WO2023132059A1 - System, server device, server device control method, and storage medium - Google Patents

System, server device, server device control method, and storage medium Download PDF

Info

Publication number
WO2023132059A1
WO2023132059A1 PCT/JP2022/000375 JP2022000375W WO2023132059A1 WO 2023132059 A1 WO2023132059 A1 WO 2023132059A1 JP 2022000375 W JP2022000375 W JP 2022000375W WO 2023132059 A1 WO2023132059 A1 WO 2023132059A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
account
server
server device
information
Prior art date
Application number
PCT/JP2022/000375
Other languages
French (fr)
Japanese (ja)
Inventor
雄亮 佐藤
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to PCT/JP2022/000375 priority Critical patent/WO2023132059A1/en
Publication of WO2023132059A1 publication Critical patent/WO2023132059A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services

Definitions

  • the present invention relates to a system, a server device, a server device control method, and a storage medium.
  • Such a system includes, for example, an information transaction device managed by an information bank or the like, an information provider device managed by an information provider company, an information provider device managed by an information provider, and the like.
  • the information trading device stores the personal information acquired from the information providing source device.
  • the information trading device transmits the personal information desired by the utilization business operator or the like from among the stored personal information to the information providing destination device.
  • Patent Document 1 describes providing an information management system, an information management method, and an information management program for conducting transactions using a user's personal information.
  • the information management server of Patent Document 1 includes a registrant information storage unit that stores personal information of registrants, a provision history storage unit that stores a provision history of personal information, and a control unit that is connected to a purchaser terminal.
  • the control unit acquires information acquisition conditions from the purchaser terminal, and extracts personal information from the registrant information storage unit based on the information acquisition conditions.
  • the control section provides the extracted personal information to the purchaser terminal, and records the provision history of the personal information in the provision history storage section.
  • the control unit collects the provision fee based on the provision history recorded in the provision history storage unit, and returns the consideration to the registrant who provided the personal information based on the provision fee.
  • Patent Document 2 states that an authentication technology using an IC tag with higher security is provided.
  • the authentication system of Patent Literature 2 includes at least one information terminal and at least one server.
  • the authentication system includes a reader, an acquirer, a decrypter, a verifyer, a first authenticator, and a verifyer.
  • the reading unit uses one or more PINs, the reading unit reads the personal information from the IC card containing the personal information including the facial image of the rightful owner of the IC card and the electronic signature generated based on the personal information and the private key. Read information and electronic signatures.
  • the acquisition unit acquires imaging data in which the subject's face is captured.
  • the decryption unit decrypts the electronic signature using the public key corresponding to the private key.
  • a verification unit verifies the validity of the personal information based on the decrypted electronic signature and the personal information.
  • the first authentication unit performs face authentication using the imaging data and the face image included in the personal information.
  • the verification unit verifies the identity of the target person based on the verification result of the validity of the personal information and the result of the face authentication.
  • Patent Document 3 states that it provides an authentication system, an authentication server, a business operator server, and a user terminal that can appropriately determine the combination of authentication methods according to the service.
  • the user terminal of Patent Document 3 includes an authentication requesting unit that requests services, and an authentication information transmitting unit that transmits authentication information for each authentication method.
  • the provider server includes a service point management unit that manages service points that indicate the security of authentication required by services.
  • the authentication server includes an authentication point management section, an authentication method determination section, and an authentication processing section.
  • the authentication point management unit manages authentication points indicating security obtained by combining authentication methods.
  • the authentication method determination unit preferentially determines a combination with a small difference between the authentication points and the service points, among the combinations of the authentication methods whose authentication points are equal to or greater than the service points.
  • the authentication processing unit receives authentication information and performs authentication processing for each of the determined combinations of authentication methods.
  • Patent Document 4 states that it provides a network system that can identify the same user between user management systems with different methods.
  • the network system of Patent Document 4 includes first and second user management systems and a gateway server.
  • the first user management system manages ID information in a first ID federation information table.
  • the second user management system manages the first and second intermediary ID information in the second ID federation information table.
  • the gateway server associates the ID information with the second intermediation ID information and manages them in the third ID cooperation information table.
  • the gateway server retrieves the notified ID information or the second intermediary ID information from the third ID federation information table. 2 intermediary ID information or ID information.
  • the gateway server outputs the detected information to the other user management system.
  • the information distribution system can provide advanced services by collecting personal data held by service providers (service providers, data holders). At that time, the data provided by the service providing organization must have a certain level of reliability. This is because the use of unreliable data (data provided by a service providing organization with low security level and low identity verification capability) degrades the overall quality of services provided by the information distribution system.
  • Patent Documents 1 to 4 This problem cannot be solved by applying the techniques disclosed in Patent Documents 1 to 4 above. This is particularly because Patent Documents 3 and 4 merely disclose techniques related to user authentication and identification.
  • the main object of the present invention is to provide a system, a server device, a server device control method, and a storage medium that contribute to maintaining and improving the quality of services provided by an information distribution system.
  • a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored.
  • a system is provided that requires the user to follow the same procedure for logging into the second account when logging into the.
  • a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored.
  • a communication control unit for accumulating service-related data and communicating with a server;
  • a data distribution control unit for controlling data distribution of the accumulated data for the user who has logged in to a second account;
  • an ID cooperation management unit that associates the first ID managed by the account with the second ID managed by the second account; after the first ID and the second ID are associated a login management unit that requests the user to perform the same procedure as logging in to the second account when the user logs in to the first account.
  • a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored.
  • a server device that accumulates service-related data and communicates with a server, for said user who has logged in to a second account, data circulation of said accumulated data is controlled, and said first account is managed by said first account.
  • 1 ID and a second ID managed by the second account are associated, and after the first ID and the second ID are associated, the user is associated with the first account
  • a method for controlling a server device is provided, which requests the user to perform the same procedure as the procedure for logging into the second account when logging in.
  • a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored.
  • a process of associating a first ID managed by the account of and a second ID managed by the second account, and after the first ID and the second ID are associated, the use a computer-readable storage medium for storing a program for executing a process of requesting the user to perform the same procedure as logging in to the second account when the user logs in to the first account; is provided.
  • Each aspect of the present invention provides a system, a server device, a server device control method, and a storage medium that contribute to maintaining and improving the quality of services provided by an information distribution system.
  • the effect of this invention is not limited above. Other effects may be achieved by the present invention instead of or in addition to this effect.
  • FIG. 1 is a diagram for explaining an overview of one embodiment.
  • FIG. 2 is a flow chart illustrating an example of the operation of one embodiment.
  • FIG. 3 is a diagram showing an example of a schematic configuration of an information distribution system according to the first embodiment.
  • FIG. 4 is a diagram for explaining the operation of the information distribution system according to the first embodiment.
  • FIG. 5 is a diagram for explaining the operation of the information distribution system according to the first embodiment.
  • FIG. 6 is a diagram for explaining the operation of the information distribution system according to the first embodiment.
  • FIG. 7 is a diagram for explaining the operation of the information distribution system according to the first embodiment.
  • FIG. 8 is a diagram for explaining the operation of the information distribution system according to the first embodiment.
  • FIG. 9 is a diagram illustrating an example of a processing configuration of a portal server according to the first embodiment
  • FIG. FIG. 10 is a diagram illustrating an example of display on a terminal according to the first embodiment
  • FIG. 11 is a diagram illustrating an example of display on a terminal according to the first embodiment
  • FIG. 12 is a diagram illustrating an example of display on the terminal according to the first embodiment
  • 13 is a diagram illustrating an example of a processing configuration of a distribution control server according to the first embodiment
  • FIG. FIG. 14 is a diagram illustrating an example of a user information database according to the first embodiment
  • FIG. 15 is a diagram showing an example of part of the user information database according to the first embodiment.
  • FIG. 16 is a flowchart illustrating an example of the operation of the ID federation management unit according to the first embodiment
  • FIG. 17 is a flowchart illustrating an example of the operation of the ID federation management unit according to the first embodiment
  • FIG. 18 is a diagram showing an example of a location information database according to the first embodiment.
  • 19 is a diagram illustrating an example of a processing configuration of a service server according to the first embodiment
  • FIG. FIG. 20 is a diagram illustrating an example of display on the terminal according to the first embodiment
  • FIG. 23 is a diagram for explaining ID federation according to the first embodiment.
  • FIG. 24 is a diagram showing an example of a schematic configuration of an information distribution system according to the second embodiment.
  • 25 is a diagram illustrating an example of a processing configuration of a hospital terminal according to the second embodiment;
  • FIG. 26 is a diagram illustrating an example of a processing configuration of a service server according to the second embodiment;
  • FIG. 27 is a diagram for explaining the operation of the information distribution system according to the second embodiment.
  • FIG. 28 is a diagram for explaining the operation of the information distribution system according to the second embodiment.
  • 29A and 29B are diagrams showing examples of displays on the hospital terminal according to the second embodiment.
  • FIG. 30 is a diagram illustrating an example of a hardware configuration of a distribution control server according to the disclosure of the present application.
  • FIG. 31 is a diagram illustrating an example of a schematic configuration of an information distribution system according to a modification of the disclosure of the present application.
  • a system includes a first server device 101 and a second server device 102 (see FIG. 1).
  • the first server device 101 stores a first ID required to provide a first service to a user who has logged in to a first account, and stores data regarding the first service provided to the user. accumulate.
  • the second server device 102 controls data distribution of accumulated data for users who have logged in to the second account.
  • the second server device 102 associates the first ID managed by the first account with the second ID managed by the second account (associate the IDs; step S1 in FIG. 2). After that, when the user logs into the first account, the second server device 102 requests the user to perform the same procedure as the procedure for logging into the second account (request for login procedure; step S2).
  • the procedure or method for logging into the first account of the first server device 101 may have a low security level (authentication strength) or a low identity verification level. Even in such a case, after the first ID of the first account is registered in the system (associated with the second ID), the second server device 102 registers the second account. Require the user to follow the same procedure as when logging in. That is, if multi-factor authentication combining ID authentication, biometric authentication, etc. is required when logging in to the second account, the second server device 102 also performs multi-factor authentication when logging in to the first account. perform authentication.
  • the system (the second server device 102) sets the security level instead of the service provider.
  • the user is authenticated by a method with a high .
  • the identities of users to whom services are provided by service providers with low security levels, etc. are more reliably guaranteed, and the reliability of data accumulated by the service providers is also improved. Since the information distribution system uses data whose reliability is guaranteed, it is possible to improve or maintain the service provided.
  • FIG. 3 is a diagram showing an example of a schematic configuration of an information distribution system according to the first embodiment.
  • the participating members (actors) of the information distribution system include information distributors and service providers.
  • An information distribution business is the entity that provides services related to data distribution (information distribution service).
  • the information distributor includes a portal server 10 and a distribution control server 20.
  • FIG. 1 An information distribution business is the entity that provides services related to data distribution (information distribution service).
  • the information distributor includes a portal server 10 and a distribution control server 20.
  • the portal server 10 is a server device that provides a portal site that serves as an interface for users of information distribution services. A user accesses the portal server 10 when using the information distribution service.
  • the distribution control server 20 is a server device that controls (realizes) data distribution between service providers.
  • the distribution control server 20 is a device that realizes data distribution of data accumulated in service providers.
  • a service provider is an entity that provides services to individuals.
  • the service provider may be a private business operator or a public institution.
  • Examples of service providers include medical institutions (hospitals, pharmacies, etc.) that provide medical services to users, retailers, and healthcare providers that provide health services to customers.
  • Each service provider has a service server 30 for providing services to customers.
  • the service server 30 is managed and operated by a service provider.
  • the service server 30 accumulates data generated by the service provider providing the service to the user and data necessary for providing the service to the user (accumulates user data). That is, the service server 30 accumulates data regarding services provided to users.
  • a user who uses the information distribution system uses a terminal 40.
  • Each device shown in FIG. 3 is interconnected via a network.
  • the distribution control server 20 and the service server 30 are connected by wired or wireless communication means, and are configured to be able to communicate with each other.
  • an information distributor may include two or more distribution control servers 20 .
  • the healthcare provider has a service server 30-1, and the EC provider has a service server 30-2.
  • the service servers 30-1 and 30-2 are simply referred to as “service server 30" unless there is a special reason to distinguish them.
  • the user In order to receive services from the healthcare provider, the user must log in to the account (first account) managed by the service server 30-1. Specifically, the user logs into the account by providing the ID and password to the service server 30-1. Also, when a healthcare provider creates an account, identity verification is not performed.
  • the service server 30-1 (first server device) stores an ID (first ID; membership number, etc.) necessary for providing the first service (health advice) to the user logged in to the account.
  • the service server 30-1 also accumulates data (eg, exercise time, etc.) regarding services provided to users.
  • a healthcare provider collects (accumulates) user's diet-related information and exercise-related data, and provides advice, etc. based on the accumulated data.
  • EC businesses provide commercial transaction services (online shopping) on networks.
  • the distribution control server 20 controls data distribution of data accumulated by a user who has logged into an account (second account).
  • “Sharing” is a means for service providers to acquire data accumulated by other service providers. For example, data circulation by “sharing” is used when an EC business acquires data generated by a healthcare business providing a service to a user.
  • “Sharing” is used to improve the convenience of service users themselves, so in principle there is no compensation for data distribution.
  • “sharing” is used to utilize data accumulated by other service providers in order for users to receive better services from service providers.
  • Provision is a means for data utilization business operators to acquire data accumulated by other service business operators. For example, when a pharmaceutical company obtains the results of medical checkups and medical examinations from medical institutions, data distribution by "providing" is used.
  • Providing is a means used by data utilization businesses that do not directly provide services to users, so in principle there is a consideration for data distribution. That is, "provide” is used for the user to receive consideration from the data utilization business operator.
  • ⁇ Create system account> Users of the information distribution system must register in advance (user registration, system registration). More specifically, the user accesses the portal server 10 and performs procedures for creating an account.
  • system account the account created in the information distribution system will be referred to as "system account”.
  • the user accesses the portal server 10 by operating the terminal 40 possessed by the user.
  • the portal server 10 displays a WEB page for creating a system account.
  • the user performs an operation (for example, pressing a predetermined button) to create a system account, and requests the portal server 10 to create a system account (see FIG. 4).
  • the portal server 10 acquires information necessary for creating a user's system account. Specifically, the portal server 10 stores the user's login information (login ID, password), personal information (name, date of birth, etc.), biometric information (e.g., face image), identification documents, etc. (driver's license, etc.). etc.).
  • the portal server 10 sends an "account creation request" including the acquired login information, personal information, biometric information, identification documents, etc. to the distribution control server 20 (step S01).
  • the distribution control server 20 performs identity verification using the biometric information included in the account creation request and the biometric information described in the identity verification document.
  • identity verification uses the biometric information included in the account creation request and the biometric information described in the identity verification document.
  • the distribution control server 20 succeeds in identity verification, it creates a system account for the user.
  • the distribution control server 20 generates a user ID (Identifier) for uniquely identifying the user in the information distribution system.
  • the distribution control server 20 associates and stores the generated user ID, login information, personal information (name, date of birth, contact information, etc.), biometric information, and the like.
  • the distribution control server 20 stores this information in the "user information database". Details of the user information database will be described later.
  • the distribution control server 20 transmits the generated user ID to the portal server 10 (step S02).
  • the portal server 10 issues the user ID obtained from the distribution control server 20 to the user (terminal 40) (step S03).
  • the terminal 40 stores the issued user ID.
  • ⁇ Create service account> In order to receive services from a service provider, the user needs to create an account with the service provider. More specifically, the user accesses the service server 30 managed by the service provider and performs user registration for creating an account. In the following description, the account generated by the service provider is referred to as "service account”.
  • the user operates the terminal 40 they possess to access the target service server 30 .
  • the target service server 30 For example, a user who wants to receive services from a healthcare provider accesses the service server 30-1.
  • the service server 30 displays a WEB page for creating a service account.
  • the service server 30 acquires the information necessary for creating the user's service account. Specifically, the service server 30 acquires the user's login information (login ID, password), personal information (name, date of birth, etc.) and the like.
  • the service server 30 creates a service account for the user.
  • the service server 30 generates identification information (ID, code) for identifying the user in its own company (service provider).
  • ID identification information
  • code identification information generated by the service provider
  • the identification information generated by the service provider will be referred to as "personal identification ID”.
  • a membership number, a patient registration card number, etc. correspond to the personal identification ID (personal identification code).
  • the service server 30 associates and stores the user's login information, personal information, and personal identification ID.
  • the service server 30 stores this information in the "customer information database". Details of the customer information database will be described later.
  • the service server 30 issues the generated personal identification ID to the user (terminal 40).
  • the terminal 40 stores the issued personal identification ID.
  • ⁇ Login to system account> In order to use the information distribution service, the user needs to log in to the system account. For example, the user requests the portal server 10 to log in to the system account by pressing a "login" button displayed on the portal site (see FIG. 5).
  • the portal server 10 redirects the user's login request to the distribution control server 20 (authentication redirect). Specifically, the portal server 10 transmits an "authentication request" to the distribution control server 20 (step S11).
  • the information distribution system adopts multi-factor authentication for user authentication. Specifically, the distribution control server 20 and the terminal 40 execute multi-factor authentication by transmitting and receiving different types of authentication information (step S12).
  • the terminal 40 transmits login information (ID, password) to the distribution control server 20 as authentication information.
  • ID authentication password authentication
  • the distribution control server 20 requests the terminal 40 to provide authentication information related to biometric information.
  • the terminal 40 acquires the biometric information of the user and transmits the biometric information to the distribution control server 20 as the second stage authentication information.
  • the distribution control server 20 executes biometric authentication using biometric information.
