WO2022195815A1 - Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support non transitoire lisible par ordinateur - Google Patents

Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support non transitoire lisible par ordinateur Download PDF

Info

Publication number
WO2022195815A1
WO2022195815A1 PCT/JP2021/011172 JP2021011172W WO2022195815A1 WO 2022195815 A1 WO2022195815 A1 WO 2022195815A1 JP 2021011172 W JP2021011172 W JP 2021011172W WO 2022195815 A1 WO2022195815 A1 WO 2022195815A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
facility
reservation
organization
Prior art date
Application number
PCT/JP2021/011172
Other languages
English (en)
Japanese (ja)
Inventor
耕平 沖中
岳世志 大江
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to JP2023506636A priority Critical patent/JPWO2022195815A5/ja
Priority to PCT/JP2021/011172 priority patent/WO2022195815A1/fr
Publication of WO2022195815A1 publication Critical patent/WO2022195815A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events

Definitions

  • the present disclosure relates to information providing devices, information providing systems, information providing methods, and non-transitory computer-readable media.
  • Patent Literature 1 discloses a reception system capable of confirming the identity of a lodger in an accommodation facility such as a hotel.
  • the reception system disclosed in Patent Document 1 includes a facial photograph information matching unit and a reception terminal.
  • the facial photograph information collating unit compares the passport facial photograph information at the time of check-in scanned from the passport and the photographed facial photograph at the time of check-in of the said lodger. Match information.
  • the reception terminal displays the information of the room reserved by the guest, Issue a card key for the room reserved by the guest.
  • the facial photograph information in the passport and the facial photograph information of the lodger are collated, so that the card key for the room reserved by the lodger can be appropriately issued.
  • Patent Document 2 discloses a reservation system capable of reserving a work box according to the user's purpose of use.
  • the reservation system disclosed in Patent Document 2 inputs basic information including at least one of the number of people using the work box, the date and time, and the installation area of the work box, and purpose information about the purpose of using the work box. Equipped with input means.
  • the reservation system further comprises computing means for computing to search for a work box that matches the input basic information and purpose information.
  • the reservation system further includes reservation means for the user to select and reserve a work box from among the work boxes found by the calculation means.
  • Patent Document 1 requires the user's passport in order to authenticate the user's face. Therefore, the user must carry his/her own passport when using the accommodation facility in the reception system. Therefore, if the user does not have a passport, it becomes difficult to authenticate the user, and the user may not be able to receive desired services.
  • a user uses a facility such as a work box as a remote office in order to carry out work at a company to which the user belongs.
  • the user needs to check the equipment information of the facility and the availability of the facility with the necessary equipment individually, register the necessary items from the website of each facility, etc., and make a reservation. be.
  • the user must perform various procedures such as identity verification and payment procedures each time the facility is used.
  • the company or the like to which the user belongs should grasp the reservation status and usage status of the employee's facility, and perform attendance management and the like of the employee.
  • a company, etc. bears the usage fee of a facility, it is necessary for employees, etc. to pay the expenses temporarily, and then to carry out settlement procedures with the company, etc. later.
  • the reservation system disclosed in Patent Document 2 imposes a burden on both companies and users.
  • an object of the present disclosure is to provide an information providing device, an information providing system, an information providing method, and a non-temporary computer that can improve convenience when performing work related to a predetermined organization at a facility. To provide a readable medium.
  • the information providing device is presenting means for presenting facility information about a plurality of use candidate facilities to a user belonging to a predetermined organization; Reservation receiving means for receiving a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use; biometric authentication control means for controlling biometric authentication using biometric information obtained from a user who has visited the selected facility; determining means for determining whether or not the purpose of use of the facility by the user in the visit is related to business of the organization when the biometric authentication is successful; and information providing means for providing the organization with usage information regarding the use of the facility by the user when the purpose of use relates to the business of the organization.
  • the information provision system related to this disclosure is a plurality of authentication terminals provided in each of a plurality of candidate facilities for use and acquiring biometric information from users belonging to a predetermined organization who have visited the candidate facilities for use; an information providing device; with The information providing device is presenting means for presenting facility information about the plurality of candidate facilities to the user; Reservation receiving means for receiving a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use; biometric authentication control means for controlling biometric authentication using biometric information obtained from a user visiting the selected facility using the authentication terminal provided at the facility; determining means for determining whether or not the purpose of use of the facility by the user in the visit is related to business of the organization when the biometric authentication is successful; and information providing means for providing the organization with usage information relating to the use of the facility by the user when the purpose of use is related to the business of the organization.
  • the information provision method related to this disclosure is the computer presenting facility information about a plurality of candidate facilities to a user belonging to a predetermined organization; Receiving a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use; controlling biometric authentication using the biometric information obtained from the user who visited the selected facility; If the biometric authentication is successful, determining whether the purpose of the user's use of the facility in the visit is related to the work of the organization; If the purpose of use relates to the business of the organization, the organization is provided with usage information regarding the use of the facility by the user.
  • a non-transitory computer-readable medium storing the information providing program according to the present disclosure is a presentation process of presenting facility information about a plurality of use candidate facilities to a user belonging to a predetermined organization; a reservation acceptance process for accepting a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use; biometric authentication control processing for controlling biometric authentication using biometric information acquired from a user who has visited the selected facility; Determination processing for determining whether or not the purpose of use of the facility by the user in the visit is related to the work of the organization when the biometric authentication is successful; an information providing process of providing the organization with usage information regarding the use of the facility by the user when the purpose of use relates to the business of the organization.
  • the information providing device, information providing system, information providing method, and non-temporary computer-readable medium according to the present disclosure make it possible to improve convenience when performing work related to a predetermined organization at a facility.
  • FIG. 1 is a block diagram showing a configuration of an information providing device according to Embodiment 1;
  • FIG. 4 is a flow chart showing processing of the information providing apparatus according to the first embodiment;
  • 2 is a block diagram showing the configuration of an information providing system according to a second embodiment;
  • FIG. 2 is a block diagram showing the configuration of an authentication device according to a second embodiment;
  • FIG. 9 is a flowchart showing the flow of biometric information registration processing according to the second embodiment; 9 is a flowchart showing the flow of biometric authentication processing according to the second embodiment;
  • FIG. 9 is a block diagram showing the configuration of an authentication terminal according to the second embodiment;
  • FIG. 2 is a block diagram showing the configuration of an information providing device according to a second embodiment;
  • FIG. 10 is a diagram showing facility information according to the second embodiment;
  • FIG. FIG. 10 is a diagram showing facility information associated with degrees of matching with user's desired conditions according to the second embodiment;
  • FIG. 10 is a diagram showing contract information according to the second embodiment;
  • FIG. FIG. 10 is a diagram showing user information according to the second embodiment;
  • FIG. FIG. 10 is a diagram showing reservation information according to the second embodiment;
  • FIG. FIG. 11 is a diagram showing history information according to the second embodiment;
  • FIG. FIG. 11 is a diagram showing a facility information display screen according to the second embodiment;
  • FIG. 11 is a diagram showing a facility information display screen including a degree of matching with user's desired conditions according to the second embodiment;
  • FIG. 12 is a diagram showing a reservation confirmation screen according to the second embodiment;
  • FIG. FIG. 10 is a diagram showing facility information according to the second embodiment;
  • FIG. 10 is a diagram showing facility information associated with degrees of matching with user's desired conditions according to the second embodiment;
  • FIG. 11 is a diagram showing a reservation information display screen according to the second embodiment;
  • FIG. 10 is a diagram showing an input screen according to the second embodiment;
  • FIG. 1 is a block diagram showing the configuration of an information providing device 10 according to this embodiment.
  • the information providing device 10 includes a presentation unit 11 , a reservation accepting unit 12 , a biometric authentication control unit 13 , a determination unit 14 and an information providing unit 15 .
  • the presentation unit 11 presents facility information regarding multiple use candidate facilities to users belonging to a predetermined organization.
  • the reservation accepting unit 12 accepts a reservation from the user for a facility selected by the user from among the presented plurality of candidate facilities for use.
  • the biometric authentication control unit 13 controls biometric authentication using the biometric information acquired from the user who visited the selected facility.
  • the determination unit 14 determines whether the user's purpose of using the facility in the visit is related to the work of the organization.
  • the information providing unit 15 provides the organization with usage information regarding the use of the user's facility when the determination unit 14 determines that the user's purpose of using the facility is related to the work of the organization.
  • FIG. 2 is a flowchart showing the processing performed by the information providing device 10.
  • the presenting unit 11 presents facility information regarding a plurality of use candidate facilities to users belonging to a predetermined organization (S11).
  • the reservation accepting unit 12 accepts a reservation for use of the facility selected by the user from among the presented plurality of candidate facilities for use (S12).
  • the biometric authentication control unit 13 controls the user's biometric authentication using the biometric information acquired from the user who visited the selected facility (S13).
  • the determination unit 14 determines whether or not the biometric authentication has succeeded (S14). If the biometric authentication succeeds (Yes in S14), the process proceeds to the next process, and if the biometric authentication fails (No in S14), the process ends.
  • the determination unit 14 determines whether the user's purpose of using the facility in the visit is related to the work of the organization (S15). If the purpose of use is related to the business of the organization (Yes in S15), the process proceeds to the next process, and if it is not related to the business of the organization (No in S15), the process ends.
  • the information providing unit 15 provides the organization with usage information regarding the use of the facility by the user (S16).
  • the presentation unit 11 presents facility information of a plurality of candidate facilities to users belonging to a predetermined organization, and the reservation reception unit 12 receives reservations for use of the facilities from users.
  • the biometric authentication control unit 13 controls biometric authentication of the user at the facility reserved by the user. This allows the user to authenticate himself/herself at the reserved facility.
  • the determination unit 14 determines whether the user's purpose of using the facility in the visit is related to the business of the organization. If the purpose of use is related to the work of an organization, the information providing unit 15 provides the organization with the user's usage information. By doing so, the information providing apparatus 10 can improve convenience when the user performs work related to a predetermined organization at the facility.
  • the information providing device 10 includes a processor, memory, and storage device (not shown). Further, the storage device stores a computer program in which the processing of the information providing method according to the present embodiment is implemented. Then, the processor loads the computer program from the storage device into the memory and executes the computer program. Thereby, the processor implements the functions of the presentation unit 11 , the reservation reception unit 12 , the biometric authentication control unit 13 , the determination unit 14 and the information provision unit 15 .
  • the presentation unit 11, the reservation reception unit 12, the biometric authentication control unit 13, the determination unit 14, and the information provision unit 15 may each be realized by dedicated hardware.
  • part or all of each component of each device may be realized by general-purpose or dedicated circuitry, processors, etc., or combinations thereof. These may be composed of a single chip, or may be composed of multiple chips connected via a bus. A part or all of each component of each device may be implemented by a combination of the above-described circuits and the like and programs.
  • a processor a CPU (Central Processing Unit), a GPU (Graphics Processing Unit), an FPGA (field-programmable gate array), a quantum processor (quantum computer control chip), or the like can be used.
  • each component of the information providing device 10 when a part or all of each component of the information providing device 10 is realized by a plurality of information processing devices, circuits, etc., the plurality of information processing devices, circuits, etc. may be centrally arranged, They may be distributed.
  • the information processing device, circuits, and the like may be implemented as a form in which each is connected via a communication network, such as a client-server system, a cloud computing system, or the like.
  • the functions of the information providing apparatus 10 may be provided in a SaaS (Software as a Service) format.
  • SaaS Software as a Service
  • Embodiment 2 is a specific example of Embodiment 1 described above.
  • FIG. 3 is a block diagram showing the configuration of the information providing system 1000 according to this embodiment.
  • the information providing system 1000 includes an authentication device 100, an information providing device 200, organizations 300-1 to 300-3, facilities 500-1 to 500-3, and authentication terminals 400-1 to 400-3.
  • Authentication device 100, information providing device 200, organizations 300-1 to 300-3, facilities 500-1 to 500-3, and authentication terminals 400-1 to 400-3 are connected via network N.
  • the network N is a wired or wireless communication line.
  • a plurality of users belong to each of the organizations 300-1 to 300-3, and each user can make reservations for facilities using a communication terminal.
  • employee U1 uses communication terminal 350
  • contractor U2 uses communication terminal 310.
