, the server device 10 also acquires the name of the hotel to be reserved and the like.
  • the server device 10 may transmit the hotel information (hotel name and address) reserved by the user to the authentication terminal 20 as a part of the accommodation information.
  • the authentication terminal 20 may provide various services (taxi pick-up and reservation, baggage delivery procedure) based on the acquired hotel information.
  • the reservation information acquisition unit 202 of the server device 10 may acquire companion information regarding the user's companion in addition to the user's biometric information, personal information, and accommodation information.
  • the authentication unit 203 may transmit companion information (for example, the name and age of the companion) to the authentication terminal 20 in addition to the personal information and accommodation information of the successful authentication person.
  • the service providing unit 304 of the authentication terminal 20 may provide the service based on the companion information. For example, when the service providing unit 304 determines that the certified person and the companion are family members based on the surname or the like, the service providing unit 304 may provide tourist information for the family.
  • the reservation information acquisition unit 202 of the server device 10 may request the input of health information regarding the health of the user.
  • the health information requested to be input includes daily records of body surface temperature, vaccination status for infectious diseases, infectious disease test results, and the like.
  • the authentication unit 203 may transmit health information to the authentication terminal 20 in addition to personal information, accommodation information, etc. of the successful authentication person.
  • the service providing unit 304 of the authentication terminal 20 may provide the service based on the health information.
  • the service providing unit 304 may guide a medical institution or the like that can be vaccinated when the person to be certified has not been vaccinated or the vaccinated vaccine is about to expire.
  • the service providing unit 304 may output map information so that the location of the medical institution where vaccination is possible can be easily recognized. Further, the reservation information acquisition unit 202 of the server device 10 may reject the reservation of a user having a problem with health information (for example, a user whose body surface temperature is higher than a predetermined value).
  • each device server device 10, authentication terminal 20
  • the form of data transmission / reception between each device is not particularly limited, but the data transmitted / received between these devices may be encrypted.
  • Biometric information is transmitted and received between these devices, and it is desirable that encrypted data be transmitted and received in order to appropriately protect the biometric information.
  • each embodiment may be used alone or in combination. For example, it is possible to replace a part of the configuration of the embodiment with the configuration of another embodiment, or to add the configuration of another embodiment to the configuration of the embodiment. Further, it is possible to add, delete, or replace a part of the configuration of the embodiment with another configuration.
  • the present disclosure is suitably applicable to an authentication system for authenticating customers such as hotel operators.
  • Non-temporary computer-readable media include various types of tangible storage mediums.
  • Examples of non-temporary computer-readable media include magnetic recording media (eg, flexible disks, magnetic tapes, hard disk drives), magneto-optical recording media (eg, magneto-optical disks).
  • examples of non-temporary computer-readable media include CD-ROM (Read Only Memory), CD-R, and CD-R / W.
  • examples of non-temporary computer readable media include semiconductor memory.
  • the semiconductor memory includes, for example, a mask ROM, a PROM (Programmable ROM), an EPROM (Erasable PROM), a flash ROM, and a RAM (Random Access Memory).
  • the program may also be supplied to the computer by various types of transient computer readable medium. Examples of temporary computer readable media include electrical, optical, and electromagnetic waves.
  • the temporary computer-readable medium can supply the program to the computer via a wired communication path such as an electric wire and an optical fiber, or a wireless communication path.
  • [Appendix 1] A communication unit that stores biometric information, personal information, and accommodation information of the user who reserved the accommodation facility, communicates with the server device, and An authentication request unit that sends an authentication request including the biometric information of the person to be authenticated to the server device, and If the biometric authentication of the person to be authenticated is successful, the service providing unit that provides the person to be authenticated with a service different from the accommodation service based on the personal information and accommodation information of the person to be authenticated acquired from the server device.
  • [Appendix 2] The authentication terminal according to Appendix 1, wherein the service providing unit provides a service related to a taxi pick-up procedure to the certified person.
  • a server device that stores biometric information, personal information, and accommodation information of the user who reserved the accommodation facility, An authentication terminal connected to the server device and Including The authentication terminal is An authentication request unit that sends an authentication request including the biometric information of the person to be authenticated to the server device, and If the biometric authentication of the person to be authenticated is successful, the service providing unit that provides the person to be authenticated with a service different from the accommodation service based on the personal information and accommodation information of the person to be authenticated acquired from the server device. When, With an authentication system. [Appendix 11] At the authentication terminal connected to the server device that stores the biometric information, personal information, and accommodation information of the user who reserved the accommodation facility.
  • An authentication request including the biometric information of the person to be authenticated is transmitted to the server device, and the authentication request is transmitted to the server device. If the biometric authentication of the authenticated person is successful, the authentication terminal that provides the authenticated person with a service different from the accommodation service based on the personal information and the accommodation information of the authenticated person acquired from the server device. Control method.
  • Appendix 12 A computer installed in an authentication terminal connected to a server device that stores biometric information, personal information, and accommodation information of the user who reserved the accommodation facility.
  • the process of sending an authentication request including the biometric information of the person to be authenticated to the server device and When the biometric authentication of the person to be authenticated is successful, a process of providing a service different from the accommodation service to the person to be authenticated based on the personal information and accommodation information of the person to be authenticated acquired from the server device.
  • a computer-readable storage medium that stores programs for executing.