  • the distribution control server 20 transmits the authentication result (authentication result by multi-factor authentication) to the portal server 10 (step S13). At that time, if the authentication is successful, the distribution control server 20 notifies the portal server 10 of the user ID of the user.
  • the portal server 10 determines that the user corresponding to the notified user ID is the target of service provision. After successfully logging into the system account, the user can change the settings for using the information distribution system on the portal site.
  • the terminal 40 of the user and the service server 30 may authenticate the user using a predetermined ID and password.
  • ⁇ ID cooperation> In order to distribute the data (user data) accumulated in the service server 30, the user needs to link the ID of the system account (user ID) and the ID of the service account (personal identification ID). be. For example, in order to distribute data accumulated in a healthcare provider, the user must link (link) the user ID of the information distribution system and the personal identification ID issued by the healthcare provider. )There is a need to.
  • ID linking linking (associating) the user ID of the system account and the personal identification ID of the service account.
  • the user logs into the system account.
  • the user performs procedures for ID linkage on the portal site (see FIG. 6). Specifically, the user operates the terminal 40 and presses a predetermined button to request the portal server 10 to issue a "linkage code".
  • the linkage code is information (data) for realizing ID linkage. More specifically, the linkage code is a token with an expiration date that is associated with the system account (personal information such as name and personal identification information such as biometric information) of the user who desires ID linkage.
  • the portal server 10 Upon receiving an operation for issuing a cooperation code, the portal server 10 transmits a "request for issuance of a cooperation code" to the distribution control server 20 (step S21).
  • the distribution control server 20 Upon receiving the request for issuing the cooperation code, the distribution control server 20 generates a cooperation code. The distribution control server 20 stores the generated cooperation code in the user information database.
  • the distribution control server 20 transmits the generated cooperation code to the portal server 10 (step S22).
  • the portal server 10 transmits the received cooperation code to the terminal 40 (step S23).
  • the terminal 40 stores the received cooperation code and manages the cooperation code so that the user can view it.
  • the user logs in to the service account of the service provider who wishes to link the ID.
  • the user performs procedures for ID linkage on the website provided by the service provider. For example, the user operates the terminal 40 and presses a predetermined button to request the ID federation to the service server 30 (see FIG. 7).
  • the service server 30 acquires a cooperation code from the user (step S31).
  • the service server 30 After obtaining the linkage code, the service server 30 requests the distribution control server 20 to perform ID linkage. Specifically, the service server 30 transmits to the distribution control server 20 an "ID cooperation request" including the obtained cooperation code, the personal identification ID of the user logged in to the service account, and the business operator code (step S32). ).
  • the business operator code is identification information (ID) for identifying the service business operator participating in the information distribution system.
  • ID identification information
  • different codes are assigned to a healthcare provider (service server 30-1) and an EC provider (service server 30-2).
  • the business code is shared among system participants (information distributors, service providers) by any means. For example, when a service provider participates in an information distribution system, the information distribution provider generates a provider code to be assigned to the service provider. The information distributor notifies the service provider of the generated provider code.
  • the distribution control server 20 Upon receiving the ID federation request, the distribution control server 20 searches the user information database using the federation code included in the ID federation request as a key to identify the corresponding user.
  • the distribution control server 20 requests the terminal 40 possessed by the specified user to provide the biometric information. Specifically, the distribution control server 20 transmits a "biological information provision request" to the terminal 40 (step S33).
  • the terminal 40 Upon receiving the biometric information provision request, the terminal 40 displays a GUI or the like for acquiring the user's biometric information (eg, face image). The terminal 40 transmits the acquired biometric information (face image) to the distribution control server 20 (step S34).
  • biometric information eg, face image
  • the distribution control server 20 executes biometric authentication (one-to-one authentication) using the user's biometric information (face image) specified using the cooperation code and the biometric information provided from the terminal 40. In other words, the distribution control server 20 confirms the identity of the user requesting ID federation by biometric authentication.
  • the distribution control server 20 executes ID federation. Specifically, the distribution control server 20 identifies the service provider from the provider code included in the ID cooperation request, and stores the personal identification ID of the identified service provider in the user information database. That is, the distribution control server 20 associates the user ID of the system account with the personal identification ID and registers them in the user information database.
  • the distribution control server 20 notifies the service server 30 of the result of the ID cooperation processing.
  • the distribution control server 20 transmits a response (positive response, negative response) to the ID cooperation request to the service server 30 (step S35).
  • the service server 30 notifies the user of the result of the ID linkage processing.
  • the user logs into the service server 30 via the distribution control server 20 when receiving a service from the service provider with whom the ID linkage has been completed. That is, the user logs into the service server 30 by so-called SSO (Single Sign On).
  • SSO Single Sign On
  • the user operates the terminal 40 to access the service server 30 .
  • the service server 30 transmits an authentication redirect to the distribution control server 20 .
  • the service server 30 transmits an authentication request to the distribution control server 20 .
  • the service server 30 transmits to the distribution control server 20 the business code of the service provider that operates the service server 30 and the address of the terminal 40 .
  • the distribution control server 20 When the distribution control server 20 receives an authentication request (authentication redirect), it requests the user to perform the same procedure as when the user logs into the system account. Specifically, the distribution control server 20 performs multi-factor authentication using different types of authentication information.
  • the distribution control server 20 reads from the user information database the personal identification ID corresponding to the business operator code included in the authentication request among the personal identification IDs of the user specified by the authentication process.
  • the distribution control server 20 notifies the service server 30, which is the source of the authentication request, of the read personal identification ID. Having acquired the personal identification ID, the service server 30 determines that the user of the personal identification ID has logged in.
  • the distribution control server 20 associates the personal identification ID managed by the service account with the user ID managed by the system account (performs ID cooperation). After the IDs are linked, the distribution control server 20 requests the user to perform the same procedure as the procedure for logging in to the system account when the user logs in to the service account.
  • the portal server 10 (third server device) also accepts a user's login request to the system account and requests the distribution control server 20 to authenticate the user.
  • the distribution control server 20 executes multi-factor authentication for the user and notifies the portal server 10 of the multi-factor authentication result.
  • Service providers accumulate user data of users.
  • the service provider (service server 30) associates and stores the personal identification code of each user and the data obtained as a result of service provision.
  • the service provider transmits "location information" to the distribution control server 20 every time it accumulates user data (data generated as a result of service provision, data necessary for service provision).
  • the location information is information about the storage location of data accumulated in the service provider (data storage entity; service provider). Location information includes a personal identification code, a business operator code, the type of stored data, and the like.
  • the distribution control server 20 stores the acquired location information in the "location information database". Details of the location information database will be described later.
  • the location information database stores personal identification codes, business operator codes, and data types in association with each other.
  • the service server 30-2 of the EC business operator who is the data sharing requester, transmits a "sharing request" to the distribution control server 20 (step S41).
  • the distribution control server 20 Based on the sharing request, the distribution control server 20 identifies the data distribution target (user U1) and the data accumulator (healthcare provider) of the data to be distributed. The distribution control server 20 transmits an inquiry regarding data sharing to the terminal 40 possessed by the specified target person (user U1) (step S42).
  • the terminal 40 that has received the data sharing inquiry acquires the user's intention regarding data sharing. For example, the terminal 40 acquires the intention of the user U1 using a GUI (Graphical User Interface). In the above example, the terminal 40 displays a GUI such as "You can receive better services by sharing the data of the health care business with the EC business. Do you want to share it?" to obtain the intention (agreement or disagreement to data sharing) of
  • the terminal 40 transmits a response to the data sharing inquiry (agreement to data sharing or refusal to share data) to the distribution control server 20 (step S43).
  • the distribution control server 20 transmits a sharing instruction to the data accumulator (the service server 30-1 of the healthcare provider) (step S44).
  • the service server 30-1 of the healthcare provider that has received the sharing instruction refers to the customer information database, and sends the data of the user U1 (eg, exercise time, etc.) to the service server 30-2 of the designated data sharing destination. Send (step S45).
  • FIG. 9 is a diagram showing an example of the processing configuration (processing modules) of the portal server 10 according to the first embodiment.
  • portal server 10 includes communication control section 201 , account generation control section 202 , login control section 203 , ID cooperation control section 204 , and storage section 205 .
  • the communication control unit 201 is means for controlling communication with other devices. For example, the communication control unit 201 receives data (packets) from the distribution control server 20 . Also, the communication control unit 201 transmits data to the distribution control server 20 . The communication control unit 201 transfers data received from other devices to other processing modules. The communication control unit 201 transmits data acquired from other processing modules to other devices. In this manner, other processing modules transmit and receive data to and from other devices via the communication control unit 201 .
  • the communication control unit 201 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
  • the account generation control unit 202 is means for controlling system account generation. When a user performs a predetermined operation on the portal site, the account generation control unit 202 performs processing related to system account generation for the user. For example, in the portal site shown in FIG. 10, the account creation control unit 202 displays a GUI for acquiring user login information and the like when the "create account" button is pressed.
  • the account generation control unit 202 displays a GUI as shown in FIG.
  • the account generation control unit 202 acquires login information, personal information, biometric information, a copy of an identification document, etc., using a GUI as shown in FIG.
  • the account generation control unit 202 may instruct the user to take a picture of the face or the identification document regarding the biometric information or the identification document.
  • the account generation control unit 202 When the account generation control unit 202 acquires the user's login information and the like from the terminal 40, it transmits the acquired information (login information, personal information, biometric information, identification documents) to the distribution control server 20. The account generation control unit 202 transmits an “account generation request” including login information and the like to the distribution control server 20 .
  • the account generation control unit 202 receives a response (positive response, negative response) to the account generation request from the distribution control server 20.
  • the account generation control unit 202 transmits the user ID included in the acknowledgment to the terminal 40.
  • the account generation control unit 202 When the distribution control server 20 fails to generate the system account (receives a negative response), the account generation control unit 202 notifies the user to that effect.
  • the login control unit 203 is means for controlling login to the system account. For example, when the "login" button is pressed in FIG. 10, the login control unit 203 redirects the distribution control server 20 for authentication.
  • the login control unit 203 transmits an "authentication request" including the address of the terminal 40 to the distribution control server 20.
  • the login control unit 203 receives a response (positive response, negative response) to the authentication request from the distribution control server 20 .
  • the login control unit 203 If the login fails (if a negative response is received), the login control unit 203 notifies the user to that effect. If the login is successful (if an affirmative response is received), the login control unit 203 notifies the user to that effect, and stores the user ID included in the affirmative response as the ID of the system user (during login). user).
  • the ID cooperation control unit 204 is means for controlling the cooperation between the system account ID and the service account ID.
  • the ID cooperation control unit 204 displays a GUI as shown in FIG. 12 on the terminal 40.
  • the ID federation control unit 204 acquires information of service providers to be ID federated using a GUI as shown in FIG.
  • the ID federation control unit 204 issues a federation code including the user ID of the logged-in user and the provider code. Send the request to the distribution control server 20 .
  • the ID collaboration control unit 204 receives a response (positive response, negative response) to the request for issuing the collaboration code.
  • the ID cooperation control unit 204 If no cooperation code is issued (if a negative response is received), the ID cooperation control unit 204 notifies the user that ID cooperation is not possible.
  • the ID cooperation control unit 204 transmits the cooperation code to the terminal 40 together with the company code of the ID cooperation destination.
  • the storage unit 205 stores information necessary for the operation of the portal server 10.
  • the storage unit 205 stores table information or the like that associates service provider names with provider codes.
  • FIG. 13 is a diagram showing an example of the processing configuration (processing modules) of the distribution control server 20 according to the first embodiment.
  • the distribution control server 20 includes a communication control unit 301, an account management unit 302, a login management unit 303, an ID cooperation management unit 304, a location information management unit 305, a data distribution control unit 306, A storage unit 307 is provided.
  • the communication control unit 301 is means for controlling communication with other devices. For example, the communication control unit 301 receives data (packets) from the service server 30 . Also, the communication control unit 301 transmits data to the service server 30 . The communication control unit 301 passes data received from other devices to other processing modules. The communication control unit 301 transmits data acquired from other processing modules to other devices. In this way, other processing modules transmit and receive data to and from other devices via the communication control unit 301 .
  • the communication control unit 301 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
  • the account management unit 302 is means for controlling and managing users' system accounts.
  • the account management unit 302 receives an account creation request from the portal server 10.
  • the account management unit 302 uses the biometric information (face image) obtained from the portal server 10 and the biometric information described in the identification document to perform identity verification.
  • the account management unit 302 generates a feature amount from each of the two pieces of biometric information (face image). Since existing technology can be used for the feature amount generation processing, detailed description thereof will be omitted. For example, the account management unit 302 extracts the eyes, nose, mouth, etc. from the face image as feature points. After that, the account management unit 302 calculates the position of each feature point and the distance between each feature point as a feature amount, and generates a feature vector (vector information that characterizes the face image) composed of a plurality of feature amounts.
  • a feature vector vector information that characterizes the face image
  • the account management unit 302 performs authentication processing (one-to-one authentication) using the two feature values generated above. Specifically, the account management unit 302 calculates the degree of similarity between the two feature quantities. Chi-square distance, Euclidean distance, or the like can be used for the degree of similarity. Note that the greater the distance, the lower the similarity, and the closer the distance, the higher the similarity.
  • the account management unit 302 determines that personal identification has succeeded. If the degree of similarity is smaller than a predetermined value, the account management unit 302 determines that personal identification has failed.
  • the account management unit 302 If the identity verification fails, the account management unit 302 notifies the portal server 10 that account generation has failed. Specifically, the account management unit 302 transmits a negative response to the account creation request to the portal server 10 .
  • the account management unit 302 creates a system account for the user. Specifically, the account management unit 302 generates a user ID for uniquely identifying the user in the information distribution system. Note that the user ID may be any information as long as it can uniquely identify the user. For example, the account management unit 302 may assign a unique value as a user ID each time an account creation request is processed.
  • the account management unit 302 associates and stores the generated user ID, login information, personal information (name, date of birth, contact information, etc.), biometric information, and the like.
  • the distribution control server 20 stores this information in the "user information database" (see FIG. 14).
  • the user information database (DB; Data Base) includes fields for storing login information, etc., fields for storing information related to ID federation (ID federation information), and individual identification fields for each service provider.
  • ID federation information information related to ID federation
  • a field for storing an ID is provided.
  • "HL” described in the personal identification ID field indicates the business code of the health care business
  • "EC" indicates the business code of the EC business.
  • ID federation information is shown collectively in FIG. 14, the actual ID federation information is associated with the user ID as a set of federation code, business operator code, and validity period, as shown in FIG. ing.
  • FIGS. 14 and 15 are examples, and are not meant to limit the items to be stored.
  • an identification document obtained from the portal server 10 may be registered in the user information database.
  • the account management unit 302 After creating the user's system account, the account management unit 302 notifies the portal server 10 that the account has been successfully created. Specifically, the account management unit 302 transmits an affirmative response to the account generation request to the portal server 10 . At that time, the account management unit 302 transmits to the portal server 10 a positive response including the generated user ID of the user.
  • the login management unit 303 is means for controlling and managing logins to system accounts by users. Upon receiving an authentication request (authentication redirect) from the portal server 10, the login management unit 303 targets the terminal 40 with the address included in the authentication request and performs control related to multi-factor authentication.
  • the login management unit 303 requests the terminal 40 to provide login information (combination of ID and password).
  • the login management unit 303 searches the user information database using the login information acquired from the terminal 40 as a key, and attempts to identify the corresponding user.
  • the login management unit 303 determines that the first authentication using the first authentication information (login information) has succeeded. If the corresponding user is not identified, the login management unit 303 determines that the first authentication using the first authentication information has failed.
  • the login management unit 303 requests the terminal 40 to provide biometric information (face image).
  • the login management unit 303 attempts authentication using the biometric information acquired from the terminal 40 and the biometric information of the user specified in the first authentication. That is, the login management unit 303 performs the second authentication using the second authentication information (biometric information).
  • the login management unit 303 determines that the multi-factor authentication for the user possessing the terminal 40 has been successful. If the first or second authentication (biometric authentication) fails, the login management unit 303 determines that the multi-factor authentication of the user who owns the terminal 40 has failed.
  • the login management unit 303 notifies the portal server 10 of the authentication result (multi-factor authentication result). If the multi-factor authentication has failed, the login manager 303 sends a negative response to the portal server 10 . If the multi-factor authentication is successful, the login management unit 303 will send a positive response to the portal server 10 . When notifying success of authentication, the login management unit 303 transmits an affirmative response including the user ID of the user (successful login person).
  • the login management unit 303 processes the authentication request received from the service server 30 in the same manner as the authentication request received from the portal server 10 .
  • the login management unit 303 may notify the service server 30 of the personal identification ID corresponding to the business operator code included in the authentication request acquired from the service server 30 .
  • the ID federation management unit 304 is means for controlling and managing ID federation. The operation of the ID linkage management unit 304 will be described with reference to FIGS. 16 and 17. FIG.
  • the ID federation management unit 304 processes the "request to issue a federation code" received from the portal server 10.
  • FIG. 16 is a flow chart showing an example of the operation of the ID federation management unit 304 when processing a federation code issuance request.
  • the ID linkage management unit 304 searches the user information database using the user ID included in the linkage code issuance request as a key, and attempts to identify the corresponding user (step S101).
  • Step S102 If the identification of the user fails (Step S102, No branch), the ID linkage management unit 304 notifies the portal server 10 that the linkage code cannot be issued. Specifically, ID federation management unit 304 transmits a negative response to the federation code issuance request to portal server 10 (step S103).
  • the ID linkage management unit 304 If the identification of the user is successful (step S102, Yes branch), the ID linkage management unit 304 generates a linkage code (step S104).
  • the federation code is a token with an expiration date associated with the system account of the user who desires ID federation.