  • FIG. Communication terminal 310 and communication terminal 350 are connected to each device via network N, respectively.
  • the information providing system 1000 makes use contracts between predetermined organizations 300-1 to 300-3 and a plurality of facilities 500-1 to 500-3, and users belonging to the predetermined organizations 300-1 to 300-3 It is an information system capable of accepting reservations for use of facilities. In addition, the information providing system 1000 provides the relevant organizations 300-1 to 300-3 with usage information regarding the use of facilities by users.
  • the predetermined organizations 300-1 to 300-3 can include, for example, not only legal entities such as joint stock companies and limited companies, but also national and administrative agencies, independent administrative agencies, general incorporated associations, and the like. Not limited to this, the predetermined organizations 300-1 to 300-3 may include any organization or institution to which the user using the facility can belong. Also, a user belonging to a given organization may be an employee, officer, staff member, member, or the like belonging to these organizations. It may also include temporary workers who are not directly employed by the organization.
  • the facilities 500-1 to 500-3 used by users may be buildings or the like having spaces where users can perform predetermined work.
  • the facilities 500-1 to 500-3 may include, for example, hotels, inns, private lodging facilities, karaoke rooms, cafes, rental offices, monthly apartments, or public facilities.
  • the facilities 500-1 to 500-3 may be work spaces such as work boxes installed in these facilities, stations, airports, offices, restaurants, and the like.
  • the predetermined work performed in the facilities 500-1 to 500-3 may include, for example, work related to the work that the user is in charge of in the organizations 300-1 to 300-3.
  • the work performed by the user may be, for example, document preparation, interviews, web conferences, telephone calls, emails, or customer correspondence.
  • the work is not limited to work performed by one user, and may include meetings and conferences performed by a plurality of users.
  • predetermined organizations 300-1 to 300-3 are companies with multiple employees, and users belonging to 300-1 to 300-3 are employees of those companies. It is also assumed that the facilities 500-1 to 500-3 used by users are hotels.
  • Organizations 300-1 to 300-3 enter into agreements with facilities 500-1 to 500-3 in advance so that their employees can use facilities 500-1 to 500-3 as remote offices. to secure rooms at each facility.
  • Employees of the organizations 300-1 to 300-3 can use the facility as a remote office by making a reservation for the desired facility by designating the period of use and equipment. During the reservation period, the user can carry out his/her assigned work within the reserved facility.
  • the organizations 300-1 to 300-3 may simply be referred to as the organization 300.
  • facilities 500-1 through 500-3 may simply be referred to as facility 500.
  • authentication terminals 400-1 to 400-3 may be simply referred to as authentication terminal 400 in some cases.
  • contract manager U2 belonging to organization 300-1 uses communication terminal 310 to make contracts with facilities 500-1 to 500-3.
  • the information providing device 200 provides a matching service for matching between the organization 300 and the facility 500.
  • the matching service matches an organization 300 that wants to secure a room for employees to use as a remote office, and a facility 500 that wants to increase the operating rate of the facility by providing a vacant room as a remote office. may be performed.
  • the information providing device 200 publishes information on facilities 500 available for the service to the organization 300 via matching sites.
  • the facility 500 posts information such as the facility name, address, contact information, availability of rooms that can be used as remote offices, available equipment, usage fees, and payment methods on the matching site.
  • the contract manager U2 uses the communication terminal 310 to apply for the matching service.
  • the communication terminal 310 inputs necessary items such as company information of the organization 300-1 onto the site according to the operation of the person in charge of contract U2.
  • the company information may include, for example, the organization name, location, contact information, industry, capital, number of employees, or name of person in charge of organization 300-1.
  • the information providing device 200 examines the application for use of the organization 300-1 based on predetermined criteria. If the examination is passed, the information providing device 200 notifies the communication terminal 310 to that effect.
  • the communication terminal 310 registers the facility 500 to be used as a remote office and the number of rooms desired to be used in the facility in the information providing device 200 .
  • Each facility secures a room according to the desired conditions of the registered organization 300-1 and makes a contract with the organization 300-1. By doing so, the organization 300-1 can reserve a room for employees to use as a remote office.
  • the communication terminal 310 performs user registration processing for employees who use the facility 500 as a remote office in accordance with the operation of the person in charge of contract U2. For example, communication terminal 310 performs user registration for employees U1, U3, U4, . . . belonging to organization 300-1. The communication terminal 310 determines each employee's ID and password, and registers this information in the information providing device 200 . Moreover, the communication terminal 310 notifies each employee of these information.
  • employee U1 is taken as an example.
  • the employee U1 accesses the matching site using the ID and password notified by the person in charge of contract U2, and makes a reservation for using the remote office.
  • the employee U1 registers necessary items such as name, address and contact information on the site. The registration processing of these pieces of information may be appropriately simplified so that only confirmation or correction is performed when the information is used for the second time or later.
  • employee U1 registers a face image for face authentication in authentication device 100 in order to use face authentication at facility 500 .
  • the face image registration process may also be simplified as appropriate by only confirmation or correction when used for the second time or later.
  • description is made using face authentication, but biometric authentication other than face authentication may be used.
  • biometric authentication other than face authentication may be used. For example, data (feature amounts) calculated from physical features unique to individuals such as iris, fingerprints, voiceprints, veins, or retinas may be used. The user may register these biometric information instead of the face image.
  • information about each user is stored in association with identification information that identifies the user.
  • the communication terminal 350 sends the facility 500 desired to be used as a remote office and the equipment to be used at the facility 500 to the information providing device 200 via a reservation reception form on the site or the like in accordance with the operation of the employee U1. sign up.
  • the fixtures may be items or the like required for the employee U1 to perform the work of the organization 300-1.
  • Equipment may include, for example, PCs, keyboards, mice, displays, desk lamps, headsets, earphones, microphones, chargers, numeric keys, calculators, printers, shredders, desks, chairs, stationery, or various cables.
  • Furnishings may also include items that are not used as a remote office but are used in normal usage (for example, lodging).
  • furnishings may include equipment such as blankets, humidifiers, air purifiers, massage chairs, and the like. Furnishings are not limited to the equipment as described above, and may include equipment related to the usage environment of the facility.
  • Wi-Fi registered trademark
  • the room is equipped with a soundproof function
  • equipment that is not necessary for work has been removed, or free drinks are available, etc. may be included as fixtures.
  • equipment may be provided for a fee or may be provided free of charge.
  • the information providing device 200 can extract utilization candidate facilities that match the desired conditions of the employee U1 from the facilities secured by the organization 300-1 and present them to the employee U1. For example, the information providing apparatus 200 may send the employee U1 information based on the location of the facility 500, information on equipment provided by the facility 500, information on past equipment usage by the employee U1, or availability of the facility 500. Candidate facilities may be displayed. The information providing apparatus 200 may present utilization candidate facilities based on the employee U1's past utilization history or the like when the employee U1 succeeds in authentication using an ID, a password, face recognition, or the like. In addition, the information providing device 200 may forget to borrow equipment or recommend equipment to the employee U1. By doing so, the employee U1 can quickly search for a facility that meets the desired conditions such as the date and time of use, location, and equipment, and can make a reservation for use of the desired facility.
  • the information providing device 200 When the information providing device 200 receives reservation processing for the facility 500 from the employee U1, it stores reservation information regarding the reservation.
  • the employee U1 visits the facility during the reservation period and performs biometric authentication and check-in processing using the authentication terminal 400 installed at the entrance of the facility.
  • the employee U1 receives the fixtures registered for use at the time of reservation at the front desk or the like, and enters the room designated by the facility. If a room is assigned to the user and equipment is prepared in the room in advance, the user may enter the room without receiving the equipment at the front desk or the like. Also, the user may add equipment to be used at the time of check-in. Furthermore, the user may request the grade of the room, the number of floors of the room, etc. at the time of check-in.
  • the information providing device 200 stores the employee U1's check-in time, check-out time, and information on equipment used. The information providing device 200 provides this information to the organization 300-1.
  • FIG. 4 is a block diagram showing the configuration of the authentication device 100 according to the second embodiment.
  • the authentication device 100 includes a biometric information DB (DataBase) 110 , a detection unit 120 , a feature point extraction unit 130 , a registration unit 140 and an authentication unit 150 .
  • DataBase biometric information DB
  • the biometric information DB 110 stores a user ID 111, biometric characteristic information 112 of the user ID, and biometric authentication method 113 in association with each other.
  • the biometric feature information 112 is, for example, a set of feature points extracted from a face image, an iris image, or the like.
  • the biometric authentication method 113 is, for example, an authentication method such as face authentication or iris authentication.
  • the authentication apparatus 100 may delete the biometric feature information 112 in the biometric information DB 110 in response to a request from the registered user of the biometric feature information 112 .
  • the authentication device 100 may delete the biometric information 112 after a certain period of time has passed since it was registered.
  • the detection unit 120 detects a face area or the like included in a registration image for registering biometric information, and outputs it to the feature point extraction unit 130 .
  • the feature point extraction unit 130 extracts feature points from the face area or the like detected by the detection unit 120 and outputs biometric feature information to the registration unit 140 . Further, the feature point extraction unit 130 extracts feature points included in the face image received from the information providing device 200 and outputs biometric feature information to the authentication unit 150 .
  • the detection unit 120 may detect a plurality of areas from one registered image.
  • the feature point extraction unit 130 may extract feature points from each of the plurality of extracted regions.
  • the detection unit 120 detects a face area and an iris area included in the face image.
  • the feature point extraction section 130 may extract feature points from the face area and the iris area detected by the detection section 120 and output facial feature information and iris feature information to the registration section 140 .
  • the registration unit 140 newly issues a user ID 111 when registering biometric feature information. Also, the registration unit 140 specifies the biometric authentication method 113 according to the area detected by the detection unit 120 . For example, when the detection unit 120 detects a face region, the registration unit 140 specifies the biometric authentication method 113 as face authentication, and when the detection unit 120 detects an iris region, the registration unit 140 specifies the biometric authentication method 113. Identify as iris authentication.
  • the registration unit 140 associates the issued user ID 111 , the biometric feature information 112 extracted from the registered image, and the specified biometric authentication method 113 and registers them in the biometric information DB 110 .
  • the authentication unit 150 performs biometric authentication using the biometric feature information 112 .
  • the authentication unit 150 identifies a biometric authentication method according to the extracted biometric feature information.
  • the authentication unit 150 collates the biometric feature information extracted from the facial image with the biometric feature information 112 in the biometric information DB 110 corresponding to the specified biometric authentication method 113 .
  • the authentication unit 150 returns to the information providing apparatus 200 whether or not the biometric information matches. Whether the biometric feature information matches or not corresponds to the success or failure of the authentication.
  • matching biometric feature information means that the degree of matching is equal to or greater than a predetermined value.
  • FIG. 5 is a flowchart showing the flow of biometric information registration processing according to the second embodiment.
  • the authentication device 100 acquires the registration image included in the biometric information registration request (S21).
  • the authentication device 100 receives a biometric information registration request from the authentication terminal 400 or a matching site or the like via the network N, and acquires the registered image of the user included in the request.
  • the detection unit 120 detects the user's face area and the like included in the registered image (S22).
  • the feature point extraction unit 130 extracts feature points from the face area or the like detected in step S22, and outputs biometric feature information to the registration unit 140 (S23).
  • the registration unit 140 issues the user ID 111, associates the user ID 111, the biometric feature information 112, and the biometric authentication method 113, and registers them in the biometric information DB 110 (S24).
  • the registration unit 140 associates the user ID 111, the biometric feature information, and the biometric authentication method, and registers them in the biometric information DB.
  • the authentication apparatus 100 may receive the biometric characteristic information 112 from a terminal or the like owned by the user, associate the biometric characteristic information 112 with the user ID 111 and the biometric authentication method 113, and register them in the biometric information DB 110 .
  • FIG. 6 is a flow chart showing the flow of biometric authentication processing by the authentication device 100 according to the second embodiment.
  • the feature point extraction unit 130 acquires a registered image for authentication included in the biometric authentication request (S31).
  • the authentication device 100 receives a biometric authentication request from the information providing device 200 via the network N, and extracts biometric feature information from the biometric image included in the biometric authentication request in steps S21 to S23.
  • the authentication device 100 may receive biometric information from the information providing device 200 .
  • the authentication unit 150 collates the acquired biometric feature information with the biometric feature information 112 of the biometric information DB 110 (S32).
  • the biometric feature information matches that is, when the matching degree of the biometric feature information is equal to or greater than a predetermined value (Yes in S33)
  • the authentication unit 150 identifies the user ID 111 of the user whose biometric feature information matches (S34).