Landscapes

  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Primary Health Care (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

L'invention concerne un terminal d'authentification (100) qui améliore la commodité pour les utilisateurs d'un hôtel qui prend en charge une authentification biométrique. Le terminal d'authentification (100) comprend : une unité de communication (101) ; une unité de demande d'authentification (102) ; et une unité de fourniture de service (103). L'unité de communication (101) communique avec un dispositif de serveur qui stocke des informations biométriques, des informations personnelles et des informations d'hébergement sur un utilisateur qui a réservé l'installation d'hébergement. L'unité de demande d'authentification (102) transmet, au dispositif de serveur, une demande d'authentification comprenant les informations biométriques sur la personne à authentifier. Lorsque l'authentification biométrique de la personne à authentifier est réussie, l'unité de fourniture de service (103) fournit à la personne à authentifier un service différent du service d'hébergement sur la base des informations personnelles et des informations d'hébergement de la personne à authentifier acquises à partir du dispositif de serveur.
PCT/JP2020/036888 2020-09-29 2020-09-29 Terminal d'authentification, système d'authentification, procédé de commande de terminal d'authentification et support non temporaire lisible par ordinateur WO2022070253A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/JP2020/036888 WO2022070253A1 (fr) 2020-09-29 2020-09-29 Terminal d'authentification, système d'authentification, procédé de commande de terminal d'authentification et support non temporaire lisible par ordinateur
JP2022553258A JPWO2022070253A5 (ja) 2020-09-29 認証端末、認証システム、認証端末の制御方法及びプログラム

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2020/036888 WO2022070253A1 (fr) 2020-09-29 2020-09-29 Terminal d'authentification, système d'authentification, procédé de commande de terminal d'authentification et support non temporaire lisible par ordinateur

Publications (1)

Publication Number Publication Date
WO2022070253A1 true WO2022070253A1 (fr) 2022-04-07

Family

ID=80951527

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2020/036888 WO2022070253A1 (fr) 2020-09-29 2020-09-29 Terminal d'authentification, système d'authentification, procédé de commande de terminal d'authentification et support non temporaire lisible par ordinateur

Country Status (1)

Country Link
WO (1) WO2022070253A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024023956A1 (fr) * 2022-07-27 2024-02-01 日本電気株式会社 Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004265155A (ja) * 2003-02-28 2004-09-24 Japan Research Institute Ltd 追加サービス予約システム、中央装置、コンピュータプログラム、及び記録媒体
JP2005157864A (ja) * 2003-11-27 2005-06-16 Nec Fielding Ltd 旅行プラン調整システム,旅行センタサーバ,旅行プラン調整方法および旅行プラン調整プログラム
JP2009205290A (ja) * 2008-02-26 2009-09-10 Toshiba Tec Corp 手荷物配送サービス管理システム
JP2015215767A (ja) * 2014-05-12 2015-12-03 株式会社ディー・ディー・エス 出力装置、出力システム、出力方法、及び、出力プログラム