  • the ID federation management unit 304 calculates a concatenated value such as the user ID of the user, the current time, and the operator code of the service provider to be ID federated, and calculates a hash value of the calculated concatenated value. to generate the link code.
  • the ID linkage management unit 304 registers the generated linkage code in the user information database (step S105).
  • the ID linkage management unit 304 associates the operator code included in the linkage code issue request with the generated linkage code and stores them in the user information database.
  • the ID cooperation management unit 304 also registers the effective period of the cooperation code in the user information database. In the example of FIG. 15, the date and time when the effective period of the cooperation code expires is registered in the user information database.
  • the ID federation management unit 304 may set a predetermined period as the valid period, or may determine the valid period based on a predetermined rule or the like. For example, the ID federation management unit 304 may set a different validity period for each service provider.
  • the ID linkage management unit 304 When the generation and registration of the linkage code are completed, the ID linkage management unit 304 notifies the portal server 10 of the generated linkage code. Specifically, ID federation management unit 304 transmits a positive response (response to the federation code issuance request) including the generated federation code to portal server 10 (step S106).
  • the ID federation management unit 304 also processes the "ID federation request" received from the service server 30.
  • FIG. 17 is a flow chart showing an example of the operation of ID federation management section 304 when processing an ID federation request.
  • the ID federation management unit 304 Upon receiving the ID federation request, the ID federation management unit 304 searches the user information database using the federation code included in the ID federation request as a key. If the search succeeds, the ID federation management unit 304 verifies the validity period of the specified federation code (step S201).
  • the ID cooperation management unit 304 sets the ID cooperation processing result to "ID cooperation failure" (step S203).
  • the ID cooperation management unit 304 sends the user's contact information (address of the terminal 40) specified based on the cooperation code to the "biometric Information provision request” is transmitted (step S204).
  • the ID federation management unit 304 sets the ID federation processing result to "ID federation failure" (step S203). .
  • the ID cooperation management unit 304 executes biometric authentication (step S206). Specifically, the ID linkage management unit 304 executes biometric authentication (one-to-one authentication) using the user's biometric information (face image) specified using the link code and the biometric information provided from the terminal 40. do.
  • step S207 When biometric authentication fails (step S207, No branch), the ID federation management unit 304 sets the ID federation processing result to "ID federation failure" (step S203).
  • the ID federation management unit 304 executes ID federation (step S208). Specifically, the ID federation management unit 304 identifies a service provider to be ID federated from the business operator code included in the ID federation request, and identifies a personal identification ID (ID federation ID) generated by the identified service provider. The personal identification ID included in the request) is stored in the user information database.
  • the user with the user ID "uID01” requests ID cooperation from the healthcare provider (see line 1).
  • the personal identification ID of the user personal identification ID generated by the ) is set.
  • the user ID "uID01" of the user with the name U1 and the personal identification ID of the healthcare provider are registered in the system as the ID of the same person.
  • the ID federation management unit 304 sets the ID federation processing result to "ID federation successful" (step S209).
  • the ID federation management unit 304 notifies the service server 30 of the result of the ID federation processing (step S210). If the ID federation is successful, the ID federation management unit 304 transmits an affirmative response to the service server 30 . If the ID federation fails, the ID federation manager 304 sends a negative response to the service server 30 .
  • the location information management unit 305 is means for managing location information acquired from service providers.
  • the location information management unit 305 stores the location information acquired from each service server 30 in the location information database (see FIG. 18).
  • the location information database stores personal identification codes, business operator codes, and data types in association with each other.
  • the location information database shown in FIG. 18 is an example, and is not meant to limit the items to be stored. For example, the date and time when the location information was registered may be registered in the location information database.
  • the data distribution control unit 306 is means for controlling the data distribution of the user's accumulated data (user data held by the service provider). For example, the data distribution control unit 306 controls data distribution related to "sharing".
  • the data distribution control unit 306 receives a sharing request from the service server 30.
  • the sharing request includes the personal identification code of the user whose data is to be acquired, the business operator code, the type of data that the data sharing party wishes to acquire, and information on the data sharing party (data transmission destination).
  • the data distribution control unit 306 identifies the target of data distribution based on the individual identification code and business operator code included in the sharing request. Specifically, the data distribution control unit 306 refers to the user information database shown in FIG. 14 and identifies the target person.
  • the data distribution control unit 306 uses the personal identification code of the identified user and the data type included in the sharing request to identify the service provider that accumulates the necessary data. Specifically, the data distribution control unit 306 refers to the location information database shown in FIG. 18 and identifies the service provider that accumulates the data corresponding to the data type included in the sharing request.
  • the data distribution control unit 306 inquires of the data distribution target person about data sharing.
  • the inquiry about data sharing includes information such as the requester of data sharing, the data accumulator, and the type of data to be shared.
  • the data distribution control unit 306 receives a response to the data sharing inquiry from the terminal 40 .
  • the data distribution control unit 306 If the user refuses to share data, the data distribution control unit 306 notifies the data sharing requestor that data sharing is not possible. When the user agrees to data sharing, the data distribution control unit 306 transmits a sharing instruction to the data accumulator.
  • the sharing instruction includes the personal identification code generated by the data accumulator, information on the data sharing destination, and the type of data to be shared.
  • the storage unit 307 stores information necessary for the operation of the distribution control server 20.
  • the storage unit 307 stores at least biometric information for authenticating a user who logs into the system account.
  • a user information database is constructed in the storage unit 307 .
  • the storage unit 307 is constructed with a database or the like that stores the name of the service provider and the provider code in association with each other.
  • FIG. 19 is a diagram showing an example of a processing configuration (processing modules) of the service server 30 according to the first embodiment.
  • the service server 30 includes a communication control unit 401, a customer management unit 402, a sharing request unit 403, a data accumulation unit 404, a data circulation unit 405, and a storage unit 406.
  • the communication control unit 401 is means for controlling communication with other devices. For example, the communication control unit 401 receives data (packets) from the distribution control server 20 . Also, the communication control unit 401 transmits data to the distribution control server 20 . The communication control unit 401 transfers data received from other devices to other processing modules. The communication control unit 401 transmits data acquired from other processing modules to other devices. In this manner, other processing modules transmit and receive data to and from other devices via the communication control unit 401 .
  • the communication control unit 401 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
  • the customer management unit 402 is means for controlling and managing customers of service providers. Specifically, the customer management unit 402 generates a user's service account and controls user's login. Furthermore, the customer management unit 402 controls and manages ID linkage.
  • the customer management unit 402 displays on the terminal 40 a GUI or the like for obtaining a cooperation code when the user performs a predetermined action on the WEB page. For example, the customer management unit 402 displays as shown in FIG.
  • the customer management unit 402 After obtaining the cooperation code, the customer management unit 402 transmits to the distribution control server 20 an "ID cooperation request" including the obtained cooperation code, the user's personal identification ID, and the business operator code.
  • the customer management unit 402 receives a response (positive response, negative response) to the ID cooperation request from the distribution control server 20.
  • the customer management unit 402 notifies the user of the ID federation result (ID federation success, ID federation failure).
  • the customer management unit 402 stores the address of the terminal 40 used by the user whose ID has been successfully linked as an ID-linked address. Specifically, customer management unit 402 adds the address of terminal 40 to the ID linkage completed list.
  • the customer management unit 402 processes the user's login to the service account. When processing the user's login operation, the customer management unit 402 refers to the ID federation completion list and determines whether or not the login request is from the ID federated terminal 40 .
  • the customer management unit 402 If the login request is from the terminal 40 that has not completed ID linkage, the customer management unit 402 requests the terminal 40 of the user to provide login information. That is, the customer management unit 402 authenticates the user by a method unique to the service provider.
  • the customer management unit 402 transmits an authentication request to the distribution control server 20 .
  • the customer management unit 402 receives responses (positive response, negative response) from the distribution control server 20 .
  • the customer management unit 402 operates according to the response from the distribution control server 20 . In this way, the customer management unit 402 requests the user to perform a procedure equivalent to login to the system account by performing authentication redirect to the information distribution system for the login process for the ID-linked user.
  • the customer management unit 402 may generate a personal identification ID for the customer. Alternatively, the customer management unit 402 may acquire a personal identification ID generated by staff members of the service provider.
  • the sharing request unit 403 is a means of requesting the information distributor to "share" the user's data.
  • the sharing request unit 403 transmits a sharing request to the distribution control server 20 according to the operation of the staff of the service provider. Specifically, the sharing request unit 403 circulates a sharing request that includes the personal identification code of the user whose data is to be acquired, the company code of the own device, the type of data to be acquired, information on the data sharing destination, etc. Send to control server 20 .
  • the data storage unit 404 is means for storing user data of users (data generated as a result of providing services to users or data necessary for providing services to users).
  • the data storage unit 404 associates the personal identification code of the user with the user data and stores them in the storage database (see FIG. 21).
  • the data storage unit 404 stores information on generated data in fields corresponding to the types of generated data.
  • FIG. 21 shows an example of a storage database built in the service server 30-1 of the healthcare provider.
  • the data storage unit 404 transmits location information to the distribution control server 20 each time data is stored in the storage database. For example, when the user data of the user with the personal identification code "HL21” is acquired, the location information including the personal identification code "HL21", the business operator code "healthcare provider”, and the data type "exercise time” is sent to the distribution control server 20. sent to.
  • the data distribution unit 405 is means for realizing data distribution by "sharing".
  • the data distribution unit 405 processes the “sharing instruction” received from the distribution control server 20 .
  • the data distribution unit 405 Upon receiving the sharing instruction, the data distribution unit 405 refers to the storage database and identifies the entry corresponding to the personal identification code and data type included in the sharing instruction. For example, when a sharing instruction including the personal identification code "HL21" and the data type "sleep hours" is received, the data distribution unit 405 identifies the entry shown at the top of FIG.
  • the data distribution unit 405 transmits the stored data described in the corresponding data type field of the specified entry to the data sharing destination specified by the sharing instruction.
  • the storage unit 406 stores information necessary for the operation of the service server 30.
  • Examples of the terminal 40 include mobile terminal devices such as smartphones, mobile phones, game machines, and tablets, and computers (personal computers, notebook computers).
  • the terminal 40 can be any equipment or device as long as it can receive user operations and communicate with the portal server 10 or the like.
  • the terminal 40 when the terminal 40 receives a biometric information provision request from the distribution control server 20, the terminal 40 displays a GUI that prompts for a face image (a so-called GUI that prompts a selfie) to acquire the user's biometric information.
  • the terminal 40 transmits the acquired biometric information to the distribution control server 20 as a response to the biometric information provision request.
  • FIG. 22 is a sequence diagram showing an example of the operation of the information distribution system according to the first embodiment. Referring to FIG. 22, the system operation for implementing ID federation will be described.
  • the service server 30 acquires a cooperation code from a person who desires ID cooperation (step S301).
  • the service server 30 After obtaining the cooperation code, the service server 30 transmits an ID cooperation request to the distribution control server 20 (step S302).
  • the distribution control server 20 Upon receiving the ID cooperation request, the distribution control server 20 transmits a biometric information provision request to the terminal 40 of the ID cooperation applicant (step S303).
  • the terminal 40 Upon receiving the biometric information provision request, the terminal 40 acquires the user's biometric information and transmits the acquired biometric information (face image) to the distribution control server 20 (step S304).
  • the distribution control server 20 executes biometric authentication using the biometric information of the user specified using the cooperation code and the biometric information provided from the terminal 40 (step S305).
  • the distribution control server 20 executes ID federation (step S306).
  • the distribution control server 20 notifies the service server 30 of the ID federation result (step S307).
  • the service server 30 notifies the user of the ID federation result (step S308).
  • the portal server 10 when the portal server 10 receives an ID linkage procedure for the personal identification ID from the user, it requests the distribution control server 20 to issue a linkage code.
  • the distribution control server 20 generates a cooperation code associated with the user's system account, and transmits the generated cooperation code to the portal server 10 .
  • the portal server 10 notifies the user of the transmitted link code.
  • the service server 30 acquires a cooperation code from a user who desires ID cooperation, and transmits an ID cooperation request containing a personal identification ID and the obtained cooperation code to the distribution control server 20 .
  • the distribution control server 20 identifies the user who desires ID federation from the federation code included in the ID federation request, and requests the identified user to provide biometric information.
  • the distribution control server 20 performs biometric authentication using the biometric information acquired in response to the request and the biometric information stored in the system account, and if the biometric authentication is successful, associates the personal identification ID with the user ID.
  • the cooperation code is used to realize the cooperation between the personal identification ID of the service account and the user ID of the system account.
  • the data accumulated by the service provider can be the object of data distribution.
  • the user when receiving a service from a service provider whose ID linkage has been completed, the user is requested to perform the same procedure as when logging into the system account. As a result, high reliability can be imparted to data accumulated by service providers with low authentication strength and personal identification strength.
  • identity verification is performed using identification documents, and the identity verification strength for the user of the account is high.
  • multi-factor authentication such as a combination of ID authentication and biometric authentication is used, so authentication strength is high when authenticating a person to be authenticated. For example, verification using an ID and a password is performed as primary verification, and verification (authentication) using biometric information is performed as secondary verification, so that high-strength authentication is performed.
  • identity verification is not performed when a service provider (for example, a healthcare provider) accounts are created, and the strength of identity verification is low.
  • the distribution control server 20 uses single sign-on to identify the person to be authenticated. Authenticate. As a result, the authentication strength and identity verification strength of the user who uses the service provider is ensured, and the reliability of the data accumulated by the service provider is enhanced.
  • the service provider service providing organization
  • the authentication request for the health app is information Redirected to the distribution system.
  • An information distribution system processes health app authentication requests (performs multi-factor authentication). As a result, the authentication security level when using the health app is raised to the level when using the personal portal.
  • biometric authentication is performed during ID federation using the federation code, thereby confirming the identity of the person using the health application and the person using the personal portal.
  • biometric authentication is performed during ID federation using the federation code, thereby confirming the identity of the person using the health application and the person using the personal portal.
  • the level of identity verification when using health apps is raised to the level when using personal portals.
  • an application provided by a healthcare provider may perform authentication using an ID and password, but does not perform biometric authentication, so the authentication strength is low.
  • the service account and the system account are linked, and the user is required to perform biometric authentication. Therefore, it is possible to increase the authentication strength when using applications such as health applications, and to utilize user data accumulated by service providers such as healthcare providers.
  • ID cooperation was described in the case where a user needs to log in to a service account managed by a service provider when receiving a service.
  • a case will be described in which a personal identification ID of a service provider that does not require login or the like is linked when receiving a service such as a hospital.
  • FIG. 24 is a diagram showing an example of a schematic configuration of an information distribution system according to the second embodiment.
  • the information distribution system according to the second embodiment includes a hospital terminal 50 installed inside the hospital and a service server 30-3 installed outside the hospital.
  • the hospital terminal 50 is a terminal used by the staff of the service provider (hospital) that provides the second service, and stores the third ID in association with the user's identification information. Specifically, the hospital terminal 50 stores the patient's personal information (name, date of birth, etc.), individual identification ID (for example, patient registration card number, health insurance card number), and the like.
  • a hospital terminal 50 is installed at a reception desk or the like. Hospital staff (hospital staff such as the medical department) use the hospital terminal 50 to perform their duties.
  • the hospital terminal 50 has a camera device and is configured to be connectable to a network.
  • FIG. 25 is a diagram showing an example of the processing configuration (processing modules) of the hospital terminal 50 according to the second embodiment.
  • hospital terminal 50 includes communication control section 501 , ID cooperation instruction processing section 502 , and storage section 503 .
  • the hospital terminal 50 executes processing related to the user ID of the system account and the personal identification ID of the hospital according to the operation of the hospital staff.
  • the communication control unit 501 is means for controlling communication with other devices. For example, the communication control unit 501 receives data (packets) from the service server 30-3. Also, the communication control unit 501 transmits data to the service server 30-3. The communication control unit 501 passes data received from other devices to other processing modules. The communication control unit 501 transmits data acquired from other processing modules to other devices. In this manner, other processing modules transmit and receive data to and from other devices via the communication control unit 501 .
  • the communication control unit 501 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
  • the ID cooperation instruction processing unit 502 is means for processing instructions regarding ID cooperation from hospital staff. Details of the ID cooperation instruction processing unit 502 will be described later.
  • the storage unit 503 stores information necessary for the operation of the hospital terminal 50.
  • a patient information database for storing patient information is constructed in the storage unit 503 .
  • the patient information database stores patient identification information (personal information; name, date of birth, etc.) and individual identification ID (medical examination card number, etc.).
  • the service server 30-3 (fourth server device) provides a personal identification ID (patient registration card number, etc.) necessary for providing a second service (medical service) to the user and a second ID provided to the user.
  • the service server 30-3 is a server device (administration server) that stores data necessary for operating a data distribution service for patient user data (for example, examination results such as disease names).
  • the service server 30-3 provides a management portal necessary for hospital management.
  • the service server 30-3 stores the personal identification ID of the patient (user) and the user data (disease name, etc.) to be distributed in association with each other.
  • the service server 30-3 has a function related to ID cooperation. That is, the service server 30-3 has a function of registering a patient's personal identification ID (for example, a patient registration card number) in the system in order to distribute accumulated patient data. Note that unlike the first embodiment, the user cannot directly access the service server 30-3.
  • a patient's personal identification ID for example, a patient registration card number
  • FIG. 26 is a diagram showing an example of the processing configuration (processing modules) of the service server 30-3 according to the second embodiment. Referring to FIG. 26, a matching unit 407 is added to the configuration of the service server 30 according to the first embodiment.
  • the service server 30-3 differs from the service server 30 of the first embodiment in the operation of the ID linkage function (customer management unit 402).
  • the service server 30-3 has an ID linkage target person database that stores information on ID linkage applicants.