  • the authentication unit 150 does not need to attempt matching with all of the biometric feature information 112 in the biometric information DB 110.
  • the authentication unit 150 can receive the biometric authentication request including the biometric authentication method 113, and perform matching from among the biometric authentication methods 113 that match.
  • the authentication unit 150 may preferentially try to match biometric feature information registered during the period from the day the biometric authentication request is received until several days before. These can improve matching speed. Also, if the preferential collation fails, it is preferable to collate with all the remaining biometric feature information. Further, the authentication unit 150 may include the biometric authentication method for which the authentication was successful in the authentication result.
  • FIG. 7 is a block diagram showing the configuration of the authentication terminal 400 according to the second embodiment.
  • Authentication terminal 400 includes camera 410 , storage unit 420 , communication unit 430 , input/output unit 440 , and control unit 450 .
  • the camera 410 is a photographing device that takes pictures under the control of the control unit 450 . In Embodiment 2, the camera 410 photographs the user's face.
  • Storage unit 420 is a storage device that stores a program for realizing each function of authentication terminal 400 .
  • a communication unit 430 is a communication interface with the network N. FIG.
  • the input/output unit 440 is at least a display device. Also, the input/output unit 440 may be an input/output unit including a display device and an input device. The input/output unit 440 may be capable of receiving input by the user's gaze, finger gestures, or voice. Further, input/output unit 440 may be a touch panel capable of receiving a user's touch operation.
  • the control unit 450 controls the hardware of the authentication terminal 400.
  • the control unit 450 includes an imaging control unit 451 , a registration unit 452 , an authentication control unit 453 and a display control unit 454 .
  • the imaging control unit 451 controls the camera 410 to capture the user's registration image or authentication image.
  • the registration image and the authentication image captured by the camera 410 are images including at least the face area of the user.
  • the imaging control section 451 outputs the registration image to the registration section 452 .
  • the imaging control unit 451 also outputs the authentication image to the authentication control unit 453 .
  • the registration unit 452 transmits a biometric information registration request including the registration image to the authentication device 100 via the network N.
  • the registration unit 452 may include the biometric authentication method in the biometric information registration request.
  • the authentication control unit 453 transmits a biometric authentication request including the authentication image to the information providing apparatus 200 via the network N.
  • the authentication control unit 453 includes the area identification information for identifying the area where the authentication terminal 400 is installed and the photographing time of the authentication image (face image) in the biometric authentication request and sends the information providing apparatus 200. send to.
  • the authentication control unit 453 may include terminal identification information for identifying the authentication terminal 400 in the biometric authentication request and transmit it to the information providing apparatus 200 instead of the area identification information.
  • the information providing apparatus 200 associates the terminal identification information of the authentication terminal 400 with the area identification information of the installation location of the authentication terminal 400 and stores them in the storage unit 210 in advance. By doing so, the information providing apparatus 200 refers to the storage unit 210 based on the terminal identification information included in the received biometric authentication request, and obtains the area identification information of the area where the authentication terminal 400 is installed. can do.
  • the display control unit 454 receives various screen data from the information providing device 200 via the network N and displays the received screen data on the input/output unit 440 .
  • the display control unit 454 displays on the input/output unit 440 the display content corresponding to the biometric authentication result.
  • the display control unit 454 uses a human sensor (not shown) to display predetermined screen data on the input/output unit 440 when it detects that the user is present in front of the authentication terminal 400. may
  • the authentication terminal 400 performs biometric authentication such as face authentication, but is not limited to this.
  • the authentication terminal 400 may authenticate the user using, for example, a two-dimensional code such as a bar code, a QR code (registered trademark), or the like.
  • these codes contain user identification information for identifying the user, and the user identification information is registered in advance in the authentication device 100 or the like in association with the user's name, organization to which the user belongs, and the like.
  • Camera 410 captures an image of a bar code, QR code, or the like presented by the user instead of the user's face, and reads user identification information included in these codes.
  • the authentication terminal 400 transmits the read user identification information and the authentication request to the information providing apparatus 200 .
  • the information providing device 200 issues an authentication request to the authentication device 100 using the user identification information and the authentication request. By doing so, it is possible to authenticate the user using a bar code or QR code.
  • Communication terminal 310 is an information terminal used by contract manager U2 in organization 300-1.
  • Communication terminal 350 is an information terminal used by employee U1 who belongs to organization 300-1.
  • the communication terminal 350 has a display section 351 .
  • the communication terminal 310 and the communication terminal 350 may be information processing devices such as personal computers, smart phones, or tablet terminals, for example.
  • the communication terminal 350 may be equipped with a camera (not shown) capable of capturing the face of the employee U1.
  • Employee U1 can register a face image in authentication device 100 using the camera. Not limited to this, employee U1 may acquire a face image using a separate camera and register the acquired face image in authentication device 100 .
  • FIG. 8 is a block diagram showing the configuration of the information providing device 200.
  • the information providing device 200 is an information processing device that presents facility information of use candidate facilities to the user and receives facility reservations from the user.
  • the information providing apparatus 200 controls biometric authentication of users in facilities, and determines the purposes of use of facilities of users who have successfully authenticated. If the purpose of use is related to the organization's business, the information providing device 200 provides the organization with the facility usage information of the user.
  • the information providing device 200 may be managed by a business operator that operates the matching service described above, or may be a cloud computer provided by a business operator other than the business operator.
  • the information providing apparatus 200 may be made redundant by a plurality of servers, and each functional block may be realized by a plurality of computers.
  • the information providing device 200 includes a storage unit 210 , a memory 220 , an IF (InterFace) unit 230 and a control unit 240 .
  • the storage unit 210 is an example of a storage device such as a hard disk or flash memory.
  • Storage unit 210 stores program 211 , facility information 212 , contract information 213 , user information 214 , reservation information 215 and history information 216 .
  • the program 211 is a computer program in which the processing of the information providing method according to the second embodiment is implemented.
  • the facility information 212 is information about facilities.
  • the facility information 212 is associated with a facility ID 2121 and equipment information 2122 .
  • FIG. 9 is a diagram showing an example of the facility information 212.
  • the facility ID 2121 is identification information that identifies the facility.
  • a facility ID 2121 corresponds to a facility ID 2132 and a facility ID 2153 which will be described later.
  • the facility information 212 may include information such as facility name, facility address, and facility contact information.
  • the equipment information 2122 is information on equipment provided by the facility.
  • the fixture information 2122 is associated with fixture names, fixture quantities, and the like.
  • the fixture information 2122 may be managed using fixture identification information for identifying fixtures. By using equipment identification information in common in a plurality of facilities, the status of equipment in the entire system can be easily grasped.
  • the facility information 212 may be appropriately presented to the user by the presentation unit 241 .
  • the user may be presented with the inventory quantity of equipment at the date and time when the user intends to make a reservation.
  • the facility information 212 may also include information such as the room number of the facility. By presenting the room number of the room with the desired environment in the presentation unit 241, the user can designate and make a reservation for the room.
  • the facility ID 2121 may be associated with a degree of matching that indicates the degree of matching between the user's desired condition and the facility information.
  • the desired condition may be, for example, conditions such as available date and time, location, or equipment of the facility.
  • FIG. 10 is a diagram showing facility information 212a in which a facility ID 2121, equipment information 2122, and degree of matching with desired conditions are associated.
  • the degree of matching may be set for each user and each facility.
  • the degree of matching may be set based on the user's desired usage period and usage time slot, and the available period and available time slot of the facility.
  • the degrees of matching are distinguished by symbols such as asterisks, double circles, and triangles.
  • an asterisk indicates "completely matches the desired conditions”
  • a double circle indicates “almost matches the desired conditions” (for example, 50% to 90% matches)
  • a triangle indicates "slightly matches the desired conditions”. (eg 30% to 50% match).
  • the degree of matching may be indicated using other symbols or numerical values.
  • the degree of matching may be indicated by, for example, “high”, “medium”, “low”, “ ⁇ points”, “ ⁇ %”, and the like.
  • weighting may be set for each condition. For example, when the user attaches importance to the location of the facility, if the location of the facility or the nearest station matches the user's desire, the degree of matching may be set by giving greater weight than other conditions.
  • the contract information 213 is information on contracts made between the organization and the facility.
  • the contract information 213 is associated with an organization ID 2131, a facility ID 2132, and the number of rooms 2133.
  • FIG. FIG. 11 is a diagram showing an example of the contract information 213.
  • the organization ID 2131 is identification information for identifying an organization.
  • the organization ID 2131 corresponds to an organization ID 2142 which will be described later.
  • the person in charge of the organization and the facility can confirm the contents of each other's contract.
  • the person in charge of each organization can access the information providing apparatus 200 using the ID and password of each organization and refer only to the contract information related to the organization to which he or she belongs.
  • the user information 214 is information of a user who makes a facility reservation.
  • User information 214 is associated with user ID 2141 , organization ID 2142 , and registered equipment 2143 .
  • FIG. 12 is a diagram showing an example of the user information 214.
  • User ID 2141 is identification information for identifying a user.
  • User ID 2141 corresponds to user ID 2152 described later.
  • a user ID 2141 and a user ID 2152 correspond to the user ID 111 issued by the authentication device 100 . Therefore, the biometric information DB 110, the user information 214, and the reservation information 215 are associated via the user ID.
  • the organization ID 2142 is identification information that identifies the organization to which the user belongs.
  • the registered equipment 2143 is information on equipment that the user desires to use. The user can register desired equipment in the registered equipment 2143 via the matching site at any timing. By doing so, the user can easily search for a facility that has the desired equipment. It should be noted that the user does not necessarily have to register the desired fixtures in advance.
  • the user information 214 may include the user name, the user's address, the user's contact information, and the like.
  • the reservation information 215 is information about reservations received from users.
  • the reservation information 215 is associated with a reservation ID 2151 , a user ID 2152 , a facility ID 2153 , a reservation period 2154 and a reserved equipment 2155 .
  • FIG. 13 is a diagram showing an example of the reservation information 215.
  • the reservation ID 2151 is identification information for identifying a reservation received from a user.
  • the reservation ID 2151 corresponds to a reservation ID 2161 to be described later.
  • User ID 2152 is identification information that identifies a user who uses the facility during the reservation period.
  • the facility ID 2153 is identification information that identifies the facility for which the reservation was made.
  • the reservation period 2154 is information indicating the usage period of the facility set by the user in the reservation.
  • the reservation period 2154 may include the start date and time and the end date and time for the user to use the facility. Also, the reservation period 2154 may be appropriately set according to the details of the contract with the facility, the business form of the facility, and the like. For example, the reservation period 2154 may be set over a period of two days or more, or may be set only for a predetermined period of time (for example, 8 hours after check-in) without defining a start time or an end time.
  • the reserved equipment 2155 is information on equipment that the user has registered for use at the time of reservation.
  • the history information 216 is information relating to the facility usage history of the user.
  • the history information 216 is associated with a reservation ID 2161, a check-in date and time 2162, a check-out date and time 2163, and a used equipment 2164.
  • FIG. FIG. 14 is a diagram showing an example of the history information 216.
  • the reservation ID 2161 is identification information for identifying a reservation made in advance by the user.
  • the reservation ID 2161 corresponds to the reservation ID 2151 described above. Therefore, by referring to the reservation information 215 from the history information 216 via the reservation ID 2161, the user and organization that made the reservation can be identified.
  • a check-in date and time 2162 and a check-out date and time 2163 indicate the date and time when the user checked in and checked out of the facility, respectively.
  • the equipment used 2164 is information on the equipment used by the user when using the facility.
  • the memory 220 is a volatile storage device such as a RAM (Random Access Memory), and is a storage area for temporarily holding information when the control unit 240 operates.
  • the IF section 230 is a communication interface with the network N. FIG.
  • the control unit 240 is a processor that controls each component of the information providing device 200, that is, a control device.
  • the control unit 240 loads the program 211 from the storage unit 210 into the memory 220 and executes the program 211 .
  • the control unit 240 performs the functions of the presentation unit 241, the reservation reception unit 242, the biometric authentication control unit 243, the determination unit 244, the check-in processing unit 245, the check-out processing unit 246, the information provision unit 247, and the deletion unit 248.
  • the presentation unit 241 corresponds to the presentation unit 11 of the first embodiment.
  • the presenting unit 241 presents facility information regarding a plurality of use candidate facilities to users belonging to a predetermined organization.
  • Candidate facilities may include all facilities contracted by the organization.
  • the presentation unit 241 can present usage candidate facilities to the user by referring to the contract information 213 .
  • organization 300-1 has contracts with facilities 500-1 to 500-3 for use as remote offices for employees.