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004265155A (ja) * 2003-02-28 2004-09-24 Japan Research Institute Ltd 追加サービス予約システム、中央装置、コンピュータプログラム、及び記録媒体
JP2005157864A (ja) * 2003-11-27 2005-06-16 Nec Fielding Ltd 旅行プラン調整システム,旅行センタサーバ,旅行プラン調整方法および旅行プラン調整プログラム
JP2009205290A (ja) * 2008-02-26 2009-09-10 Toshiba Tec Corp 手荷物配送サービス管理システム
JP2015215767A (ja) * 2014-05-12 2015-12-03 株式会社ディー・ディー・エス 出力装置、出力システム、出力方法、及び、出力プログラム

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
OGAWA, KAI ET AL.: "Basic design of a sightseeing recommendation system using Characteristic Words", IPSJ SIG TECHNICAL REPORT: MOBILE COMPUTING AND UBIQUITOUS COMMUNICATIONS, no. 14, 9 May 2014 (2014-05-09), pages 1 - 6 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024023956A1 (fr) * 2022-07-27 2024-02-01 日本電気株式会社 Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage

Also Published As

Publication number Publication date
JPWO2022070253A1 (fr) 2022-04-07

Similar Documents

Publication Publication Date Title
WO2022070253A1 (fr) Terminal d'authentification, système d'authentification, procédé de commande de terminal d'authentification et support non temporaire lisible par ordinateur
WO2022107271A1 (fr) Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support lisible par ordinateur non transitoire
JP7298737B2 (ja) サーバ装置、システム、サーバ装置の制御方法及びコンピュータプログラム
WO2022070252A1 (fr) Serveur, système, procédé de commande de serveur et support non temporaire lisible par ordinateur
JP7151944B1 (ja) 認証端末、システム、認証端末の制御方法及びプログラム
JP7006865B1 (ja) 管理サーバ、システム、トークン発行方法及びコンピュータプログラム
WO2023067657A1 (fr) Dispositif de gestion d'informations, procédé de gestion d'informations et support lisible par ordinateur
JP7036300B1 (ja) システム、認証方法、認証端末、認証端末の制御方法及びプログラム
JP7010421B1 (ja) サーバ装置、システム、サーバ装置の制御方法及びコンピュータプログラム
JP2022068878A (ja) サーバ装置、システム、サーバ装置の制御方法及びコンピュータプログラム
JP7414167B1 (ja) サーバ装置、サーバ装置の制御方法及びプログラム
JP7276523B2 (ja) 管理サーバ、システム、トークン発行方法及びコンピュータプログラム
JP7040690B1 (ja) サーバ装置、システム、サーバ装置の制御方法及びコンピュータプログラム
WO2024084713A1 (fr) Terminal, système, procédé de commande de terminal et support de stockage
JP7501723B2 (ja) 管理サーバ、システム、方法及びコンピュータプログラム
WO2023058225A1 (fr) Système, serveur de gestion de départ, procédé de commande de serveur de gestion de départ et support de stockage
WO2023248445A1 (fr) Système, terminal, procédé de commande de terminal, et support de stockage
JP7100819B1 (ja) 端末、システム、端末の制御方法及びプログラム
US20240236085A1 (en) System, terminal, control method of terminal, and storage medium
JP7283597B2 (ja) サーバ装置、システム、サーバ装置の制御方法及びコンピュータプログラム
WO2023166563A1 (fr) Système, terminal, procédé de commande de terminal et support de stockage
WO2024053038A1 (fr) Dispositif, système et procédé d'aide à l'hébergement et support lisible par ordinateur
WO2023053362A1 (fr) Terminal d'authentification, système, procédé de commande pour terminal d'authentification et support d'enregistrement
WO2024079826A1 (fr) Dispositif serveur, système, procédé de commande de dispositif serveur, et support de stockage
WO2023162202A1 (fr) Système, et procédé de fourniture d'informations

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20956183

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2022553258

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20956183

Country of ref document: EP

Kind code of ref document: A1