  • the user When the personal identification ID issued by the hospital is to be linked, the user operates the terminal 40 to log in to the system account. The user selects a desired hospital for ID linkage when performing ID linkage procedures.
  • the ID cooperation control unit 204 of the portal server 10 changes the request to the distribution control server 20 according to the service provider information entered by the user. Specifically, as described in the first embodiment, for a service provider that requires a user to log in to a service account when receiving a service, the ID linkage control unit 204 sets the linkage code. A request for issuance is made to the distribution control server 20 .
  • the ID cooperation control unit 204 allows the user to It requests (requests) the distribution control server 20 to transmit the personal identification information. Specifically, the ID cooperation control unit 204 transmits to the distribution control server 20 a “personal identification information transmission request” including the user ID of the user and the business code of the service provider (hospital) (step S51).
  • the ID cooperation control unit 204 refers to table information or the like that associates the business operator code with the service provision form of the service provider (whether or not to log in to the service account), thereby enabling the distribution control server 20 switch requests for
  • the ID cooperation management unit 304 of the distribution control server 20 Upon receiving the identity verification information transmission request, the ID cooperation management unit 304 of the distribution control server 20 searches the user information database based on the user ID and identifies the corresponding user. The ID cooperation management unit 304 transmits the identified user's user ID, personal identification information (for example, name or combination of name and date of birth), and biometric information (for example, face image) to service server 30-3 of the hospital. (step S52).
  • personal identification information for example, name or combination of name and date of birth
  • biometric information for example, face image
  • the service server 30-3 stores the received user ID, identity verification information, and biometric information in the ID linkage target person database.
  • the user visits the hospital.
  • the user informs the hospital staff of the request for ID cooperation at the hospital's reception counter or accounting counter (see FIG. 28).
  • the hospital staff instructs the hospital terminal 50 to perform processing for ID linkage.
  • the ID federation instruction processing unit 502 acquires the biometric information of the present user (the user who desires ID federation).
  • the ID cooperation instruction processing unit 502 transmits a "matching request" including the acquired biometric information (face image) to the service server 30-3 of the hospital (step S61).
  • the matching unit 407 of the service server 30-3 performs a matching process using the biometric information included in the matching request and the biometric information stored in the ID-linked target person database (one-to-N matching; N is a positive integer, the same shall apply hereinafter). to identify the ID cooperation requester who visited the hospital.
  • the collation unit 407 transmits identification information of the specified user (for example, the name or a combination of the name and the date of birth) and the user ID to the hospital terminal 50 (step S62).
  • the ID cooperation instruction processing unit 502 of the hospital terminal 50 extracts candidates for ID cooperation by searching the patient information database using the identification information obtained from the service server 30-3 as a key.
  • the ID cooperation instruction processing unit 502 presents the extracted information about the candidate who desires ID cooperation to the hospital staff.
  • the ID cooperation instruction processing unit 502 displays a GUI as shown in FIG. 29A. If there are multiple candidates, the ID linkage instruction processing unit 502 displays a GUI as shown in FIG. 29B.
  • the ID linkage instruction processing unit 502 includes a face image obtained by photographing the user in front of him, a candidate's personal identification ID extracted using the personal identification information, display. At that time, if a plurality of candidates are identified due to the fact that patients with the same surname and the same name are registered, the ID linkage instruction processing unit 502 displays the personal identification IDs of the plurality of candidates and , a GUI is displayed that allows the hospital staff to select an ID cooperation candidate from a plurality of candidates.
  • the ID cooperation instruction processing unit 502 sends an ID cooperation request including an individual identification ID obtained by searching the patient information database, a user ID, and a business operator code to the distribution control server. 20 (step S63 in FIG. 28).
  • the hospital staff confirms the patient registration card, etc., submitted by the applicant for ID cooperation at the time of reception or accounting, and confirms the patient registration card on the GUI shown in FIG. 29B. Select a number (personal identification ID).
  • the ID cooperation instruction processing unit 502 transmits an ID cooperation request including the personal identification ID selected by the hospital staff to the distribution control server 20 (step S63 in FIG. 28).
  • the ID federation management unit 304 of the distribution control server 20 identifies the ID federation applicant based on the user ID included in the ID federation request.
  • the ID cooperation management unit 304 sets the personal identification ID of the acquired business operator code for the specified user.
  • the distribution control server 20 After completing the ID federation process, the distribution control server 20 notifies the portal server 10 of the process result (step S53 in FIG. 27).
  • the portal server 10 notifies the user of the ID federation result (ID federation success, ID federation failure). At that time, the portal server 10 may notify the user of the personal identification ID for which the ID linkage has been completed.
  • the user confirms the result notified from the portal server 10.
  • the user confirms the personal identification ID (medical examination card number, etc.) for which the ID linkage has been completed, and if the personal identification ID is different from his/her personal identification ID, the user can request the portal server 10 to correct the personal identification ID. good.
  • the user may enter the correct personal identification ID into portal server 10 .
  • the portal server 10 may send an ID cooperation request including the personal identification ID to the distribution control server 20 .
  • the portal server 10 when the portal server 10 accepts a procedure for ID cooperation relating to the personal identification ID (third ID) of a hospital or the like from the user, the portal server 10 confirms the identity of the user who wishes to have the ID cooperation with the distribution control server 20 .
  • the distribution control server 20 transmits the personal identification information and biometric information of the user who desires ID cooperation to the service server 30-3 (fourth server device).
  • the hospital terminal 50 transmits to the service server 30-3 a verification request including the biometric information of the user who desires ID cooperation.
  • the service server 30-3 uses the biometric information acquired from the hospital terminal 50 and the biometric information acquired from the distribution control server 20 to identify the user who desires ID linkage, and sends the identification information of the identified user to the hospital.
  • the hospital terminal 50 transmits to the distribution control server 20 an ID cooperation request including a personal identification ID corresponding to the personal identification information acquired from the service server 30-3.
  • the hospital terminal 50 presents the personal identification ID corresponding to the personal identification information acquired from the service server 30-3 and the biometric information (face image) of the user who wishes to cooperate with the ID to the hospital staff. At that time, if there are multiple candidates corresponding to the personal identification information acquired from the service server 30-3, the hospital terminal 50 presents the personal identification IDs of the multiple candidates to the hospital staff.
  • the hospital terminal 50 transmits to the distribution control server 20 an ID cooperation request including an individual identification ID selected by the hospital staff from among multiple personal identification IDs.
  • the portal server 10 requests the distribution control server 20 to transmit the identification information of the person who wishes to cooperate with the ID to the service server 30-3 of the hospital.
  • the hospital terminal 50 acquires the biometric information of the ID cooperation requester, and the hospital terminal 50 requests the service server 30-3 for verification using the biometric information.
  • the service server 30 - 3 identifies the ID cooperation requester by verification processing using biometric information, and transmits the identification information to the hospital terminal 50 .
  • the hospital terminal 50 identifies the ID cooperation requester by using the identity verification information notified from the service server 30-3 and the identity verification information in the patient information database (insurance card information stored by the hospital). That is, the hospital terminal 50 performs primary verification using the personal identification information.
  • the hospital terminal 50 presents the hospital staff with a candidate list consisting of a plurality of ID requesters.
  • the hospital staff performs secondary collation using the presented candidate list and the patient identification card presented by the ID cooperation requester, and finally identifies the ID cooperation target patient.
  • verification (authentication) using biometric information is performed as primary verification
  • visual verification by hospital staff is performed as secondary verification.
  • the hospital terminal 50 notifies the distribution control server 20 of an ID cooperation request including the personal identification ID of the ID cooperation applicant.
  • the distribution control server 20 performs ID cooperation regarding the notified personal identification ID.
  • FIG. 30 is a diagram showing an example of the hardware configuration of the distribution control server 20. As shown in FIG.
  • the distribution control server 20 can be configured by an information processing device (so-called computer), and has the configuration illustrated in FIG.
  • the distribution control server 20 includes a processor 311, a memory 312, an input/output interface 313, a communication interface 314, and the like.
  • Components such as the processor 311 are connected by an internal bus or the like and configured to be able to communicate with each other.
  • the configuration shown in FIG. 30 is not meant to limit the hardware configuration of the distribution control server 20 .
  • the distribution control server 20 may include hardware (not shown) and may not have the input/output interface 313 if necessary. Also, the number of processors 311 and the like included in the distribution control server 20 is not limited to the example shown in FIG.
  • the processor 311 is, for example, a programmable device such as a CPU (Central Processing Unit), MPU (Micro Processing Unit), DSP (Digital Signal Processor). Alternatively, processor 311 may be a device such as FPGA (Field Programmable Gate Array), ASIC (Application Specific Integrated Circuit), or the like. The processor 311 executes various programs including an operating system (OS).
  • OS operating system
  • the memory 312 is RAM (Random Access Memory), ROM (Read Only Memory), HDD (Hard Disk Drive), SSD (Solid State Drive), or the like.
  • the memory 312 stores an OS program, application programs, and various data.
  • the input/output interface 313 is an interface for a display device and an input device (not shown).
  • the display device is, for example, a liquid crystal display.
  • the input device is, for example, a device such as a keyboard or mouse that receives user operations.
  • the communication interface 314 is a circuit, module, etc. that communicates with other devices.
  • the communication interface 314 includes a NIC (Network Interface Card) or the like.
  • the functions of the distribution control server 20 are realized by various processing modules.
  • the processing module is implemented by the processor 311 executing a program stored in the memory 312, for example.
  • the program can be recorded in a computer-readable storage medium.
  • the storage medium can be non-transitory such as semiconductor memory, hard disk, magnetic recording medium, optical recording medium, and the like. That is, the present invention can also be embodied as a computer program product.
  • the program can be downloaded via a network or updated using a storage medium storing the program.
  • the processing module may be realized by a semiconductor chip.
  • the portal server 10, the service server 30, and the like can also be configured by information processing devices in the same way as the distribution control server 20, and the basic hardware configuration thereof is the same as that of the distribution control server 20, so description thereof will be omitted. .
  • the distribution control server 20 which is an information processing device, is equipped with a computer, and the function of the distribution control server 20 can be realized by causing the computer to execute a program. Also, the distribution control server 20 executes the control method of the distribution control server 20 by the program.
  • the portal server 10 serves as an interface for system accounts.
  • all or part of the functions of the portal server 10 may be performed by the distribution control server 20 .
  • the information distribution system does not have to include the portal server 10 . That is, the terminal 40 and the distribution control server 20 may directly transmit and receive a "request for issuing a cooperation code" and a "request for ID cooperation".
  • the distribution control server 20 has a function of managing users (account generation, login management) and a function of controlling data distribution.
  • these functions may be realized by different server devices.
  • the system may include a management server 21 that manages users and a control server 22 that controls data distribution (see FIG. 31).
  • the management server 21 operates as a so-called eKYC (electronic Know Your Customer) server.
  • eKYC electronic Know Your Customer
  • multi-factor authentication is not limited to ID authentication and biometric authentication.
  • the information processing system may adopt e-mail address authentication (terminal authentication) in which an e-mail including a verification URL (Uniform Resource Locator) is sent to the e-mail address.
  • biometric information may be a feature amount generated from a face image.
  • a feature amount may be registered instead of a face image when generating a system account.
  • biometric information includes, for example, data (feature amounts) calculated from physical features unique to individuals, such as face, fingerprints, voiceprints, veins, retinas, and iris patterns.
  • biometric information may be image data such as a face image or a fingerprint image.
  • the biometric information should just contain a user's physical characteristic as information.
  • the distribution control server 20 generates a character string consisting of a combination of numbers and characters as a link code and issues it to the user. At that time, the distribution control server 20 may issue a two-dimensional code obtained by converting the character string to the user as a cooperation code. That is, the cooperation code issued to the user is not limited to the character string shown in FIG.
  • the user information database is configured inside the distribution control server 20, but the database may be configured in an external database server or the like. That is, some functions of the distribution control server 20 may be implemented in another server. More specifically, if the above-described "ID federation management section (ID federation management means)", “data distribution control section (data distribution control means)", etc. are implemented in any device included in the system good.
  • the form of data transmission/reception between each device is not particularly limited, but the data transmitted/received between these devices may be encrypted. User's personal information and the like are transmitted and received between these devices, and it is desirable to transmit and receive encrypted data in order to appropriately protect such information.
  • each embodiment may be used alone or in combination.
  • additions, deletions, and replacements of other configurations are possible for some of the configurations of the embodiments.
  • the present invention can be suitably applied to an information distribution system that distributes accumulated data related to services provided to users.
  • a first server that stores a first ID required to provide a first service to a user logged into a first account, and accumulates data relating to the first service provided to the user.
  • a device a second server device that controls data distribution of the accumulated data for the user who has logged in to the second account; including After the first ID managed by the first account and the second ID managed by the second account are associated with each other, the second server device allows the user to access the first ID. system, when logging into the second account, requires the user to follow the same procedure as logging into the second account.
  • Appendix 2 further comprising a third server device that receives a login request to the second account by the user and requests authentication of the user from the second server device; The system according to appendix 1, wherein the second server device executes multi-factor authentication for the user and notifies the third server device of the result of the multi-factor authentication.
  • Appendix 3 The system according to appendix 2, wherein the second server device stores at least biometric information for authenticating the user who logs into the second account.
  • the third server device When the third server device receives an ID linkage procedure for the first ID from the user, the third server device requests the second server device to issue a linkage code, The second server device generates the cooperation code associated with the second account of the user, transmits the generated cooperation code to the third server device, The system according to appendix 3, wherein the third server device notifies the user of the transmitted cooperation code.
  • the first server obtains the cooperation code from the user who desires the ID cooperation, and transmits an ID cooperation request including the first ID and the obtained cooperation code to the second server.
  • the second server device is identifying the user who desires the ID linkage from the linkage code included in the ID linkage request, and requesting the identified user to provide biometric information; biometric authentication is performed using the biometric information obtained in response to the request and the biometric information stored in the second account, and if the biometric authentication is successful, the first ID and the second ID are authenticated; 5.
  • biometric authentication is performed using the biometric information obtained in response to the request and the biometric information stored in the second account, and if the biometric authentication is successful, the first ID and the second ID are authenticated; 5.
  • a fourth server device for accumulating a third ID necessary for providing the second service to the user and data relating to the second service provided to the user; a terminal used by an employee of a service provider that provides the second service, and stores the third ID and the identity verification information of the user in association with each other; further comprising The system according to supplementary note 2, wherein the terminal executes processing related to cooperation between the second ID and the third ID in accordance with an operation by the staff member.
  • the third server device When the third server device receives the ID federation procedure for the third ID from the user, the third server device transmits identity verification information of the user who desires the ID federation to the second server device.
  • the second server device in response to the request, transmits identity verification information and biometric information of the user who desires the ID linkage to the fourth server device,
  • the terminal transmits a verification request including biometric information of the user who desires the ID linkage to the fourth server device,
  • the fourth server device identifies the user who desires the ID linkage by using the biometric information obtained from the terminal and the biometric information obtained from the second server device, and identifies the identified user himself/herself. sending confirmation information to said terminal; 7.
  • the terminal is 8.
  • biometric information is a face image or a feature amount generated from the face image.
  • Appendix 12 storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , a communication control unit, and a data distribution control unit that controls data distribution of the accumulated data for the user who has logged in to the second account; an ID cooperation management unit that associates a first ID managed by the first account with a second ID managed by the second account; After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account.
  • a server device [Appendix 13] storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , in the server device, controlling data distribution of the accumulated data for the user who has logged in to the second account; associating a first ID managed by the first account with a second ID managed by the second account; After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account.
  • a method of controlling the server device that is requested.
  • [Appendix 14] storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , to the computer installed in the server device, a process of controlling data distribution of the accumulated data for the user who has logged in to the second account; A process of associating a first ID managed by the first account with a second ID managed by the second account; After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account. the requested action; and A computer-readable storage medium that stores a program for executing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Provided is a system that maintains and improves the quality of services provided from an information distribution system. This system comprises a first server device and a second server device. The first server device stores a first ID necessary to provide a first service to a user who has logged into a first account, and accumulates data relating to the first service provided to the user. The second server device controls the distribution of the accumulated data for a user who has logged into a second account. The second server device associates the first ID, which is managed using the first account, with a second ID, which is managed using the second account. Then, when a user logs into the first account, the second server device requests that the user perform the same procedure as that for logging into the second account.

Description

システム、サーバ装置、サーバ装置の制御方法及び記憶媒体SYSTEM, SERVER DEVICE, CONTROL METHOD FOR SERVER DEVICE, AND STORAGE MEDIUM
 本発明は、システム、サーバ装置、サーバ装置の制御方法及び記憶媒体に関する。 The present invention relates to a system, a server device, a server device control method, and a storage medium.
 病院などに保有されている個人情報を、個人の同意に基づき事業者などの情報提供先の装置に提供する情報流通システムが存在する。このようなシステムには、例えば、情報銀行などが管理する情報取引装置、情報提供元の企業が管理する情報提供元装置、情報提供先が管理する情報提供先装置等が含まれる。情報取引装置は、情報提供元装置から取得した個人情報を記憶する。情報取引装置は、記憶した個人情報のなかから活用事業者等が希望する個人情報を情報提供先装置へ送信する。 There are information distribution systems that provide personal information held by hospitals, etc., to the equipment of information recipients, such as businesses, based on the individual's consent. Such a system includes, for example, an information transaction device managed by an information bank or the like, an information provider device managed by an information provider company, an information provider device managed by an information provider, and the like. The information trading device stores the personal information acquired from the information providing source device. The information trading device transmits the personal information desired by the utilization business operator or the like from among the stored personal information to the information providing destination device.