  • Presentation unit 241 presents facility information of facilities 500-1 to 500-3, which are candidate facilities for use, to employee U1.
  • the presentation unit 241 presents information necessary for the employee U1 to make a reservation for the facility to the communication terminal 350 via the matching site in response to a request from the employee U1. Specifically, the presentation unit 241 generates display information for displaying the facility information on the display unit 351 of the communication terminal 350 and transmits the display information to the communication terminal 350 . Communication terminal 350 receives the generated display information and displays it on display unit 351 . The employee U1 can make a reservation by acquiring facility information from the display contents of the display unit 351 and selecting a facility.
  • FIG. 15 is a diagram showing an example of a facility information display screen 3511 displayed on the display unit 351.
  • the facility information display screen 3511 may include a map display area 3512 and a text display area 3513 .
  • the map display area 3512 may display the positions of candidate facilities to be used in association with map information.
  • the text display area 3513 may display information about the candidate facilities displayed in the map display area 3512 in text.
  • the text display area 3513 may include information such as the address, contact information, equipment information, room availability, or the URL of the website of the candidate facility, for example.
  • the presentation unit 241 may present the facility information and the map information to the user in association with each other based on the user's position information and the position information of each of the plurality of use candidate facilities.
  • the user's location information may be obtained by using the user's address included in the user information 214 (see FIG. 12), or by using a GPS (Global Positioning System) or the like from the user's information terminal.
  • the presentation unit 241 displays the location of the user and the location of the facility in the map display area 3512 using icons or the like. By doing so, the user can intuitively grasp the use candidate facilities existing in the short distance.
  • the presentation unit 241 may display all candidate facilities for use on the facility information display screen 3511, or may display only facilities that meet predetermined conditions. For example, the presentation unit 241 may cause the facility information display screen 3511 to display facilities that have a high degree of matching (for example, 50% or more matching) between the desired conditions of the user and the facility information. Alternatively, the presentation unit 241 may display only facilities located within a predetermined distance from the user's position. The presentation unit 241 may extract utilization candidate facilities by facility name, address, nearest station name, etc., and display them on the facility information display screen 3511 in response to a user's request.
  • the presentation unit 241 may extract utilization candidate facilities by facility name, address, nearest station name, etc., and display them on the facility information display screen 3511 in response to a user's request.
  • the presentation unit 241 may associate facility information with equipment information related to the equipment of the facility and present it to the user. In addition, the presentation unit 241 may accept use registration of equipment from the user and present facility information of use candidate facilities having the equipment registered for use to the user. In the example shown in FIG. 15, in the text display area 3513, equipment information possessed by the use candidate facility is displayed. The presentation unit 241 refers to the user information 214 (see FIG. 12), and if the equipment that the user wishes to use is registered in advance as the registered equipment 2143, only the facilities having the registered equipment 2143 are presented. good. The presentation unit 241 may also indicate that the facility has registered fixtures 2143, as shown in FIG. In addition, when the registered equipment 2143 is not registered in advance or when receiving the addition of the desired equipment, the presentation unit 241 may receive the use registration of the equipment from the user using a check box or the like.
  • the presentation unit 241 may refer to the history information 216 and present facility information regarding a plurality of use candidate facilities having equipment included in the usage history based on the equipment usage history of the user or other users. good. For example, the presentation unit 241 presents facility information of use candidate facilities having fixtures that the user has used in the past. By doing so, even if the user has not previously registered equipment in the registered equipment 2143, it is possible to present facilities having equipment that the user is likely to use.
  • the presenting unit 241 may refer to the history information 216 of users other than the user who intends to make a reservation, and make similar presentations. For example, if there are equipment used in the past by employee U3 or employee U4 who belongs to the same organization 300-1 as employee U1, the facility having these may be presented.
  • the presentation unit 241 may refer to not only the history information 216 but also the reservation information 215 to perform similar presentation.
  • the presentation unit 241 may present the vacancy status of each of a plurality of candidate facilities.
  • the presentation unit 241 may display, for example, “two rooms left” in the text display area 3513 .
  • the presentation unit 241 may present not only the number of available rooms but also the vacancy status of the entire facility. By doing so, the user can make a reservation while avoiding crowded facilities.
  • the facility information display screen 3511 may include information indicating the degree of matching with the user's desired conditions set in the facility information 212a.
  • FIG. 16 is a diagram showing an example of a facility information display screen 3511a including matching degrees.
  • the map display area 3512 displays the map information in association with the symbol indicating the degree of matching, so that the user can more intuitively select facilities that have a high degree of matching with the desired conditions. can be selected.
  • the text display area 3513 may display that the degree of matching with the desired condition is high or low.
  • the user selects one of the presented facilities and performs the reservation procedure.
  • employee U1 reserves facility 500-1.
  • the employee U1 may specify and make a reservation for a desired room in the facility 500-1 according to the number of floors, grade, and the like.
  • the presentation unit 241 causes the display unit 351 to display a reservation confirmation screen 3514 before the user confirms the reservation.
  • FIG. 17 is a diagram showing an example of the reservation confirmation screen 3514.
  • the reservation confirmation screen 3514 may include basic information 3515 and recommendation information 3516 .
  • the basic information 3515 is basic matters related to the reservation.
  • the basic information 3515 may be, for example, facility name, reservation period, equipment information that the user desires to use, and the like.
  • the recommendation information 3516 is information for prompting the user to reserve equipment.
  • the recommendation information 3516 may include, for example, information regarding the user's failure to borrow equipment.
  • the presentation unit 241 refers to the history information 216 of the user, and based on the history information 216, recommends to the user to perform usage registration for equipment for which usage registration has not been performed.
  • the presentation unit 241 displays, as the recommendation information 3516, a message prompting confirmation as to whether or not the user has forgotten to borrow equipment when the equipment for which the user's usage history exists is not registered in the reservation procedure.
  • the presentation unit 241 displays, for example, "Have you forgotten to borrow anything? I have used the following fixtures in the past.”
  • the presentation unit 241 may display the date and time when the user used the equipment together with the name of the equipment. Since the user can check the recommendation information 3516 and change the reservation details as necessary, it is possible to prevent forgetting to borrow equipment. Note that the presentation unit 241 may perform the display while excluding fixtures that were used before a predetermined date and time.
  • the presentation unit 241 may refer to not only the history information 216 but also the reservation information 215 to perform the presentation. If the user has already made a reservation for another date and time, the reservation can be referred to, so that it is possible to prevent the user from forgetting to borrow equipment based on newer information.
  • the recommendation information 3516 may include information for recommending equipment reservations to the user.
  • the presenting unit 241 refers to the history information 216 of other users, and if equipment that has been used by another user is not registered in the reservation procedure, the presentation unit 241 recommends that the user reserve the equipment. .
  • the presentation unit 241 may display, as the recommendation information 3516, a message such as "A user in the same organization uses the following equipment. Would you like to use it?" Other users may be users belonging to the same organization or users belonging to other organizations.
  • the degree of recommendation may be made different according to the type of industry, occupation, number of users, reviews of equipment, or the like. By doing so, the user can consider using equipment that has never been used.
  • the reservation reception unit 242 corresponds to the reservation reception unit 12 of the first embodiment.
  • the reservation accepting unit 242 accepts a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use.
  • the user confirms the content presented by the presentation unit 241 and confirms the facility reservation via the communication terminal 350 .
  • the user confirms the reservation by pressing the "reserve" button on the reservation confirmation screen 3514 (see FIG. 17).
  • the reservation reception unit 242 When the reservation is confirmed, the reservation reception unit 242 newly issues a reservation ID 2151.
  • the reservation acceptance unit 242 associates the user ID 2152 of the user who made the reservation, the facility ID 2153 of the facility to be reserved, the reservation period 2154, and the reserved equipment 2155 with the reservation ID, and stores them in the storage unit 210 as reservation information 215. .
  • the reservation reception unit 242 associates the reservation information 215 with the biometric information of the user and registers them in the storage device.
  • the reservation reception unit 242 receives the reservation information 215 and the user's biometric information via the user ID. It can be associated and managed.
  • the reservation reception unit 242 causes the display unit 351 to display a reservation information display screen 3517.
  • FIG. 18 is a diagram showing an example of the reservation information display screen 3517. As shown in FIG.
  • the reservation information display screen 3517 may include reservation details 3518 and read code 3519 .
  • the reservation details 3518 are basic matters related to the confirmed reservation.
  • the reservation content 3518 may be, for example, a reservation ID, a facility name, a reservation period, a room number, equipment information registered for use by the user, and the like. If a room has not been assigned to the user at the time of reservation, it may be displayed that the room number will be notified at the time of check-in.
  • the read code 3519 is information including reservation identification information for identifying the confirmed reservation.
  • the read code 3519 may be a QR code, bar code, or the like indicating the reservation ID 2151 .
  • the user can easily perform the check-in process by causing the authentication terminal 400 to read the read code 3519 .
  • the biometric authentication control unit 243 corresponds to the biometric authentication control unit 13 of the first embodiment.
  • the biometric authentication control unit 243 controls biometric authentication using the biometric information acquired from the user who visited the selected facility. After the reservation is received by the reservation receiving unit 242, the user visits the facility on the reserved date and time. The user performs check-in processing using the authentication terminal 400 installed at the entrance of the facility.
  • the authentication terminal 400 acquires biometric information from the user and transmits it to the information providing apparatus 200 together with the biometric authentication request.
  • employee U1 performs face authentication using authentication terminal 400-1 installed in the entrance of facility 500-1.
  • Employee U1 can check-in to facility 500-1 in response to successful face authentication.
  • the authentication terminal 400-1 captures the face image of the employee U1 and transmits a biometric authentication request to the information providing device 200 together with the face image.
  • the biometric authentication control unit 243 transmits a biometric authentication request to the authentication device 100 together with the transmitted face image.
  • the biometrics control unit 243 receives the authentication result from the authentication device 100 . In this manner, the biometric authentication control unit 243 controls biometric authentication of the user using the face information of the employee U1 registered in the authentication device 100.
  • FIG. When the biometric authentication is successful, the biometric authentication control unit 243 acquires the user ID 111 of the identified user from the authentication device 100 .
  • the determination unit 244 corresponds to the determination unit 14 of the first embodiment. If the biometric authentication of the user is successful, the determination unit 244 determines whether the user's purpose of using the facility in the visit is related to the work of the organization.
  • the determination unit 244 may determine the user's purpose of using the facility based on the user's reservation information. First, the determination unit 244 refers to the reservation information 215 and confirms whether or not there is reservation information related to the user's work corresponding to the user ID 111 acquired by the biometric authentication control unit 243 . If user's reservation information exists, the determination unit 244 compares the start time of the reservation period 2154 of the reservation with the current time, and determines whether the user is about to check in. For example, the determination unit 244 determines that the user is about to check in if the current time is within a predetermined time from the start time of the reservation period. Then, the determination unit 244 determines that the purpose of use of the facility in the visit by the user is related to the work of the organization.
  • the determination unit 244 refers to the reservation information 215 and checks whether or not there is reservation information for employee U1.
  • the reservation information 215 it is assumed that there is a reservation for employee U1 with a reservation period of "2021/2/1 10:00 to 18:00". For example, if the current time is within a predetermined time around 10:00 on the same day, the determination unit 244 determines that employee U1 is about to check in for the reservation. Further, the determination unit 244 determines that the purpose of use of the facility by the employee U1 is related to the work of the organization 300-1.
  • the determination unit 244 may receive an input from the user regarding the purpose of use of the facility during the visit, and determine the purpose of use based on the content of the input. When the biometric authentication of the user is successful, the determination unit 244 may generate display information for inputting the purpose of use, transmit the display information to the authentication terminal 400, and cause the input/output unit 440 to display the content.
  • FIG. 19 is a diagram showing an example of an input screen 441 displayed on the input/output unit 440.
  • the input screen 441 includes a display of a "personal use” button and a "business use” button, and may receive input from the user.
  • the input/output unit 440 receives input from the user, for example, using a line-of-sight estimation technique.
  • employee U1 selects "business use”.
  • the determination unit 244 determines that the purpose of using the facility of the employee U1 is related to the work of the organization 300-1.
  • the determination unit 244 may highlight a button for selecting business use on the input screen 441.
  • the determination unit 244 also provides information such as ⁇ Mr. message may be displayed. By doing so, the user can confirm the success of the face authentication, the reservation period, and the reserved equipment on the authentication terminal 400 .