 例えば、特許文献1には、ユーザの個人情報を用いて取引を行なうための情報管理システム、情報管理方法及び情報管理プログラムを提供する、と記載されている。特許文献1の情報管理サーバは、登録者の個人情報を記憶する登録者情報記憶部と、個人情報の提供履歴を記憶する提供履歴記憶部と、購入者端末に接続される制御部と、を備える。制御部は、購入者端末から、情報取得条件を取得し、情報取得条件に基づいて、登録者情報記憶部から個人情報を抽出する。制御部は、購入者端末に対して、抽出した個人情報を提供し、個人情報の提供履歴を提供履歴記憶部に記録する。制御部は、提供履歴記憶部に記録された提供履歴に基づいて、提供代金を回収するとともに、提供代金に基づいて、個人情報を提供した登録者に対して対価を還元する。 For example, Patent Document 1 describes providing an information management system, an information management method, and an information management program for conducting transactions using a user's personal information. The information management server of Patent Document 1 includes a registrant information storage unit that stores personal information of registrants, a provision history storage unit that stores a provision history of personal information, and a control unit that is connected to a purchaser terminal. Prepare. The control unit acquires information acquisition conditions from the purchaser terminal, and extracts personal information from the registrant information storage unit based on the information acquisition conditions. The control section provides the extracted personal information to the purchaser terminal, and records the provision history of the personal information in the provision history storage section. The control unit collects the provision fee based on the provision history recorded in the provision history storage unit, and returns the consideration to the registrant who provided the personal information based on the provision fee.
 また、利用者の認証に関する種々の技術開発が進められている。 In addition, various technological developments related to user authentication are underway.
 例えば、特許文献2には、よりセキュリティ性の高いICタグを用いた認証技術を提供する、と記載されている。特許文献2の認証システムは、少なくとも1つの情報端末と、少なくとも1つのサーバとを備える。認証システムは、読取部と、取得部と、復号部と、検証部と、第1認証部と、確認部と、を備える。読取部は、1以上のPINを用いて、ICカードの正当な所有者の顔画像を含む個人情報と、個人情報と秘密鍵とを基に生成された電子署名とを含むICカードから、個人情報および電子署名を読み取る。取得部は、対象者の顔が写る撮像データを取得する。復号部は、秘密鍵に対応する公開鍵を用いて電子署名を復号する。検証部は、復号された電子署名と個人情報とを基に、個人情報の正当性を検証する。第1認証部は、撮像データと、個人情報に含まれる顔画像とを用いた顔認証を行う。確認部は、個人情報の正当性の検証結果と顔認証の結果とに基づいて、対象者の本人確認を行う。 For example, Patent Document 2 states that an authentication technology using an IC tag with higher security is provided. The authentication system of Patent Literature 2 includes at least one information terminal and at least one server. The authentication system includes a reader, an acquirer, a decrypter, a verifyer, a first authenticator, and a verifyer. Using one or more PINs, the reading unit reads the personal information from the IC card containing the personal information including the facial image of the rightful owner of the IC card and the electronic signature generated based on the personal information and the private key. Read information and electronic signatures. The acquisition unit acquires imaging data in which the subject's face is captured. The decryption unit decrypts the electronic signature using the public key corresponding to the private key. A verification unit verifies the validity of the personal information based on the decrypted electronic signature and the personal information. The first authentication unit performs face authentication using the imaging data and the face image included in the personal information. The verification unit verifies the identity of the target person based on the verification result of the validity of the personal information and the result of the face authentication.
 特許文献3には、サービスに応じた認証方式の組み合わせを適切に決定できる認証システム、認証サーバ、事業者サーバ及び利用者端末を提供する、と記載されている。特許文献3の利用者端末は、サービスの要求を行う認証要求部と、認証方式それぞれに対する認証情報を送信する認証情報送信部と、を備える。事業者サーバは、サービスが必要とする認証の安全性を示すサービスポイントを管理するサービスポイント管理部を備える。認証サーバは、認証ポイント管理部と、認証方式決定部と、認証処理部と、を備える。認証ポイント管理部は、認証方式の組み合わせにより得られる安全性を示す認証ポイントを管理する。認証方式決定部は、認証ポイントがサービスポイント以上である認証方式の組み合わせのうち、認証ポイント及びサービスポイントの差分が小さい組み合わせを優先して決定する。認証処理部は、決定された認証方式の組み合わせそれぞれに対して、認証情報を受信し、認証処理を行う。 Patent Document 3 states that it provides an authentication system, an authentication server, a business operator server, and a user terminal that can appropriately determine the combination of authentication methods according to the service. The user terminal of Patent Document 3 includes an authentication requesting unit that requests services, and an authentication information transmitting unit that transmits authentication information for each authentication method. The provider server includes a service point management unit that manages service points that indicate the security of authentication required by services. The authentication server includes an authentication point management section, an authentication method determination section, and an authentication processing section. The authentication point management unit manages authentication points indicating security obtained by combining authentication methods. The authentication method determination unit preferentially determines a combination with a small difference between the authentication points and the service points, among the combinations of the authentication methods whose authentication points are equal to or greater than the service points. The authentication processing unit receives authentication information and performs authentication processing for each of the determined combinations of authentication methods.
 特許文献4には、方式の異なるユーザ管理システム間で同一の利用者を特定可能なネットワークシステムを提供する、と記載されている。特許文献4のネットワークシステムは、第1及び第2のユーザ管理システムと、ゲートウェイサーバと、を備える。第1のユーザ管理システムは、ID情報を第1のID連携情報テーブルで管理する。第2のユーザ管理システムは、第1及び第2の仲介用ID情報を第2のID連携情報テーブルで管理する。ゲートウェイサーバは、ID情報と、第2の仲介用ID情報とを対応付けて第3のID連携情報テーブルで管理する。ゲートウェイサーバは、一方のユーザ管理システムを介して他方のユーザ管理システムにログイン要求がある場合、第3のID連携情報テーブルから、通知されたID情報又は第2の仲介用ID情報と対応する第2の仲介用ID情報又はID情報を検出する。ゲートウェイサーバは、検出した情報を他方のユーザ管理システムへ出力する。 Patent Document 4 states that it provides a network system that can identify the same user between user management systems with different methods. The network system of Patent Document 4 includes first and second user management systems and a gateway server. The first user management system manages ID information in a first ID federation information table. The second user management system manages the first and second intermediary ID information in the second ID federation information table. The gateway server associates the ID information with the second intermediation ID information and manages them in the third ID cooperation information table. When there is a login request to the other user management system via one of the user management systems, the gateway server retrieves the notified ID information or the second intermediary ID information from the third ID federation information table. 2 intermediary ID information or ID information. The gateway server outputs the detected information to the other user management system.
特開2019-128648号公報JP 2019-128648 A 特開2019-050014号公報JP 2019-050014 A 特開2017-072979号公報JP 2017-072979 A 特開2013-114622号公報JP 2013-114622 A
 情報流通システムでは、各サービス提供組織(サービス事業者、データホルダー)が保持する個人のデータを集めて高度なサービスを提供できる。その際、サービス提供組織から提供されるデータは、ある一定以上の信頼性を備えていることが必要である。信頼性の低いデータ(セキュリティレベル、本人確認性が低いサービス提供組織から提供されるデータ)を使用すると、情報流通システムから提供されるサービス全体の品質が低下するためである。 The information distribution system can provide advanced services by collecting personal data held by service providers (service providers, data holders). At that time, the data provided by the service providing organization must have a certain level of reliability. This is because the use of unreliable data (data provided by a service providing organization with low security level and low identity verification capability) degrades the overall quality of services provided by the information distribution system.
 なお、当該問題は、上記特許文献1乃至特許文献4に開示された技術を適用しても解決できない。とりわけ、特許文献3乃至特許文献4には、利用者の認証や特定に関する技術が開示されているに過ぎないためである。 This problem cannot be solved by applying the techniques disclosed in Patent Documents 1 to 4 above. This is particularly because Patent Documents 3 and 4 merely disclose techniques related to user authentication and identification.
 本発明は、情報流通システムから提供されるサービスの品質を維持、向上することに寄与する、システム、サーバ装置、サーバ装置の制御方法及び記憶媒体を提供することを主たる目的とする。 The main object of the present invention is to provide a system, a server device, a server device control method, and a storage medium that contribute to maintaining and improving the quality of services provided by an information distribution system.
 本発明の第1の視点によれば、第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、第1のサーバ装置と、第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する、第2のサーバ装置と、を含み、前記第2のサーバ装置は、前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、システムが提供される。 According to a first aspect of the present invention, a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored. a first server device for accumulating service-related data; and a second server device for controlling data distribution of the accumulated data for the user who has logged in to a second account; 2, after the first ID managed by the first account and the second ID managed by the second account are associated with each other, the user can access the first account A system is provided that requires the user to follow the same procedure for logging into the second account when logging into the.
 本発明の第2の視点によれば、第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、通信制御部と、第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する、データ流通制御部と、前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付ける、ID連携管理部と、前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、ログイン管理部と、を備える、サーバ装置が提供される。 According to a second aspect of the present invention, a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored. a communication control unit for accumulating service-related data and communicating with a server; a data distribution control unit for controlling data distribution of the accumulated data for the user who has logged in to a second account; an ID cooperation management unit that associates the first ID managed by the account with the second ID managed by the second account; after the first ID and the second ID are associated a login management unit that requests the user to perform the same procedure as logging in to the second account when the user logs in to the first account. .
 本発明の第3の視点によれば、第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、サーバ装置において、第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御し、前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付け、前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、サーバ装置の制御方法が提供される。 According to a third aspect of the present invention, a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored. In a server device that accumulates service-related data and communicates with a server, for said user who has logged in to a second account, data circulation of said accumulated data is controlled, and said first account is managed by said first account. 1 ID and a second ID managed by the second account are associated, and after the first ID and the second ID are associated, the user is associated with the first account A method for controlling a server device is provided, which requests the user to perform the same procedure as the procedure for logging into the second account when logging in.
 本発明の第4の視点によれば、第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、サーバ装置に搭載されたコンピュータに、第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する処理と、前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付ける処理と、前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する処理と、を実行させるためのプログラムを記憶する、コンピュータ読取可能な記憶媒体が提供される。 According to a fourth aspect of the present invention, a first ID required to provide a first service to a user logged in to a first account is stored, and a first ID provided to the user is stored. a process for accumulating service-related data, communicating with a server, and controlling data distribution of the accumulated data for the user who has logged in to a second account in a computer mounted on the server device; A process of associating a first ID managed by the account of and a second ID managed by the second account, and after the first ID and the second ID are associated, the use a computer-readable storage medium for storing a program for executing a process of requesting the user to perform the same procedure as logging in to the second account when the user logs in to the first account; is provided.
 本発明の各視点によれば、情報流通システムから提供されるサービスの品質を維持、向上することに寄与する、システム、サーバ装置、サーバ装置の制御方法及び記憶媒体が提供される。なお、本発明の効果は上記に限定されない。本発明により、当該効果の代わりに、又は当該効果と共に、他の効果が奏されてもよい。 Each aspect of the present invention provides a system, a server device, a server device control method, and a storage medium that contribute to maintaining and improving the quality of services provided by an information distribution system. In addition, the effect of this invention is not limited above. Other effects may be achieved by the present invention instead of or in addition to this effect.
図1は、一実施形態の概要を説明するための図である。FIG. 1 is a diagram for explaining an overview of one embodiment. 図2は、一実施形態の動作の一例を示すフローチャートである。FIG. 2 is a flow chart illustrating an example of the operation of one embodiment. 図3は、第1の実施形態に係る情報流通システムの概略構成の一例を示す図である。FIG. 3 is a diagram showing an example of a schematic configuration of an information distribution system according to the first embodiment. 図4は、第1の実施形態に係る情報流通システムの動作を説明するための図である。FIG. 4 is a diagram for explaining the operation of the information distribution system according to the first embodiment. 図5は、第1の実施形態に係る情報流通システムの動作を説明するための図である。FIG. 5 is a diagram for explaining the operation of the information distribution system according to the first embodiment. 図6は、第1の実施形態に係る情報流通システムの動作を説明するための図である。FIG. 6 is a diagram for explaining the operation of the information distribution system according to the first embodiment. 図7は、第1の実施形態に係る情報流通システムの動作を説明するための図である。FIG. 7 is a diagram for explaining the operation of the information distribution system according to the first embodiment. 図8は、第1の実施形態に係る情報流通システムの動作を説明するための図である。FIG. 8 is a diagram for explaining the operation of the information distribution system according to the first embodiment. 図9は、第1の実施形態に係るポータルサーバの処理構成の一例を示す図である。9 is a diagram illustrating an example of a processing configuration of a portal server according to the first embodiment; FIG. 図10は、第1の実施形態に係る端末の表示の一例を示す図である。FIG. 10 is a diagram illustrating an example of display on a terminal according to the first embodiment; 図11は、第1の実施形態に係る端末の表示の一例を示す図である。FIG. 11 is a diagram illustrating an example of display on a terminal according to the first embodiment; 図12は、第1の実施形態に係る端末の表示の一例を示す図である。FIG. 12 is a diagram illustrating an example of display on the terminal according to the first embodiment; 図13は、第1の実施形態に係る流通制御サーバの処理構成の一例を示す図である。13 is a diagram illustrating an example of a processing configuration of a distribution control server according to the first embodiment; FIG. 図14は、第1の実施形態に係る利用者情報データベースの一例を示す図である。FIG. 14 is a diagram illustrating an example of a user information database according to the first embodiment; 図15は、第1の実施形態に係る利用者情報データベースの一部の一例を示す図である。FIG. 15 is a diagram showing an example of part of the user information database according to the first embodiment. 図16は、第1の実施形態に係るID連携管理部の動作の一例を示すフローチャートである。16 is a flowchart illustrating an example of the operation of the ID federation management unit according to the first embodiment; FIG. 図17は、第1の実施形態に係るID連携管理部の動作の一例を示すフローチャートである。17 is a flowchart illustrating an example of the operation of the ID federation management unit according to the first embodiment; FIG. 図18は、第1の実施形態に係る所在情報データベースの一例を示す図である。FIG. 18 is a diagram showing an example of a location information database according to the first embodiment. 図19は、第1の実施形態に係るサービスサーバの処理構成の一例を示す図である。19 is a diagram illustrating an example of a processing configuration of a service server according to the first embodiment; FIG. 図20は、第1の実施形態に係る端末の表示の一例を示す図である。FIG. 20 is a diagram illustrating an example of display on the terminal according to the first embodiment; 図21は、第1の実施形態に係る顧客情報データベースの一例を示す図である。FIG. 21 is a diagram showing an example of a customer information database according to the first embodiment. 図22は、第1の実施形態に係る情報流通システムの動作の一例を示すシーケンス図である。22 is a sequence diagram illustrating an example of the operation of the information distribution system according to the first embodiment; FIG. 図23は、第1の実施形態に係るID連携を説明するための図である。FIG. 23 is a diagram for explaining ID federation according to the first embodiment. 図24は、第2の実施形態に係る情報流通システムの概略構成の一例を示す図である。FIG. 24 is a diagram showing an example of a schematic configuration of an information distribution system according to the second embodiment. 図25は、第2の実施形態に係る病院端末の処理構成の一例を示す図である。25 is a diagram illustrating an example of a processing configuration of a hospital terminal according to the second embodiment; FIG. 図26は、第2の実施形態に係るサービスサーバの処理構成の一例を示す図である。26 is a diagram illustrating an example of a processing configuration of a service server according to the second embodiment; FIG. 図27は、第2の実施形態に係る情報流通システムの動作を説明するための図である。FIG. 27 is a diagram for explaining the operation of the information distribution system according to the second embodiment. 図28は、第2の実施形態に係る情報流通システムの動作を説明するための図である。FIG. 28 is a diagram for explaining the operation of the information distribution system according to the second embodiment. 図29A及び図29Bは、第2の実施形態に係る病院端末の表示の一例を示す図である。29A and 29B are diagrams showing examples of displays on the hospital terminal according to the second embodiment. 図30は、本願開示に係る流通制御サーバのハードウェア構成の一例を示す図である。FIG. 30 is a diagram illustrating an example of a hardware configuration of a distribution control server according to the disclosure of the present application. 図31は、本願開示の変形例に係る情報流通システムの概略構成の一例を示す図である。FIG. 31 is a diagram illustrating an example of a schematic configuration of an information distribution system according to a modification of the disclosure of the present application.
 はじめに、一実施形態の概要について説明する。なお、この概要に付記した図面参照符号は、理解を助けるための一例として各要素に便宜上付記したものであり、この概要の記載はなんらの限定を意図するものではない。また、特段の釈明がない場合には、各図面に記載されたブロックはハードウェア単位の構成ではなく、機能単位の構成を表す。各図におけるブロック間の接続線は、双方向及び単方向の双方を含む。一方向矢印については、主たる信号(データ)の流れを模式的に示すものであり、双方向性を排除するものではない。なお、本明細書及び図面において、同様に説明されることが可能な要素については、同一の符号を付することにより重複説明が省略され得る。 First, an outline of one embodiment will be described. It should be noted that the drawing reference numerals added to this outline are added to each element for convenience as an example to aid understanding, and the description of this outline does not intend any limitation. Also, unless otherwise specified, the blocks depicted in each drawing represent the configuration of each function rather than the configuration of each hardware unit. Connecting lines between blocks in each figure include both bi-directional and uni-directional. The unidirectional arrows schematically show the flow of main signals (data) and do not exclude bidirectionality. In addition, in the present specification and drawings, elements that can be described in the same manner can be omitted from redundant description by assigning the same reference numerals.
 一実施形態に係るシステムは、第1のサーバ装置101と、第2のサーバ装置102と、を含む(図1参照)。第1のサーバ装置101は、第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、利用者に提供される第1のサービスに関するデータを蓄積する。第2のサーバ装置102は、第2のアカウントにログインした利用者について、蓄積されたデータのデータ流通を制御する。第2のサーバ装置102は、第1のアカウントで管理される第1のIDと第2のアカウントで管理される第2のIDを対応付ける(IDを対応付ける;図2のステップS1)。その後、第2のサーバ装置102は、利用者が第1のアカウントにログインする際、第2のアカウントにログインする手続きと同じ手続きを利用者に要求する(ログイン手続きの要求;ステップS2)。 A system according to one embodiment includes a first server device 101 and a second server device 102 (see FIG. 1). The first server device 101 stores a first ID required to provide a first service to a user who has logged in to a first account, and stores data regarding the first service provided to the user. accumulate. The second server device 102 controls data distribution of accumulated data for users who have logged in to the second account. The second server device 102 associates the first ID managed by the first account with the second ID managed by the second account (associate the IDs; step S1 in FIG. 2). After that, when the user logs into the first account, the second server device 102 requests the user to perform the same procedure as the procedure for logging into the second account (request for login procedure; step S2).
 第1のサーバ装置101の第1のアカウントにログインする際の手続きや方式が、セキュリティレベル(認証強度)や本人確認性レベルの低い可能性がある。そのような場合であっても、第2のサーバ装置102は、当該第1のアカウントの第1のIDがシステムに登録(第2のIDと対応付け)された後は、第2のアカウントにログインする際の手続きと同じ手続きを利用者に要求する。即ち、第2のアカウントにログインする際に、ID認証、生体認証等を組み合わせた多要素認証が必要であれば、第2のサーバ装置102は、第1のアカウントへログインする際にも多要素認証を実行する。即ち、利用者を認証する際のセキュリティレベル等が低い方式を採用するサービス事業者がシステムに含まれていても、当該サービス事業者に代わり、システム(第2のサーバ装置102)が、セキュリティレベル等が高い方式によって利用者を認証する。その結果、上記セキュリティレベル等の低いサービス事業者がサービスを提供する利用者の身元等はより確実に保証され、当該サービス事業者が蓄積したデータの信頼性も向上する。情報流通システムは、信頼性の担保されたデータを使用するため、提供サービスの向上又は維持が図れる。 The procedure or method for logging into the first account of the first server device 101 may have a low security level (authentication strength) or a low identity verification level. Even in such a case, after the first ID of the first account is registered in the system (associated with the second ID), the second server device 102 registers the second account. Require the user to follow the same procedure as when logging in. That is, if multi-factor authentication combining ID authentication, biometric authentication, etc. is required when logging in to the second account, the second server device 102 also performs multi-factor authentication when logging in to the first account. perform authentication. That is, even if the system includes a service provider that employs a method with a low security level when authenticating a user, the system (the second server device 102) sets the security level instead of the service provider. The user is authenticated by a method with a high . As a result, the identities of users to whom services are provided by service providers with low security levels, etc., are more reliably guaranteed, and the reliability of data accumulated by the service providers is also improved. Since the information distribution system uses data whose reliability is guaranteed, it is possible to improve or maintain the service provided.
 以下に具体的な実施形態について、図面を参照してさらに詳しく説明する。 Specific embodiments will be described in more detail below with reference to the drawings.
[第1の実施形態]
 第1の実施形態について、図面を用いてより詳細に説明する。
[First embodiment]
The first embodiment will be described in more detail with reference to the drawings.
[システム構成]
 図3は、第1の実施形態に係る情報流通システムの概略構成の一例を示す図である。図3に示すように、情報流通システムの参加メンバー(アクター)には、情報流通事業者と、サービス事業者と、が含まれる。
[System configuration]
FIG. 3 is a diagram showing an example of a schematic configuration of an information distribution system according to the first embodiment. As shown in FIG. 3, the participating members (actors) of the information distribution system include information distributors and service providers.
 情報流通事業者は、データ流通に関するサービス(情報流通サービス)を提供する主体である。情報流通事業者は、ポータルサーバ10と流通制御サーバ20を含む。 An information distribution business is the entity that provides services related to data distribution (information distribution service). The information distributor includes a portal server 10 and a distribution control server 20. FIG.
 ポータルサーバ10は、情報流通サービスを利用する利用者のインターフェイスとなるポータルサイトを提供するサーバ装置である。利用者は、情報流通サービスを利用する際、ポータルサーバ10にアクセスする。 The portal server 10 is a server device that provides a portal site that serves as an interface for users of information distribution services. A user accesses the portal server 10 when using the information distribution service.
 流通制御サーバ20は、サービス事業者間のデータ流通を制御(実現)するサーバ装置である。流通制御サーバ20は、サービス事業者に蓄積されたデータのデータ流通を実現する装置である。 The distribution control server 20 is a server device that controls (realizes) data distribution between service providers. The distribution control server 20 is a device that realizes data distribution of data accumulated in service providers.
 サービス事業者は、個人にサービスを提供する主体である。サービス事業者は、民間の事業者であってもよいし公的機関であってもよい。サービス事業者には、例えば、利用者に医療サービスを提供する医療機関(病院、薬局等)、小売業者、顧客に健康サービスを提供するヘルスケア事業者等が例示される。 A service provider is an entity that provides services to individuals. The service provider may be a private business operator or a public institution. Examples of service providers include medical institutions (hospitals, pharmacies, etc.) that provide medical services to users, retailers, and healthcare providers that provide health services to customers.
 各サービス事業者は、顧客にサービスを提供するためのサービスサーバ30を備える。サービスサーバ30は、サービス事業者により管理、運営される。サービスサーバ30は、サービス事業者が利用者にサービスを提供することで生じたデータや利用者にサービスを提供するために必要なデータを蓄積する(ユーザデータを蓄積する)。即ち、サービスサーバ30は、利用者に提供されるサービスに関するデータを蓄積する。 Each service provider has a service server 30 for providing services to customers. The service server 30 is managed and operated by a service provider. The service server 30 accumulates data generated by the service provider providing the service to the user and data necessary for providing the service to the user (accumulates user data). That is, the service server 30 accumulates data regarding services provided to users.
 情報流通システムを利用する利用者は、端末40を使用する。 A user who uses the information distribution system uses a terminal 40.
 図3に示す各装置はネットワークを介して相互に接続されている。例えば、流通制御サーバ20とサービスサーバ30は、有線又は無線の通信手段により接続され、相互に通信が可能となるように構成されている。 Each device shown in FIG. 3 is interconnected via a network. For example, the distribution control server 20 and the service server 30 are connected by wired or wireless communication means, and are configured to be able to communicate with each other.
 図3に示す構成は例示であって、本願開示の情報流通システムの構成等を限定する趣旨ではない。例えば、情報流通事業者には2台以上の流通制御サーバ20が含まれていてもよい。 The configuration shown in FIG. 3 is an example, and is not intended to limit the configuration of the information distribution system disclosed in the present application. For example, an information distributor may include two or more distribution control servers 20 .
[システムの動作概略]
 続いて、第1の実施形態に係る情報流通システムの動作概略について説明する。
[Overview of system operation]
Next, an outline of the operation of the information distribution system according to the first embodiment will be described.
 第1の実施形態では、サービス事業者の一例として、利用者に健康に関するアドバイスを提供するヘルスケア事業者と、インターネット上で商品等を販売するEC(Electronic Commerce)事業者と、を例にとり説明を行う。 In the first embodiment, as examples of service providers, a healthcare provider that provides health advice to users and an EC (Electronic Commerce) provider that sells products on the Internet will be explained. I do.
 図3に示すように、ヘルスケア事業者はサービスサーバ30-1を備え、EC事業者はサービスサーバ30-2を備える。また、以降の説明において、サービスサーバ30-1及び30-2を区別する特段の事情がない場合には単に「サービスサーバ30」と表記する。 As shown in FIG. 3, the healthcare provider has a service server 30-1, and the EC provider has a service server 30-2. Further, in the following description, the service servers 30-1 and 30-2 are simply referred to as "service server 30" unless there is a special reason to distinguish them.
 ヘルスケア事業者からサービスの提供を受けるためには、利用者は、サービスサーバ30-1が管理するアカウント(第1のアカウント)にログインする必要がある。具体的には、利用者は、IDとパスワードをサービスサーバ30-1に提供することでアカウントにログインする。また、ヘルスケア事業者がアカウントを生成する際に、本人確認等は行われない。 In order to receive services from the healthcare provider, the user must log in to the account (first account) managed by the service server 30-1. Specifically, the user logs into the account by providing the ID and password to the service server 30-1. Also, when a healthcare provider creates an account, identity verification is not performed.
 サービスサーバ30-1(第1のサーバ装置)は、当該アカウントにログインした利用者に第1のサービス(健康に関するアドバイス)を提供するために必要なID(第1のID;会員番号等)を記憶する。また、サービスサーバ30-1は、利用者に提供されるサービスに関するデータ(例えば、運動時間等)を蓄積する。 The service server 30-1 (first server device) stores an ID (first ID; membership number, etc.) necessary for providing the first service (health advice) to the user logged in to the account. Remember. The service server 30-1 also accumulates data (eg, exercise time, etc.) regarding services provided to users.
 なお、ヘルスケア事業者やEC事業者が提供する具体的なサービスに関する説明は省略する。ヘルスケア事業者は、利用者の食事に関する情報や運動に関するデータを収集(蓄積)し、当該蓄積されたデータに基づいたアドバイス等を行う。EC事業者は、ネットワーク上での商取引サービス(オンラインショッピング)を提供する。 We will omit explanations about specific services provided by healthcare providers and e-commerce providers. A healthcare provider collects (accumulates) user's diet-related information and exercise-related data, and provides advice, etc. based on the accumulated data. EC businesses provide commercial transaction services (online shopping) on networks.
 情報流通システムにおけるデータ流通の手段として「共有」と「提供」が存在する。流通制御サーバ20(第2のサーバ装置)は、アカウント(第2のアカウント)にログインした利用者について、当該利用者の蓄積されたデータのデータ流通を制御する。 "Sharing" and "providing" exist as means of data distribution in an information distribution system. The distribution control server 20 (second server device) controls data distribution of data accumulated by a user who has logged into an account (second account).
 「共有」は、サービス事業者が、他のサービス事業者により蓄積されたデータを取得するための手段である。例えば、ヘルスケア事業者が利用者にサービス提供することで生成されたデータをEC事業者が取得する際に「共有」によるデータ流通が用いられる。 "Sharing" is a means for service providers to acquire data accumulated by other service providers. For example, data circulation by “sharing” is used when an EC business acquires data generated by a healthcare business providing a service to a user.
 「共有」は、サービス利用者自身の利便性の向上に用いられるため、原則としてデータ流通に対する対価は発生しない。即ち、「共有」は、利用者がサービス事業者からより良いサービスの提供を受けるため他のサービス事業者が蓄積したデータを活用するために使用される。 "Sharing" is used to improve the convenience of service users themselves, so in principle there is no compensation for data distribution. In other words, "sharing" is used to utilize data accumulated by other service providers in order for users to receive better services from service providers.
 「提供」は、データ利活用事業者が、他のサービス事業者により蓄積されたデータを取得するための手段である。例えば、製薬会社が医療機関から健康診断の結果や診察の結果を取得する際に「提供」によるデータ流通が用いられる。 "Provision" is a means for data utilization business operators to acquire data accumulated by other service business operators. For example, when a pharmaceutical company obtains the results of medical checkups and medical examinations from medical institutions, data distribution by "providing" is used.
 「提供」は、利用者に直接サービスを提供しないデータ利活用事業者が用いる手段のため、原則としてデータ流通に対する対価が発生する。即ち、「提供」は、利用者がデータ利活用事業者から対価を受けるために使用される。 "Providing" is a means used by data utilization businesses that do not directly provide services to users, so in principle there is a consideration for data distribution. That is, "provide" is used for the user to receive consideration from the data utilization business operator.
 蓄積データのデータ流通手段に関し、第1の実施形態では、「共有」を例にとり説明を行う。しかし、蓄積データは「提供」によるデータ流通の対象となり得るのは当然である。 Regarding the means of distributing accumulated data, in the first embodiment, "sharing" will be described as an example. However, it is natural that accumulated data can be subject to data distribution by "providing".
<システムアカウントの生成>
 情報流通システムの利用者は事前に登録(利用者登録、システム登録)を行う必要がある。より具体的には、利用者は、ポータルサーバ10にアクセスし、アカウント生成のための手続きを行う。以降の説明において、情報流通システムに生成されたアカウントを「システムアカウント」と表記する。
<Create system account>
Users of the information distribution system must register in advance (user registration, system registration). More specifically, the user accesses the portal server 10 and performs procedures for creating an account. In the following description, the account created in the information distribution system will be referred to as "system account".
 システムアカウントを生成するため、利用者は、所持する端末40を操作して、ポータルサーバ10にアクセスする。端末40のアクセスに応じて、ポータルサーバ10は、システムアカウントを生成するためのWEB(ウェブ)ページを表示する。 In order to create a system account, the user accesses the portal server 10 by operating the terminal 40 possessed by the user. In response to access from the terminal 40, the portal server 10 displays a WEB page for creating a system account.
 利用者は、システムアカウント生成のための操作(例えば、所定ボタンの押下)を行い、システムアカウントの生成をポータルサーバ10に要求する(図4参照)。ポータルサーバ10は、利用者のシステムアカウント生成に必要な情報を取得する。具体的には、ポータルサーバ10は、利用者のログイン情報(ログインID、パスワード)、個人情報(氏名、生年月日等)、生体情報(例えば、顔画像)及び身元確認書類等(運転免許証等)を取得する。 The user performs an operation (for example, pressing a predetermined button) to create a system account, and requests the portal server 10 to create a system account (see FIG. 4). The portal server 10 acquires information necessary for creating a user's system account. Specifically, the portal server 10 stores the user's login information (login ID, password), personal information (name, date of birth, etc.), biometric information (e.g., face image), identification documents, etc. (driver's license, etc.). etc.).
 ポータルサーバ10は、取得したログイン情報、個人情報、生体情報、身元確認書類等を含む「アカウント生成要求」を流通制御サーバ20に送信する(ステップS01)。 The portal server 10 sends an "account creation request" including the acquired login information, personal information, biometric information, identification documents, etc. to the distribution control server 20 (step S01).
 流通制御サーバ20は、当該アカウント生成要求に含まれる生体情報と身元確認書類に記載された生体情報を用いて本人確認を行う。流通制御サーバ20は、本人確認に成功すると、当該利用者のシステムアカウントを生成する。その際、流通制御サーバ20は、当該利用者を情報流通システムにおいて一意に識別するためのユーザID(Identifier)を生成する。 The distribution control server 20 performs identity verification using the biometric information included in the account creation request and the biometric information described in the identity verification document. When the distribution control server 20 succeeds in identity verification, it creates a system account for the user. At that time, the distribution control server 20 generates a user ID (Identifier) for uniquely identifying the user in the information distribution system.
 流通制御サーバ20は、当該生成された利用者のユーザID、ログイン情報、個人情報(氏名、生年月日、連絡先等)及び生体情報等を対応付けて記憶する。流通制御サーバ20は、これらの情報を「利用者情報データベース」に記憶する。利用者情報データベースの詳細は後述する。 The distribution control server 20 associates and stores the generated user ID, login information, personal information (name, date of birth, contact information, etc.), biometric information, and the like. The distribution control server 20 stores this information in the "user information database". Details of the user information database will be described later.
 流通制御サーバ20は、上記生成したユーザIDをポータルサーバ10に送信する(ステップS02)。ポータルサーバ10は、流通制御サーバ20から取得したユーザIDを利用者(端末40)に払い出す(ステップS03)。端末40は、払い出されたユーザIDを記憶する。 The distribution control server 20 transmits the generated user ID to the portal server 10 (step S02). The portal server 10 issues the user ID obtained from the distribution control server 20 to the user (terminal 40) (step S03). The terminal 40 stores the issued user ID.
<サービスアカウントの生成>
 サービス事業者からサービスの提供を受けるためには、利用者は、当該サービス事業者にアカウントを生成する必要がある。より具体的には、利用者は、サービス事業者が管理するサービスサーバ30にアクセスし、アカウント生成のための利用者登録を行う。以降の説明において、サービス事業者に生成されたアカウントを「サービスアカウント」と表記する。
<Create service account>
In order to receive services from a service provider, the user needs to create an account with the service provider. More specifically, the user accesses the service server 30 managed by the service provider and performs user registration for creating an account. In the following description, the account generated by the service provider is referred to as "service account".
 サービスアカウントを生成するため、利用者は、所持する端末40を操作して、目的のサービスサーバ30にアクセスする。例えば、ヘルスケア事業者からサービスの提供を受けたい利用者は、サービスサーバ30-1にアクセスする。端末40のアクセスに応じて、サービスサーバ30は、サービスアカウントを生成するためのWEB(ウェブ)ページを表示する。 In order to create a service account, the user operates the terminal 40 they possess to access the target service server 30 . For example, a user who wants to receive services from a healthcare provider accesses the service server 30-1. In response to the access from the terminal 40, the service server 30 displays a WEB page for creating a service account.
 利用者が、サービスアカウント生成のための操作(例えば、所定ボタンの押下)を行うと、サービスサーバ30は、利用者のサービスアカウント生成に必要な情報を取得する。具体的には、サービスサーバ30は、利用者のログイン情報(ログインID、パスワード)及び個人情報(氏名、生年月日等)等を取得する。 When the user performs an operation (for example, pressing a predetermined button) for creating a service account, the service server 30 acquires the information necessary for creating the user's service account. Specifically, the service server 30 acquires the user's login information (login ID, password), personal information (name, date of birth, etc.) and the like.