  • the determination unit 244 may simply display a button indicating whether it is for personal use or for business use.
  • the determination unit 244 may display information on equipment recommended for use. These pieces of information may be audibly output.
  • a method other than the line-of-sight estimation technique may be used as the user's input method. For example, finger gestures, voice, touch operations, etc. may be used.
  • biometric authentication is performed on the user, and the purpose of use is determined based on the user ID specified according to the success of the biometric authentication, but the present invention is not limited to this.
  • the user may display the read code 3519 on the display unit 351 of the communication terminal 350, and the authentication terminal 400 may read this to perform personal authentication and determination of the purpose of use.
  • the determination unit 244 can determine the purpose of use of the facility without receiving input from the user.
  • the authentication terminal 400 may perform both authentication using the reading code 3519 and biometric authentication.
  • the determination unit 244 determines the purpose of use based on user input or the like, the determination unit 244 outputs a check-in processing request to the check-in processing unit 245 .
  • the check-in processing unit 245 receives a check-in processing request from the determination unit 244 and performs user check-in processing.
  • the check-in processing unit 245 may display reservation details and the like on the input/output unit 440, accept input of a signature from the user who has confirmed the details, and perform check-in processing.
  • the check-in processing unit 245 stores the user's check-in date and time in the history information 216 in association with the reservation ID.
  • the check-in processing unit 245 may further store information regarding the physical condition of the user at the time of check-in in the history information 216 in association with the reservation ID.
  • the authentication terminal 400 has a thermo camera (not shown), takes an image of the user's face area, and measures the surface temperature of the user's face.
  • the check-in processing unit 245 acquires the measured temperature from the authentication terminal 400 and stores it in the history information 216 in association with the reservation ID. By doing so, the user's fever status can be recorded, which is effective in preventing the spread of infectious diseases.
  • Input/output unit 440 may also display the measured body temperature to notify the user.
  • the check-in processing unit 245 may refer to the reservation information 215 or the history information 216 to allocate a room to the user. Therefore, the check-in processing unit 245 can be said to be an example of an allocation unit. For example, the check-in processing unit 245 may allocate rooms so that users are dispersed so that users do not concentrate in a specific area during the same time period. The check-in processing unit 245 may cause the input/output unit 440 to display the room number of the room assigned to the user.
  • the check-in processing unit 245 may allocate rooms (areas) according to the purpose of use. For example, if the purpose of use is the business purpose of the organization to which the user belongs, the check-in processing unit 245 allocates a room that can be used for business purposes among the empty rooms in the facility.
  • the business purpose is, for example, use as a remote office.
  • a room that can be used for business purposes may be, for example, a room in which a desk wider than the desk in the room for lodging is installed in advance and the bed is removed or leaned against the room and made unusable.
  • the room that can be used for business purposes may be a room in which some of the fixtures have already been installed.
  • a room that can be used for business purposes is a room that can be prepared by an employee of the facility after the assignment by placing a bed against the room for accommodation, bringing in a large desk and equipment, etc. good too.
  • the room that can be used for business purposes may be the same room as the room that can be used for purposes other than business purposes. For example, if the room is sufficiently spacious even though the bed has not been removed, or if there is no problem in using it as a remote office and the user has given consent, the room used by regular guests may be used for business purposes. may be made available in Note that the check-in processing unit 245 may receive inputs such as the desired room grade and number of floors from the user, and may allocate rooms and the like based on the input details.
  • the check-in processing unit 245 may newly register the biometric information of the user acquired at the time of check-in in the authentication device 100 .
  • the check-in processing unit 245 associates the user's facial image captured by the authentication terminal 400-1 with the user ID and the already registered facial image, and registers them in the authentication device 100.
  • FIG. In this way, when a user enters an assigned room, face authentication can be performed using a newly registered face image in the authentication terminal 400 installed at the entrance of each room.
  • a different type of biometric information eg, iris information
  • pre-registered biometric information eg, face information
  • the check-in processing unit 245 may delete the already registered biometric information from the authentication device 100 and register only new biometric information in the authentication device 100 .
  • the user receives the room card key and reserved equipment from the facility employee at the front desk.
  • equipment is prepared in the room in advance
  • the user may enter the room without receiving the equipment at the front desk. For example, if the user designates a room that has equipment prepared in advance, or if the facility prepares equipment for the room after allocating the room to the user, the user can enter the room without receiving the equipment at the front desk. can enter the room. By doing so, the facility side can handle the check-in procedure unattended.
  • An authentication terminal 400-1a may be provided at the entrance of the room to authenticate the user for entering the room.
  • the authentication terminal 400-1a photographs the face of the user who is about to enter the room, and transmits a biometric authentication request including the user's face image to the information providing device 200.
  • the authentication device 100 receives the biometric authentication request from the information providing device 200 and performs face authentication of the user.
  • the authentication device 100 extracts facial feature information from each of the user's face image captured by the authentication terminal 400-1a and the face image newly registered in the check-in processing unit 245, and performs matching.
  • the authentication device 100 transmits to the information providing device 200 that the face authentication was successful.
  • Authentication terminal 400-1a receives notification of successful authentication from information providing apparatus 200 and unlocks the room. A user can enter an assigned room or the like.
  • the user is authenticated using the face image newly registered by the check-in processing unit 245, but the present invention is not limited to this.
  • a face image registered in advance by the user at a matching site may be used.
  • the authentication apparatus 100 may perform authentication by preferentially using a newly registered face image over a previously registered face image. For example, the authentication device 100 first performs authentication using a newly registered face image, and if the authentication fails, performs authentication using a pre-registered face image. Further, authentication apparatus 100 may differ in the degree of matching of facial feature information used for determination of authentication success between a newly registered face image and a pre-registered face image.
  • biometric authentication methods may be used for authentication.
  • different biometric authentication methods may be used depending on the room or area that the user intends to enter. For example, when entering each room, an authentication method with higher accuracy than biometric authentication at the entrance may be used. For example, face authentication may be performed at the entrance, and face authentication and iris authentication may be performed at the entrance of the room. By doing so, higher security can be ensured.
  • the user may enter the room using a card key received at the front desk.
  • the check-in processing unit 245 may allocate an area other than the room (for example, a cafe, etc.) as an area that can be used by the user, depending on the purpose of use of the facility. In the same manner as entering a room, the user can perform face authentication or the like using the authentication terminal 400 provided at the entrance of each area, and can enter each area in response to successful authentication. For example, the check-in processing unit 245 may prohibit the user from entering the amusement facility for the purpose of business use. Also, the check-in processing unit 245 may allocate services that can be provided to the user according to the purpose of use of the facility. For example, the check-in processing unit 245 may prohibit the provision of alcohol at a cafe or the like for the purpose of business use.
  • the checkout processing unit 246 performs checkout processing for users who have finished using the facility. After using the facility, the user leaves the room and performs checkout procedures using the authentication terminal 400 installed at the entrance. When the user moves in front of the authentication terminal 400, the authentication terminal 400 performs face authentication of the user in the same manner as at the time of check-in. When the user succeeds in facial recognition, the checkout processing unit 246 compares the end date and time of the reservation period with the current time to determine whether the user is about to check out. For example, if the current time is within a predetermined time from the end time of the reservation period, the checkout processing unit 246 determines that the user is about to check out. In addition, the check-out processing unit 246 may determine that the user is about to check out if the user who has checked in has not yet checked out.
  • the checkout processing unit 246 When determining that the user is about to check out, the checkout processing unit 246 generates display information for checkout and transmits it to the authentication terminal 400 . For example, the input/output unit 440 displays "Do you want to check out?" The checkout processing unit 246 performs user checkout processing according to user input to the input/output unit 440 . The checkout processing unit 246 associates the reservation ID, the date and time of checkout, and the equipment to be used, stores them in the history information 216, and updates the history information 216 related to the reservation. The equipment used is information on the equipment actually used by the user when using the facility. When the user additionally uses equipment, the checkout processing unit 246 stores the history information 216 including the added equipment in the used equipment.
  • the checkout processing unit 246 may cause the input/output unit 440 to display a screen to return the card key or the like to a predetermined position.
  • the checkout processing unit 246 receives a request for checkout processing from an information terminal operated by a staff member, and performs checkout processing.
  • the checkout processing unit 246 updates the history information 216 regarding the reservation in the same manner as described above.
  • the information providing unit 247 corresponds to the information providing unit 15 of the first embodiment.
  • the information providing unit 247 provides the organization with usage information regarding the use of the user's facility.
  • the information providing unit 247 provides facility usage history information 216 related to the work of the contracted organization.
  • the information provider 247 may provide the reservation information 215 to the organization.
  • the information providing unit 247 may allow the history information 216 and the reservation information 215 to be browsed from the communication terminal 310 on the matching site. You may In addition, the information providing unit 247 may provide facility entry/exit history (for example, biometric authentication history) so as to be associated with the organization's attendance management system.
  • biometric authentication history for example, biometric authentication history
  • the information providing unit 247 may calculate the facility usage frequency for each user. Further, benefits such as points may be given to the user or the organization to which the user belongs according to the frequency of use.
  • the deletion unit 248 deletes the biometric information after a predetermined period of time has elapsed. Further, the deletion unit 248 may delete the biometric information after setting different predetermined periods according to the frequency of use of the facility by the user. For example, the deletion unit 248 may delete the biometric information of a user who uses the facility infrequently in a shorter period than the biometric information of a user who uses the facility frequently.
  • FIG. 20 and 21 are flowcharts showing the processing performed by the information providing apparatus 200.
  • FIG. First with reference to FIG. 20, the processing in the information providing apparatus 200 from presenting facility information to a user to receiving a facility reservation from the user will be described. It is assumed that the information providing apparatus 200 has already completed the contract processing with the organization and the user registration of each user on the matching site.
  • the presentation unit 241 presents facility information regarding a plurality of use candidate facilities to users belonging to a predetermined organization (S101).
  • the user acquires the presented facility information with the communication terminal 350 and confirms the content from the display on the display unit 351 .
  • the presentation unit 241 presents the facility information and the map information to the user in association with each other, for example, based on the user's position information and the position information of each of the plurality of use candidate facilities.
  • the presentation unit 241 may receive an input such as the name of the facility or the name of the nearest station from the user and extract use candidate facilities.
  • the presentation unit 241 may present the facility information and the equipment information related to the equipment of the facility in association with each other.
  • the presentation unit 241 may refer to the user's or another user's use history of equipment, and present facilities having the equipment included in the use history.
  • the presentation unit 241 may extract the facility having the equipment and present the facility information. Also.
  • the presentation unit 241 may present the availability of each facility. The user selects a facility to use based on the presented information.
  • the presentation unit 241 accepts selection of candidate facilities, input of necessary items, and registration of use of equipment from the user (S102). The presentation unit 241 determines whether or not the biometric information of the user has been registered in the authentication device 100 (S103). If the biometric information has not been registered (No in S103), the presentation unit 241 prompts the user to register the biometric information, and registers the user's biometric information (S104).
  • the presentation unit 241 refers to the user's or another user's equipment usage history (S105).
  • the presentation unit 241 determines whether or not there is recommendation information for the user (S106).
  • the recommendation information is information about equipment that the user has forgotten to borrow or equipment that is recommended to be used by the user. For example, if the user has not registered for use of equipment for which the user's or another user's usage history exists, the presentation unit 241 determines that there is recommendation information for the user.
  • the presenting unit 241 recommends to the user that use registration be performed for equipment for which use registration has not been performed (S107). For example, the presenting unit 241 displays "Have you forgotten to borrow anything? Have you used the following equipment in the past?", "A user in the same organization has used the following equipment. A message is displayed on the display unit 351 . The user confirms the usage registration of the equipment and the contents of the reservation as necessary, and finalizes the reservation.
  • the reservation reception unit 242 determines whether or not the reservation has been confirmed by the user (S108). If the reservation is confirmed (Yes in S108), the reservation accepting unit 242 accepts the user's use reservation and stores the reservation information (S109). If the reservation is not confirmed (No in S108), the processing up to this point is repeated.
  • the user visits the reserved facility and moves in front of the authentication terminal 400 at the entrance of the facility or the like.
  • the user uses the authentication terminal 400 to perform check-in procedures.
  • the biometric authentication control unit 243 acquires the user's biometric information from the authentication terminal 400 (S201).
  • the biometric authentication control unit 243 controls biometric authentication using the acquired biometric information (S202).
  • the biometric authentication control unit 243 transmits the acquired biometric information together with the biometric authentication request to the authentication device 100, and acquires the authentication result.
  • the determination unit 244 determines whether or not the user has succeeded in biometric authentication (S203). If the user fails biometric authentication (No in S203), the process ends. When the biometric authentication of the user is successful (Yes in S203), the determination unit 244 displays a facility usage purpose selection screen on the input/output unit 440 of the authentication terminal 400 (S204).
  • the determination unit 244 receives input from the user using line-of-sight estimation technology or the like, and determines whether the purpose of using the facility is related to the work of the organization to which the user belongs (S205). Note that the determination unit 244 may perform the determination by referring to the user's reservation information without accepting the user's input. For example, if the reservation information of the user includes information related to the work of the organization and the current time is close to the start time of the reservation, the determination unit 244 determines that the user's purpose of use is business purpose. good.
  • the determining unit 244 displays the facility use purpose selection screen in step S204 after the biometric authentication (S201 to S203), but the present invention is not limited to this.
  • the determination unit 244 may display the selection screen before step S201 and receive an input of the purpose of use of the facility from the user.
  • the biometric authentication control unit 243 acquires biometric information (S201) and controls biometric authentication (S202) after the determination unit 244 receives an input from the user.
  • the determination unit 244 performs the determination of step S205 according to the success of the biometric authentication (Yes in S203).
  • the check-in processing unit 245 allocates an area that can be used for work to the user (S206).
  • the check-in processing unit 245 allocates to the user, for example, a business room suitable for use as a remote office.
  • a business room may be, for example, a room in which a desk larger than that of a room for lodging is pre-installed and the bed is removed or propped up to make it unusable.
  • it may be a room or the like in which some of the fixtures have been installed in advance.
  • it may be a room that can be prepared by an employee of the facility after the room is allocated, by propping up the bed against the room for lodging, bringing in a large desk and fixtures, and the like.
  • the check-in processing unit 245 allocates an area that can be individually used to the user (S210). For example, the check-in processing unit 245 allocates a room for accommodation to a user for personal use. After that, normal check-in and check-out processing is performed for the user for personal use, and the processing ends.
  • the check-in processing unit 245 performs check-in processing by accepting the input of the user's signature.
  • the check-in processing unit 245 stores the user's check-in date and time in the history information in association with the reservation ID (S207).
  • the check-out processing unit 246 performs user face authentication in the same manner as at check-in, and performs user check-out processing according to success of the authentication.
  • the check-out processing unit 246 associates the user's check-out date and time with the reservation ID and stores them in the history information, and updates the history information (S208).
  • the information providing unit 247 provides the organization with usage information of facilities used for business purposes by users belonging to the organization (S209).
  • the information provider 247 may provide facility history information and reservation information to the organization.
  • the information providing unit 247 may calculate the usage status for each predetermined period and provide usage information, or may calculate the usage frequency of the facility for each user.
  • the information providing unit 247 may give benefits such as points to the user or the like according to the frequency of use of the facility.
  • the deletion unit 248 may delete the biometric information of the user as appropriate according to the frequency of use of the facility by the user.
  • a predetermined organization makes contracts with a plurality of facilities via the matching site provided by the information providing apparatus 200, and uses a room that can be used as a remote office or the like. can be ensured.
  • a user belonging to an organization can easily use a desired facility from among the secured facilities by specifying the date and time and equipment to be used and making a reservation.
  • the information providing device 200 associates and manages the user's personal information, biometric information, information on equipment used in the facility, and the like. Therefore, the information providing apparatus 200 can present the user with candidate facilities that meet the conditions suitable for each user. Therefore, the user can select a facility to reserve based on information such as the location of the facility, the availability of rooms, or the equipment that the facility has.
  • the information providing device 200 presents equipment recommendation information based on the equipment reservation status or usage status of the user or other users when the user makes a reservation or visits the facility. By receiving the recommendation information, the user can prevent forgetting to borrow equipment necessary for business. In addition, since the user can acquire information on equipment recommended for use, the user can consider using equipment that the user has not used in the past.
  • the information providing device 200 associates and manages the user's biometric information and reservation information. Therefore, the user can use biometric authentication to check-in and check-out of the facility. Therefore, the user can easily perform personal authentication at a plurality of facilities without memorizing an ID or the like for each facility. In addition, since the reservation information is associated with the equipment information, it is possible to borrow all necessary equipment at the time of check-in.
  • the information providing device 200 stores the check-in date and time, check-out date and time, and information on the equipment to be used in association with the reservation information.
  • the information providing apparatus 200 accumulates facility usage information of users and provides the information to organizations. By doing so, the organization can easily grasp the usage status of the facilities of the users belonging to it. The information can be used for other purposes.
  • the facility can grasp how much the facility is used by what kind of organization. As described above, according to the information providing system 1000 according to the present embodiment, convenience is improved when the user performs work related to the organization at the facility, so that the operating rate of the facility can be improved.
  • Each functional component of the authentication device 100, the information providing device 200, the communication terminal 310, the communication terminal 350, and the authentication terminal 400 is realized by hardware (eg, hardwired electronic circuit, etc.) that implements each functional component. Alternatively, it may be realized by a combination of hardware and software (for example, a combination of an electronic circuit and a program for controlling it). A case in which each functional component of the information providing apparatus 200 and the like is implemented by a combination of hardware and software will be further described below.
  • FIG. 22 is a block diagram illustrating the hardware configuration of a computer 900 that implements the information providing device 200 and the like.
  • the computer 900 may be a dedicated computer designed to implement the information providing device 200 or the like, or may be a general-purpose computer.
  • the computer 900 may be a portable computer such as a smart phone or a tablet terminal.
  • the computer 900 implements each function of the information providing device 200 and the like.
  • the application is configured by a program for realizing the functional components of the information providing apparatus 200 and the like.
  • Computer 900 has bus 902 , processor 904 , memory 906 , storage device 908 , input/output interface 910 and network interface 912 .
  • a bus 902 is a data transmission path for the processor 904, memory 906, storage device 908, input/output interface 910, and network interface 912 to transmit and receive data to and from each other.
  • the method of connecting the processors 904 and the like to each other is not limited to bus connection.
  • the processor 904 is various processors such as a CPU (Central Processing Unit), a GPU (Graphics Processing Unit), or an FPGA (Field-Programmable Gate Array).
  • the memory 906 is a main memory implemented using a RAM (Random Access Memory) or the like.
  • the storage device 908 is an auxiliary storage device implemented using a hard disk, SSD (Solid State Drive), memory card, ROM (Read Only Memory), or the like.
  • the input/output interface 910 is an interface for connecting the computer 900 and input/output devices.
  • the input/output interface 910 is connected to an input device such as a keyboard and an output device such as a display device.
  • a network interface 912 is an interface for connecting the computer 900 to a network.
  • This network may be a LAN (Local Area Network) or a WAN (Wide Area Network).
  • the storage device 908 stores programs (programs for realizing the above-described applications) that implement each functional component of the information providing apparatus 200 and the like.
  • the processor 904 reads this program into the memory 906 and executes it, thereby realizing each functional component of the information providing apparatus 200 and the like.
  • Non-transitory computer readable media include various types of tangible storage media. Examples of non-transitory computer-readable media include magnetic recording media (e.g., floppy disks, magnetic tapes, hard disk drives), magneto-optical recording media (e.g., magneto-optical discs), CDs (compact discs), or DVDs (digital versatile disc), semiconductor memory (eg mask ROM, PROM (Programmable ROM), EPROM (Erasable PROM), flash ROM, RAM).
  • magnetic recording media e.g., floppy disks, magnetic tapes, hard disk drives
  • magneto-optical recording media e.g., magneto-optical discs
  • CDs compact discs
  • DVDs digital versatile disc
  • semiconductor memory eg mask ROM, PROM (Programmable ROM), EPROM (Erasable PROM), flash ROM, RAM).
  • the program may also be provided to the computer on various types of transitory computer readable medium.
  • Examples of transitory computer-readable media include electrical signals, optical signals, and electromagnetic waves.
  • Transitory computer-readable media can deliver the program to the computer via wired channels, such as wires and optical fibers, or wireless channels.
  • (Appendix 1) presenting means for presenting facility information about a plurality of use candidate facilities to a user belonging to a predetermined organization; Reservation receiving means for receiving a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use; biometric authentication control means for controlling biometric authentication using biometric information obtained from a user who has visited the selected facility; determining means for determining whether or not the purpose of use of the facility by the user in the visit is related to business of the organization when the biometric authentication is successful; and information providing means for providing the organization with usage information regarding the use of the facility by the user when the purpose of use relates to the business of the organization.
  • (Appendix 2) The information providing apparatus according to supplementary note 1, wherein the determination means receives an input of the purpose of use from the user and determines the purpose of use based on the content of the input. (Appendix 3) 3. The information providing apparatus according to appendix 1 or 2, wherein the determination means determines the purpose of use based on reservation information regarding the reservation for use. (Appendix 4) The reservation reception means associates the reservation information related to the use reservation with the biometric information of the user and registers them in a storage device; 4. The information providing apparatus according to any one of appendices 1 to 3, wherein the biometric authentication control means controls the biometric authentication using the biometric information registered in the storage device.
  • any one of appendices 1 to 4 wherein the presenting means associates the facility information with the map information and presents them to the user based on the position information of the user and the position information of each of the plurality of candidate facilities
  • the information providing device according to the item.
  • (Appendix 6) 6.
  • the information providing device according to any one of appendices 1 to 5, wherein the presenting means associates the facility information with equipment information relating to equipment possessed by the candidate facility and presents the information to the user.
  • the presenting means presents the facility information related to the plurality of use candidate facilities having the equipment included in the usage history, based on the equipment usage history of the user or another user.
  • the presenting means receives from the user a usage registration of equipment, and presents to the user the facility information regarding the plurality of usage candidate facilities having the equipment that has been registered for use.
  • the information providing device described. The presenting means recommends to the user that the usage registration be performed for the equipment for which the usage registration has not been performed, based on the usage history of the equipment by the user or another user.
  • Information provider (Appendix 10) 10.
  • the information providing device according to any one of appendices 1 to 9, wherein the presenting means presents availability of each of the plurality of candidate facilities. (Appendix 11) 11.
  • the information providing apparatus according to any one of appendices 1 to 10, further comprising deleting means for deleting the biometric information after a predetermined period of time has passed since the biometric information was registered.
  • Appendix 12 12.
  • Appendix 13 13.
  • (Appendix 15) 15. The information providing system according to appendix 14, wherein the determining means receives an input of the purpose of use from the user and determines the purpose of use based on the content of the input.
  • the computer presenting facility information about a plurality of candidate facilities to a user belonging to a predetermined organization; Receiving a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use; controlling biometric authentication using the biometric information obtained from the user who visited the selected facility; If the biometric authentication is successful, determining whether the purpose of the user's use of the facility in the visit is related to the work of the organization;
  • An information providing method comprising: providing usage information relating to the use of the facility by the user to the organization when the purpose of use is related to the business of the organization.
  • (Appendix 17) a presentation process of presenting facility information about a plurality of use candidate facilities to a user belonging to a predetermined organization; a reservation acceptance process for accepting a reservation for use of a facility selected by the user from among the presented plurality of candidate facilities for use; biometric authentication control processing for controlling biometric authentication using biometric information acquired from a user who has visited the selected facility; Determination processing for determining whether or not the purpose of use of the facility by the user in the visit is related to the work of the organization when the biometric authentication is successful;
  • a non-temporary non-temporary information providing program that causes a computer to execute an information providing process for providing the organization with usage information relating to the use of the facility by the user when the purpose of use is related to the work of the organization computer readable medium.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