 サービスサーバ30は、当該利用者のサービスアカウントを生成する。サービスサーバ30は、自社(サービス事業者)において当該利用者を識別するための識別情報(ID、コード)を生成する。以降の説明において、サービス事業者が生成する識別情報を「個人識別ID」と表記する。例えば、会員番号、診察券番号等が当該個人識別ID(個人識別コード)に相当する。 The service server 30 creates a service account for the user. The service server 30 generates identification information (ID, code) for identifying the user in its own company (service provider). In the following description, the identification information generated by the service provider will be referred to as "personal identification ID". For example, a membership number, a patient registration card number, etc. correspond to the personal identification ID (personal identification code).
 サービスサーバ30は、利用者のログイン情報、個人情報及び個人識別IDを対応付けて記憶する。サービスサーバ30は、これらの情報を「顧客情報データベース」に記憶する。顧客情報データベースの詳細は後述する。 The service server 30 associates and stores the user's login information, personal information, and personal identification ID. The service server 30 stores this information in the "customer information database". Details of the customer information database will be described later.
 サービスサーバ30は、上記生成した個人識別IDを利用者(端末40)に払い出す。端末40は、払い出された個人識別IDを記憶する。 The service server 30 issues the generated personal identification ID to the user (terminal 40). The terminal 40 stores the issued personal identification ID.
<システムアカウントにログイン>
 情報流通サービスを利用するためには、利用者は、システムアカウントにログインする必要がある。例えば、利用者は、ポータルサイトに表示される「ログイン」ボタンを押下することで、システムアカウントへのログインをポータルサーバ10に要求する(図5参照)。
<Login to system account>
In order to use the information distribution service, the user needs to log in to the system account. For example, the user requests the portal server 10 to log in to the system account by pressing a "login" button displayed on the portal site (see FIG. 5).
 利用者からログインを要求されると、ポータルサーバ10は、利用者のログイン要求を流通制御サーバ20にリダイレクトする(認証リダイレクト)。具体的には、ポータルサーバ10は、「認証要求」を流通制御サーバ20に送信する(ステップS11)。 When the user requests login, the portal server 10 redirects the user's login request to the distribution control server 20 (authentication redirect). Specifically, the portal server 10 transmits an "authentication request" to the distribution control server 20 (step S11).
 ここで、情報流通システムは、利用者の認証に多要素認証を採用する。具体的には、流通制御サーバ20と端末40は、異なる種類の認証情報を送受信することで、多要素認証を実行する(ステップS12)。 Here, the information distribution system adopts multi-factor authentication for user authentication. Specifically, the distribution control server 20 and the terminal 40 execute multi-factor authentication by transmitting and receiving different types of authentication information (step S12).
 例えば、端末40は、ログイン情報(ID、パスワード)を認証情報として流通制御サーバ20に送信する。流通制御サーバ20は、ID認証(パスワード認証)に成功すると、生体情報に関する認証情報の提供を端末40に要求する。端末40は、利用者の生体情報を取得し、2段階目の認証情報として当該生体情報を流通制御サーバ20に送信する。流通制御サーバ20は、生体情報を用いた生体認証を実行する。 For example, the terminal 40 transmits login information (ID, password) to the distribution control server 20 as authentication information. When the distribution control server 20 succeeds in ID authentication (password authentication), the distribution control server 20 requests the terminal 40 to provide authentication information related to biometric information. The terminal 40 acquires the biometric information of the user and transmits the biometric information to the distribution control server 20 as the second stage authentication information. The distribution control server 20 executes biometric authentication using biometric information.
 流通制御サーバ20は、認証結果(多要素認証による認証結果)をポータルサーバ10に送信する(ステップS13)。その際、流通制御サーバ20は、認証成功の場合には、当該利用者のユーザIDをポータルサーバ10に通知する。 The distribution control server 20 transmits the authentication result (authentication result by multi-factor authentication) to the portal server 10 (step S13). At that time, if the authentication is successful, the distribution control server 20 notifies the portal server 10 of the user ID of the user.
 ポータルサーバ10は、通知されたユーザIDに対応する利用者をサービス提供の対象者と判断する。システムアカウントにログインが成功すると、利用者は、ポータルサイト上で情報流通システムを利用する際の設定変更等を行える。 The portal server 10 determines that the user corresponding to the notified user ID is the target of service provision. After successfully logging into the system account, the user can change the settings for using the information distribution system on the portal site.
<サービスアカウントにログイン>
 サービスアカウントへのログインについては詳細な説明を省略する。利用者の端末40及びサービスサーバ30は、事前に定められたID及びパスワードを用いて利用者を認証すればよい。
<Login to service account>
A detailed description of logging in to a service account is omitted. The terminal 40 of the user and the service server 30 may authenticate the user using a predetermined ID and password.
<IDの連携>
 サービスサーバ30に蓄積されたデータ(ユーザデータ)をデータ流通の対象とするためには、利用者は、システムアカウントのID(ユーザID)とサービスアカウントのID(個人識別ID)を連携する必要がある。例えば、ヘルスケア事業者に蓄積されたデータをデータ流通の対象とするためには、利用者は、情報流通システムのユーザIDと当該ヘルスケア事業者から発行された個人識別IDを連携(紐付け)する必要がある。
<ID cooperation>
In order to distribute the data (user data) accumulated in the service server 30, the user needs to link the ID of the system account (user ID) and the ID of the service account (personal identification ID). be. For example, in order to distribute data accumulated in a healthcare provider, the user must link (link) the user ID of the information distribution system and the personal identification ID issued by the healthcare provider. )There is a need to.
 なお、以降の説明において、システムアカウントのユーザIDとサービスアカウントの個人識別IDを連携すること(対応付けること)を「ID連携」と表記する。 In the following description, linking (associating) the user ID of the system account and the personal identification ID of the service account is referred to as "ID linking".
 ID連携を実現するため、利用者は、システムアカウントにログインする。ログインに成功すると、利用者は、ポータルサイト上でID連携のための手続きを行う(図6参照)。具体的には、利用者は、端末40を操作して、所定のボタンを押下することで「連携コード」の発行をポータルサーバ10に要求する。  In order to realize ID federation, the user logs into the system account. When login is successful, the user performs procedures for ID linkage on the portal site (see FIG. 6). Specifically, the user operates the terminal 40 and presses a predetermined button to request the portal server 10 to issue a "linkage code".
 なお、連携コードは、ID連携を実現するための情報(データ)である。より具体的には、連携コードは、ID連携を希望する利用者のシステムアカウント(氏名等の個人情報や生体情報等の本人確認情報)と紐付く有効期限付きのトークンである。 Note that the linkage code is information (data) for realizing ID linkage. More specifically, the linkage code is a token with an expiration date that is associated with the system account (personal information such as name and personal identification information such as biometric information) of the user who desires ID linkage.
 連携コードの発行に関する操作を受けると、ポータルサーバ10は、流通制御サーバ20に「連携コード発行要求」を送信する(ステップS21)。 Upon receiving an operation for issuing a cooperation code, the portal server 10 transmits a "request for issuance of a cooperation code" to the distribution control server 20 (step S21).
 当該連携コード発行要求の受信に応じて、流通制御サーバ20は、連携コードを生成する。流通制御サーバ20は、生成した連携コードを利用者情報データベースに記憶する。 Upon receiving the request for issuing the cooperation code, the distribution control server 20 generates a cooperation code. The distribution control server 20 stores the generated cooperation code in the user information database.
 流通制御サーバ20は、生成した連携コードをポータルサーバ10に送信する(ステップS22)。ポータルサーバ10は、受信した連携コードを端末40に送信する(ステップS23)。端末40は、受信した連携コードを記憶し、利用者が当該連携コードを閲覧可能な状態に管理する。 The distribution control server 20 transmits the generated cooperation code to the portal server 10 (step S22). The portal server 10 transmits the received cooperation code to the terminal 40 (step S23). The terminal 40 stores the received cooperation code and manages the cooperation code so that the user can view it.
 連携コードを取得すると、利用者は、ID連携を希望するサービス事業者のサービスアカウントにログインする。利用者は、サービス事業者が提供するWEBサイト上でID連携のための手続きを行う。例えば、利用者は、端末40を操作して、所定のボタンを押下することで、ID連携をサービスサーバ30に要求する(図7参照)。 After obtaining the link code, the user logs in to the service account of the service provider who wishes to link the ID. The user performs procedures for ID linkage on the website provided by the service provider. For example, the user operates the terminal 40 and presses a predetermined button to request the ID federation to the service server 30 (see FIG. 7).
 利用者が所定のボタンを押下すると、サービスサーバ30は、利用者から連携コードを取得する(ステップS31)。 When the user presses a predetermined button, the service server 30 acquires a cooperation code from the user (step S31).
 連携コードを取得すると、サービスサーバ30は、ID連携の実行を流通制御サーバ20に要求する。具体的には、サービスサーバ30は、上記取得した連携コード、サービスアカウントにログイン中の利用者の個人識別ID及び事業者コードを含む「ID連携要求」を流通制御サーバ20に送信する(ステップS32)。 After obtaining the linkage code, the service server 30 requests the distribution control server 20 to perform ID linkage. Specifically, the service server 30 transmits to the distribution control server 20 an "ID cooperation request" including the obtained cooperation code, the personal identification ID of the user logged in to the service account, and the business operator code (step S32). ).
 なお、事業者コードは、情報流通システムに参加するサービス事業者を識別するための識別情報(ID)である。例えば、ヘルスケア事業者(サービスサーバ30-1)とEC事業者(サービスサーバ30-2)には異なるコードが割り当てられる。 It should be noted that the business operator code is identification information (ID) for identifying the service business operator participating in the information distribution system. For example, different codes are assigned to a healthcare provider (service server 30-1) and an EC provider (service server 30-2).
 事業者コードは、任意の手段によりシステム参加者(情報流通事業者、サービス事業者)の間で共有される。例えば、サービス事業者が情報流通システムに参加する際、情報流通事業者が当該サービス事業者に割り当てる事業者コードを生成する。情報流通事業者は、当該生成した事業者コードをサービス事業者に通知する。 The business code is shared among system participants (information distributors, service providers) by any means. For example, when a service provider participates in an information distribution system, the information distribution provider generates a provider code to be assigned to the service provider. The information distributor notifies the service provider of the generated provider code.
 ID連携要求を受信すると、流通制御サーバ20は、当該ID連携要求に含まれる連携コードをキーとして利用者情報データベースを検索し、対応する利用者を特定する。 Upon receiving the ID federation request, the distribution control server 20 searches the user information database using the federation code included in the ID federation request as a key to identify the corresponding user.
 その後、流通制御サーバ20は、特定した利用者が所持する端末40に対して生体情報の提供を要求する。具体的には、流通制御サーバ20は、「生体情報提供要求」を端末40に送信する(ステップS33)。 After that, the distribution control server 20 requests the terminal 40 possessed by the specified user to provide the biometric information. Specifically, the distribution control server 20 transmits a "biological information provision request" to the terminal 40 (step S33).
 生体情報提供要求の受信に応じて、端末40は、利用者の生体情報(例えば、顔画像)を取得するためのGUI等を表示する。端末40は、取得した生体情報(顔画像)を流通制御サーバ20に送信する(ステップS34)。 Upon receiving the biometric information provision request, the terminal 40 displays a GUI or the like for acquiring the user's biometric information (eg, face image). The terminal 40 transmits the acquired biometric information (face image) to the distribution control server 20 (step S34).
 流通制御サーバ20は、連携コードを用いて特定した利用者の生体情報(顔画像)と端末40から提供された生体情報を用いた生体認証(1対1認証)を実行する。即ち、流通制御サーバ20は、ID連携を要求する利用者の身元を生体認証によって確認する。 The distribution control server 20 executes biometric authentication (one-to-one authentication) using the user's biometric information (face image) specified using the cooperation code and the biometric information provided from the terminal 40. In other words, the distribution control server 20 confirms the identity of the user requesting ID federation by biometric authentication.
 生体認証に成功すると、流通制御サーバ20は、ID連携を実行する。具体的には、流通制御サーバ20は、ID連携要求に含まれる事業者コードからサービス事業者を特定し、当該特定したサービス事業者の個人識別IDを利用者情報データベースに記憶する。即ち、流通制御サーバ20は、システムアカウントのユーザIDと個人識別IDを対応付けて利用者情報データベースに登録する。 When the biometric authentication is successful, the distribution control server 20 executes ID federation. Specifically, the distribution control server 20 identifies the service provider from the provider code included in the ID cooperation request, and stores the personal identification ID of the identified service provider in the user information database. That is, the distribution control server 20 associates the user ID of the system account with the personal identification ID and registers them in the user information database.
 例えば、システムアカウントでは「#10」のユーザIDが割り当てられ、サービスアカウントでは「#100」の個人識別IDが割り当てられた利用者について考える。当該利用者が、ID連携を行うことで、2つのID(#10、#100)が同一人物のIDとしてシステム登録される。 For example, consider a user who is assigned a user ID of "#10" in the system account and a personal identification ID of "#100" in the service account. By the user performing ID linkage, two IDs (#10 and #100) are registered in the system as IDs of the same person.
 流通制御サーバ20は、ID連携処理の結果をサービスサーバ30に通知する。流通制御サーバ20は、ID連携要求に対する応答(肯定応答、否定応答)をサービスサーバ30に送信する(ステップS35)。 The distribution control server 20 notifies the service server 30 of the result of the ID cooperation processing. The distribution control server 20 transmits a response (positive response, negative response) to the ID cooperation request to the service server 30 (step S35).
 サービスサーバ30は、ID連携処理の結果を利用者に通知する。 The service server 30 notifies the user of the result of the ID linkage processing.
<ID連携後のサービスアカウントにログイン>
 ID連携が完了したサービス事業者からサービスの提供を受ける際には、利用者は、流通制御サーバ20を介してサービスサーバ30にログインする。即ち、利用者は、所謂、SSO(Single Sign On)によりサービスサーバ30にログインする。
<Login to service account after ID linkage>
The user logs into the service server 30 via the distribution control server 20 when receiving a service from the service provider with whom the ID linkage has been completed. That is, the user logs into the service server 30 by so-called SSO (Single Sign On).
 具体的には、利用者は、端末40を操作してサービスサーバ30にアクセスする。利用者が、サービスサーバ30が提供するWEBページ上でログイン手続きを行うと、サービスサーバ30は、認証リダイレクトを流通制御サーバ20に送信する。具体的には、サービスサーバ30は、認証要求を流通制御サーバ20に送信する。その際、サービスサーバ30は、当該サービスサーバ30を運営するサービス事業者の事業者コードと端末40のアドレスを流通制御サーバ20に送信する。 Specifically, the user operates the terminal 40 to access the service server 30 . When the user performs a login procedure on the WEB page provided by the service server 30 , the service server 30 transmits an authentication redirect to the distribution control server 20 . Specifically, the service server 30 transmits an authentication request to the distribution control server 20 . At that time, the service server 30 transmits to the distribution control server 20 the business code of the service provider that operates the service server 30 and the address of the terminal 40 .
 流通制御サーバ20は、認証要求(認証リダイレクト)を受信すると、利用者がシステムアカウントにログインする際の手続きと同様の手続きを当該利用者に要求する。具体的には、流通制御サーバ20は、異なる種類の認証情報を用いた多要素認証を実行する。 When the distribution control server 20 receives an authentication request (authentication redirect), it requests the user to perform the same procedure as when the user logs into the system account. Specifically, the distribution control server 20 performs multi-factor authentication using different types of authentication information.
 多要素認証に成功すると、流通制御サーバ20は、認証処理により特定された利用者の個人識別IDのうち認証要求に含まれる事業者コードに対応する個人識別IDを利用者情報データベースから読み出す。 When the multi-factor authentication succeeds, the distribution control server 20 reads from the user information database the personal identification ID corresponding to the business operator code included in the authentication request among the personal identification IDs of the user specified by the authentication process.
 流通制御サーバ20は、当該読み出した個人識別IDを認証要求の送信元であるサービスサーバ30に通知する。サービスサーバ30は、個人識別IDを取得したことで、当該個人識別IDの利用者がログインしたと判断する。 The distribution control server 20 notifies the service server 30, which is the source of the authentication request, of the read personal identification ID. Having acquired the personal identification ID, the service server 30 determines that the user of the personal identification ID has logged in.
 このように、流通制御サーバ20は、サービスアカウントで管理される個人識別IDとシステムアカウントで管理されるユーザIDを対応付ける(ID連携を行う)。流通制御サーバ20は、IDが連携された後は、利用者がサービスアカウントにログインする際、システムアカウントにログインする手続きと同じ手続きを利用者に要求する。 In this way, the distribution control server 20 associates the personal identification ID managed by the service account with the user ID managed by the system account (performs ID cooperation). After the IDs are linked, the distribution control server 20 requests the user to perform the same procedure as the procedure for logging in to the system account when the user logs in to the service account.
 また、ポータルサーバ10(第3のサーバ装置)は、利用者によるシステムアカウントへのログイン要求を受け付け、当該利用者の認証を流通制御サーバ20に要求する。流通制御サーバ20は、利用者について多要素認証を実行し、多要素認証の結果をポータルサーバ10に通知する。 The portal server 10 (third server device) also accepts a user's login request to the system account and requests the distribution control server 20 to authenticate the user. The distribution control server 20 executes multi-factor authentication for the user and notifies the portal server 10 of the multi-factor authentication result.
<データの蓄積及び所在情報の送信>
 サービス事業者は、利用者のユーザデータを蓄積する。サービス事業者(サービスサーバ30)は、各利用者の個人識別コードとサービス提供の結果として得られたデータを対応付けて記憶する。
<Accumulation of data and transmission of location information>
Service providers accumulate user data of users. The service provider (service server 30) associates and stores the personal identification code of each user and the data obtained as a result of service provision.