La présente divulgation a pour objet un dispositif de fourniture d'informations capable d'améliorer la commodité de réalisation, dans une installation, d'un travail concernant une organisation prescrite. Un dispositif de fourniture d'informations (10) selon la présente divulgation comprend : une unité de présentation (11) qui présente des informations d'installation liées à une pluralité d'installations candidates à utiliser à un utilisateur appartenant à une organisation prescrite ; une unité de réception de réservation (12) qui reçoit une réservation pour utiliser une installation sélectionnée par l'utilisateur parmi la pluralité présentée d'installations candidates à utiliser ; une unité de commande d'authentification biométrique (13) qui commande une authentification biométrique à l'aide d'informations biométriques acquises auprès d'un utilisateur qui a visité l'installation sélectionnée ; une unité de détermination (14) qui, si l'authentification biométrique est réussie, détermine si l'objectif de l'utilisation par l'utilisateur de l'installation durant sa visite concerne ou non un travail pour l'organisation ; et une unité de fourniture d'informations (15) qui fournit, à l'organisation, des informations d'utilisation concernant l'utilisation par l'utilisateur de l'installation si l'objectif de l'utilisation concerne un travail pour l'organisation.
PCT/JP2021/011172 2021-03-18 2021-03-18 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support non transitoire lisible par ordinateur WO2022195815A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2023506636A JPWO2022195815A5 (ja) 2021-03-18 情報提供装置、情報提供システム、情報提供方法、及び情報提供プログラム
PCT/JP2021/011172 WO2022195815A1 (fr) 2021-03-18 2021-03-18 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support non transitoire lisible par ordinateur

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2021/011172 WO2022195815A1 (fr) 2021-03-18 2021-03-18 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support non transitoire lisible par ordinateur

Publications (1)

Publication Number Publication Date
WO2022195815A1 true WO2022195815A1 (fr) 2022-09-22

Family

ID=83322053

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2021/011172 WO2022195815A1 (fr) 2021-03-18 2021-03-18 Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support non transitoire lisible par ordinateur

Country Status (1)

Country Link
WO (1) WO2022195815A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7442893B2 (ja) 2022-07-25 2024-03-05 株式会社パレスリンク 情報処理装置、情報処理システム、ユーザ端末、情報処理方法及び情報処理プログラム

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006235979A (ja) * 2005-02-24 2006-09-07 Toshiba Corp 情報提供システム及び情報提供方法
JP2008204170A (ja) * 2007-02-20 2008-09-04 Rakuten Inc サービス予約システム、情報提供装置、情報提供方法及び情報提供処理プログラム
JP2014048686A (ja) * 2012-08-29 2014-03-17 Im Data:Kk 宿泊施設の空室情報を提供し該情報に基づいて利用者が宿泊施設に通信するための宿泊施設情報システム
JP2016016950A (ja) * 2014-07-09 2016-02-01 東芝エレベータ株式会社 エレベータシステム
JP2020042440A (ja) * 2018-09-07 2020-03-19 株式会社日立ビルシステム 入退室管理システム
JP2020107135A (ja) * 2018-12-27 2020-07-09 ローレルバンクマシン株式会社 予約管理システム、予約管理方法及びプログラム
JP2020135825A (ja) * 2019-02-26 2020-08-31 京セラドキュメントソリューションズ株式会社 画像形成装置
JP2020135331A (ja) * 2019-02-18 2020-08-31 富士通株式会社 割当方法、割当プログラム、および情報処理装置

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006235979A (ja) * 2005-02-24 2006-09-07 Toshiba Corp 情報提供システム及び情報提供方法
JP2008204170A (ja) * 2007-02-20 2008-09-04 Rakuten Inc サービス予約システム、情報提供装置、情報提供方法及び情報提供処理プログラム
JP2014048686A (ja) * 2012-08-29 2014-03-17 Im Data:Kk 宿泊施設の空室情報を提供し該情報に基づいて利用者が宿泊施設に通信するための宿泊施設情報システム
JP2016016950A (ja) * 2014-07-09 2016-02-01 東芝エレベータ株式会社 エレベータシステム
JP2020042440A (ja) * 2018-09-07 2020-03-19 株式会社日立ビルシステム 入退室管理システム
JP2020107135A (ja) * 2018-12-27 2020-07-09 ローレルバンクマシン株式会社 予約管理システム、予約管理方法及びプログラム
JP2020135331A (ja) * 2019-02-18 2020-08-31 富士通株式会社 割当方法、割当プログラム、および情報処理装置
JP2020135825A (ja) * 2019-02-26 2020-08-31 京セラドキュメントソリューションズ株式会社 画像形成装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7442893B2 (ja) 2022-07-25 2024-03-05 株式会社パレスリンク 情報処理装置、情報処理システム、ユーザ端末、情報処理方法及び情報処理プログラム

Also Published As

Publication number Publication date
JPWO2022195815A1 (fr) 2022-09-22

Similar Documents

Publication Publication Date Title
JP6625807B2 (ja) 会議室予約システム、会議室予約方法および会議室予約プログラム
JP2018124622A (ja) 入場受付端末、入場受付方法、入場受付プログラム、および入場受付システム
JP6662420B2 (ja) 施設利用管理システム、施設利用管理方法、及びプログラム
KR102331159B1 (ko) 컴퓨터에 의해 판독 가능한 기록매체에 저장된 통합 인증 프로그램 및 이를 포함하는 통합 업무 관리 시스템
WO2022195815A1 (fr) Dispositif de fourniture d'informations, système de fourniture d'informations, procédé de fourniture d'informations et support non transitoire lisible par ordinateur
JP2021068371A (ja) 宿泊施設管理システム、宿泊施設管理装置、宿泊施設管理方法、及びコンピュータプログラム
US9454852B2 (en) Electronic access authorization and method for its use
JP6680399B2 (ja) 施設利用管理システム、施設利用管理方法、及びプログラム
JP6841357B1 (ja) 施設利用管理システム、施設利用管理方法、及び施設利用管理プログラム
JP6614291B1 (ja) 施設利用管理システム、施設利用管理方法、及びプログラム
JP6635155B1 (ja) 施設利用管理システム、施設利用管理方法、及びプログラム
CN115829070A (zh) 图书馆空间的预约管理方法、系统及存储介质
WO2017143402A1 (fr) Système réseauté destiné à faciliter une transaction de détail
JP2022124229A (ja) 顔認証システム、顔認証方法、情報処理端末およびその制御方法
JP7442893B2 (ja) 情報処理装置、情報処理システム、ユーザ端末、情報処理方法及び情報処理プログラム
JP2021067073A (ja) 情報処理装置
JP2021047600A (ja) 情報処理システムおよびプログラム
WO2022195802A1 (fr) Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur
JP6813075B1 (ja) 施設利用管理システム、施設利用管理方法、及びプログラム
WO2024003985A1 (fr) Dispositif serveur, système, procédé de commande de dispositif serveur et support de stockage
JPWO2019098205A1 (ja) 認証装置、認証方法、及びプログラム
WO2024095373A1 (fr) Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage
WO2024095376A1 (fr) Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage
WO2021199186A1 (fr) Dispositif d'aide à la réservation de conférence, système, procédé et support non transitoire lisible par ordinateur stockant un programme
JP7494488B2 (ja) 施設利用管理システム、施設利用管理方法、操作端末装置、及び施設利用管理プログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21931564

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2023506636

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21931564

Country of ref document: EP

Kind code of ref document: A1