 サービス事業者は、ユーザデータ(サービス提供の結果生じるデータ、サービスの提供に必要なデータ)を蓄積するたびに、「所在情報」を流通制御サーバ20に送信する。所在情報は、サービス事業者に蓄積されたデータの保管場所(データの蓄積主体;サービス事業者)等に関する情報である。所在情報には、個人識別コード、事業者コード、蓄積したデータの種類等が含まれる。 The service provider transmits "location information" to the distribution control server 20 every time it accumulates user data (data generated as a result of service provision, data necessary for service provision). The location information is information about the storage location of data accumulated in the service provider (data storage entity; service provider). Location information includes a personal identification code, a business operator code, the type of stored data, and the like.
 流通制御サーバ20は、取得した所在情報を「所在情報データベース」に記憶する。所在情報データベースの詳細は後述する。当該所在情報データベースは、個人識別コード、事業者コード及びデータ種類を対応付けて記憶する。 The distribution control server 20 stores the acquired location information in the "location information database". Details of the location information database will be described later. The location information database stores personal identification codes, business operator codes, and data types in association with each other.
<共有によるデータ流通>
 他のサービス事業者が蓄積したデータの取得を希望するサービス事業者は、「共有」によって当該データを取得する。
<Data distribution through sharing>
A service provider who wishes to obtain data accumulated by another service provider obtains the data by "sharing".
 ここでは、図8を参照しつつ、EC事業者が、ヘルスケア事業者に蓄積された利用者U1のデータを「共有」により取得する場合について説明する。 Here, referring to FIG. 8, a case will be described in which the EC business operator acquires the user U1's data accumulated in the healthcare business operator by "sharing".
 データ共有要請者であるEC事業者のサービスサーバ30-2は、「共有要請」を流通制御サーバ20に送信する(ステップS41)。 The service server 30-2 of the EC business operator, who is the data sharing requester, transmits a "sharing request" to the distribution control server 20 (step S41).
 流通制御サーバ20は、共有要請に基づいて、データ流通の対象者(利用者U1)と流通させるデータのデータ蓄積者(ヘルスケア事業者)を特定する。流通制御サーバ20は、特定された対象者(利用者U1)が所持する端末40に対して、データ共有に関する問合せを送信する(ステップS42)。 Based on the sharing request, the distribution control server 20 identifies the data distribution target (user U1) and the data accumulator (healthcare provider) of the data to be distributed. The distribution control server 20 transmits an inquiry regarding data sharing to the terminal 40 possessed by the specified target person (user U1) (step S42).
 データ共有の問合せを受信した端末40は、データ共有に関する利用者の意思を取得する。例えば、端末40は、GUI(Graphical User Interface)を用いて利用者U1の意思を取得する。上記の例では、端末40は、「ヘルスケア事業者のデータをEC事業者へ共有することで、より良いサービスが受けられます。共有しますか?」といった内容のGUIを表示し、利用者の意思(データ共有に同意、不同意)を取得する。 The terminal 40 that has received the data sharing inquiry acquires the user's intention regarding data sharing. For example, the terminal 40 acquires the intention of the user U1 using a GUI (Graphical User Interface). In the above example, the terminal 40 displays a GUI such as "You can receive better services by sharing the data of the health care business with the EC business. Do you want to share it?" to obtain the intention (agreement or disagreement to data sharing) of
 端末40は、データ共有の問合せに対する応答(データ共有に同意、又は、データ共有を拒否)を流通制御サーバ20に送信する(ステップS43)。 The terminal 40 transmits a response to the data sharing inquiry (agreement to data sharing or refusal to share data) to the distribution control server 20 (step S43).
 利用者の同意が得られれば、流通制御サーバ20は、データ蓄積者(ヘルスケア事業者のサービスサーバ30-1)に対して共有指示を送信する(ステップS44)。 If the consent of the user is obtained, the distribution control server 20 transmits a sharing instruction to the data accumulator (the service server 30-1 of the healthcare provider) (step S44).
 共有指示を受信したヘルスケア事業者のサービスサーバ30-1は、顧客情報データベースを参照し、利用者U1のデータ(例えば、運動時間等)を指定されたデータ共有先のサービスサーバ30-2に送信する(ステップS45)。 The service server 30-1 of the healthcare provider that has received the sharing instruction refers to the customer information database, and sends the data of the user U1 (eg, exercise time, etc.) to the service server 30-2 of the designated data sharing destination. Send (step S45).
 続いて、第1の実施形態に係る情報流通システムに含まれる各装置の詳細について説明する。 Next, details of each device included in the information distribution system according to the first embodiment will be described.
[ポータルサーバ]
 図9は、第1の実施形態に係るポータルサーバ10の処理構成(処理モジュール)の一例を示す図である。図9を参照すると、ポータルサーバ10は、通信制御部201と、アカウント生成制御部202と、ログイン制御部203と、ID連携制御部204と、記憶部205と、を備える。
[Portal Server]
FIG. 9 is a diagram showing an example of the processing configuration (processing modules) of the portal server 10 according to the first embodiment. Referring to FIG. 9 , portal server 10 includes communication control section 201 , account generation control section 202 , login control section 203 , ID cooperation control section 204 , and storage section 205 .
 通信制御部201は、他の装置との間の通信を制御する手段である。例えば、通信制御部201は、流通制御サーバ20からデータ(パケット)を受信する。また、通信制御部201は、流通制御サーバ20に向けてデータを送信する。通信制御部201は、他の装置から受信したデータを他の処理モジュールに引き渡す。通信制御部201は、他の処理モジュールから取得したデータを他の装置に向けて送信する。このように、他の処理モジュールは、通信制御部201を介して他の装置とデータの送受信を行う。通信制御部201は、他の装置からデータを受信する受信部としての機能と、他の装置に向けてデータを送信する送信部としての機能と、を備える。 The communication control unit 201 is means for controlling communication with other devices. For example, the communication control unit 201 receives data (packets) from the distribution control server 20 . Also, the communication control unit 201 transmits data to the distribution control server 20 . The communication control unit 201 transfers data received from other devices to other processing modules. The communication control unit 201 transmits data acquired from other processing modules to other devices. In this manner, other processing modules transmit and receive data to and from other devices via the communication control unit 201 . The communication control unit 201 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
 アカウント生成制御部202は、システムアカウント生成に関する制御を行う手段である。アカウント生成制御部202は、ポータルサイト上で利用者が所定の操作を行うと、当該利用者用のシステムアカウント生成に関する処理を行う。例えば、アカウント生成制御部202は、図10に示すポータルサイトにおいて、「アカウント生成」ボタンが押下されると、利用者のログイン情報等を取得するためのGUIを表示する。 The account generation control unit 202 is means for controlling system account generation. When a user performs a predetermined operation on the portal site, the account generation control unit 202 performs processing related to system account generation for the user. For example, in the portal site shown in FIG. 10, the account creation control unit 202 displays a GUI for acquiring user login information and the like when the "create account" button is pressed.
 例えば、アカウント生成制御部202は、図11に示すようなGUIを端末40に表示する。アカウント生成制御部202は、図11に示すようなGUIによりログイン情報、個人情報、生体情報、身元確認書類の写し等を取得する。あるいは、アカウント生成制御部202は、生体情報や身元確認書類に関し、顔や身元確認書類の撮影を利用者に指示してもよい。 For example, the account generation control unit 202 displays a GUI as shown in FIG. The account generation control unit 202 acquires login information, personal information, biometric information, a copy of an identification document, etc., using a GUI as shown in FIG. Alternatively, the account generation control unit 202 may instruct the user to take a picture of the face or the identification document regarding the biometric information or the identification document.
 アカウント生成制御部202は、端末40から利用者のログイン情報等を取得すると、当該取得した情報(ログイン情報、個人情報、生体情報、身元確認書類)を流通制御サーバ20に送信する。アカウント生成制御部202は、ログイン情報等を含む「アカウント生成要求」を流通制御サーバ20に送信する。 When the account generation control unit 202 acquires the user's login information and the like from the terminal 40, it transmits the acquired information (login information, personal information, biometric information, identification documents) to the distribution control server 20. The account generation control unit 202 transmits an “account generation request” including login information and the like to the distribution control server 20 .
 アカウント生成制御部202は、アカウント生成要求に対する応答(肯定応答、否定応答)を流通制御サーバ20から受信する。 The account generation control unit 202 receives a response (positive response, negative response) to the account generation request from the distribution control server 20.
 流通制御サーバ20がシステムアカウントの生成に成功すると(肯定応答を受信すると)、アカウント生成制御部202は、当該肯定応答に含まれるユーザIDを端末40に送信する。 When the distribution control server 20 has successfully generated a system account (received an acknowledgment), the account generation control unit 202 transmits the user ID included in the acknowledgment to the terminal 40.
 流通制御サーバ20がシステムアカウントの生成に失敗すると(否定応答を受信すると)、アカウント生成制御部202は、その旨を利用者に通知する。 When the distribution control server 20 fails to generate the system account (receives a negative response), the account generation control unit 202 notifies the user to that effect.
 ログイン制御部203は、システムアカウントへのログインに関する制御を行う手段である。例えば、ログイン制御部203は、図10において「ログイン」ボタンが押下されると、流通制御サーバ20に対して認証リダイレクトを行う。 The login control unit 203 is means for controlling login to the system account. For example, when the "login" button is pressed in FIG. 10, the login control unit 203 redirects the distribution control server 20 for authentication.
 具体的には、ログイン制御部203は、端末40のアドレスを含む「認証要求」を流通制御サーバ20に送信する。ログイン制御部203は、流通制御サーバ20から認証要求に対する応答(肯定応答、否定応答)を受信する。 Specifically, the login control unit 203 transmits an "authentication request" including the address of the terminal 40 to the distribution control server 20. The login control unit 203 receives a response (positive response, negative response) to the authentication request from the distribution control server 20 .
 ログインに失敗した場合(否定応答を受信した場合)、ログイン制御部203は、その旨を利用者に通知する。ログインに成功した場合(肯定応答を受信した場合)、ログイン制御部203は、その旨を利用者に通知すると共に、当該肯定応答に含まれるユーザIDをシステム利用者のIDとして記憶する(ログイン中の利用者として記憶する)。 If the login fails (if a negative response is received), the login control unit 203 notifies the user to that effect. If the login is successful (if an affirmative response is received), the login control unit 203 notifies the user to that effect, and stores the user ID included in the affirmative response as the ID of the system user (during login). user).
 ID連携制御部204は、システムアカウントのIDとサービスアカウントのIDの連携に関する制御を行う手段である。 The ID cooperation control unit 204 is means for controlling the cooperation between the system account ID and the service account ID.
 システムアカウントにログイン中の利用者が所定の操作(例えば、ID連携ボタンの押下)を行うと、ID連携制御部204は、図12に示すようなGUIを端末40に表示する。ID連携制御部204は、図12に示すようなGUIを用いてID連携の対象となるサービス事業者の情報を取得する。 When the user who is logged in to the system account performs a predetermined operation (for example, presses the ID cooperation button), the ID cooperation control unit 204 displays a GUI as shown in FIG. 12 on the terminal 40. The ID federation control unit 204 acquires information of service providers to be ID federated using a GUI as shown in FIG.
 サービス事業者の情報(例えば、ID連携の対象となるサービス事業者の事業者コード)を取得すると、ID連携制御部204は、ログイン中の利用者のユーザID及び事業者コードを含む連携コード発行要求を流通制御サーバ20に送信する。 When the information of the service provider (for example, the provider code of the service provider to be ID federated) is acquired, the ID federation control unit 204 issues a federation code including the user ID of the logged-in user and the provider code. Send the request to the distribution control server 20 .
 ID連携制御部204は、連携コード発行要求に対する応答(肯定応答、否定応答)を受信する。 The ID collaboration control unit 204 receives a response (positive response, negative response) to the request for issuing the collaboration code.
 連携コードが発行されない場合(否定応答を受信した場合)、ID連携制御部204は、ID連携不可を利用者に通知する。 If no cooperation code is issued (if a negative response is received), the ID cooperation control unit 204 notifies the user that ID cooperation is not possible.
 連携コードが発行された場合(肯定応答を受信した場合)、ID連携制御部204は、ID連携先の事業者コードと共に連携コードを端末40に送信する。 When a cooperation code is issued (when an affirmative response is received), the ID cooperation control unit 204 transmits the cooperation code to the terminal 40 together with the company code of the ID cooperation destination.
 記憶部205は、ポータルサーバ10の動作に必要な情報を記憶する。例えば、記憶部205は、サービス事業者の名称と事業者コードを対応付けたテーブル情報等を記憶する。 The storage unit 205 stores information necessary for the operation of the portal server 10. For example, the storage unit 205 stores table information or the like that associates service provider names with provider codes.
[流通制御サーバ]
 図13は、第1の実施形態に係る流通制御サーバ20の処理構成(処理モジュール)の一例を示す図である。図13を参照すると、流通制御サーバ20は、通信制御部301とアカウント管理部302と、ログイン管理部303と、ID連携管理部304と、所在情報管理部305と、データ流通制御部306と、記憶部307と、を備える。
[Distribution control server]
FIG. 13 is a diagram showing an example of the processing configuration (processing modules) of the distribution control server 20 according to the first embodiment. 13, the distribution control server 20 includes a communication control unit 301, an account management unit 302, a login management unit 303, an ID cooperation management unit 304, a location information management unit 305, a data distribution control unit 306, A storage unit 307 is provided.
 通信制御部301は、他の装置との間の通信を制御する手段である。例えば、通信制御部301は、サービスサーバ30からデータ(パケット)を受信する。また、通信制御部301は、サービスサーバ30に向けてデータを送信する。通信制御部301は、他の装置から受信したデータを他の処理モジュールに引き渡す。通信制御部301は、他の処理モジュールから取得したデータを他の装置に向けて送信する。このように、他の処理モジュールは、通信制御部301を介して他の装置とデータの送受信を行う。通信制御部301は、他の装置からデータを受信する受信部としての機能と、他の装置に向けてデータを送信する送信部としての機能と、を備える。 The communication control unit 301 is means for controlling communication with other devices. For example, the communication control unit 301 receives data (packets) from the service server 30 . Also, the communication control unit 301 transmits data to the service server 30 . The communication control unit 301 passes data received from other devices to other processing modules. The communication control unit 301 transmits data acquired from other processing modules to other devices. In this way, other processing modules transmit and receive data to and from other devices via the communication control unit 301 . The communication control unit 301 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
 アカウント管理部302は、利用者のシステムアカウントに関する制御、管理を行う手段である。 The account management unit 302 is means for controlling and managing users' system accounts.
 アカウント管理部302は、ポータルサーバ10からアカウント生成要求を受信する。アカウント管理部302は、ポータルサーバ10から取得した生体情報(顔画像)及び身元確認書類に記載された生体情報を使って本人確認を行う。 The account management unit 302 receives an account creation request from the portal server 10. The account management unit 302 uses the biometric information (face image) obtained from the portal server 10 and the biometric information described in the identification document to perform identity verification.
 具体的には、アカウント管理部302は、上記2つの生体情報(顔画像)それぞれから特徴量を生成する。特徴量の生成処理に関しては既存の技術を用いることができるので、その詳細な説明を省略する。例えば、アカウント管理部302は、顔画像から目、鼻、口等を特徴点として抽出する。その後、アカウント管理部302は、特徴点それぞれの位置や各特徴点間の距離を特徴量として計算し、複数の特徴量からなる特徴ベクトル(顔画像を特徴づけるベクトル情報)を生成する。 Specifically, the account management unit 302 generates a feature amount from each of the two pieces of biometric information (face image). Since existing technology can be used for the feature amount generation processing, detailed description thereof will be omitted. For example, the account management unit 302 extracts the eyes, nose, mouth, etc. from the face image as feature points. After that, the account management unit 302 calculates the position of each feature point and the distance between each feature point as a feature amount, and generates a feature vector (vector information that characterizes the face image) composed of a plurality of feature amounts.
 アカウント管理部302は、上記生成された2つの特徴量を用いた認証処理(1対1認証)を行う。具体的には、アカウント管理部302は、2つの特徴量の間の類似度を計算する。当該類似度には、カイ二乗距離やユークリッド距離等を用いることができる。なお、距離が離れているほど類似度は低く、距離が近いほど類似度が高い。 The account management unit 302 performs authentication processing (one-to-one authentication) using the two feature values generated above. Specifically, the account management unit 302 calculates the degree of similarity between the two feature quantities. Chi-square distance, Euclidean distance, or the like can be used for the degree of similarity. Note that the greater the distance, the lower the similarity, and the closer the distance, the higher the similarity.
 類似度が所定の値以上であれば、アカウント管理部302は、本人確認に成功したと判定する。類似度が所定の値より小さければ、アカウント管理部302は、本人確認に失敗したと判定する。 If the degree of similarity is greater than or equal to a predetermined value, the account management unit 302 determines that personal identification has succeeded. If the degree of similarity is smaller than a predetermined value, the account management unit 302 determines that personal identification has failed.
 本人確認に失敗すると、アカウント管理部302は、アカウントの生成に失敗した旨をポータルサーバ10に通知する。具体的には、アカウント管理部302は、アカウント生成要求に対する否定応答をポータルサーバ10に送信する。 If the identity verification fails, the account management unit 302 notifies the portal server 10 that account generation has failed. Specifically, the account management unit 302 transmits a negative response to the account creation request to the portal server 10 .
 本人確認に成功すると、アカウント管理部302は、利用者のシステムアカウントを生成する。具体的には、アカウント管理部302は、当該利用者を情報流通システムにおいて一意に識別するためのユーザIDを生成する。なお、ユーザIDは、利用者を一意に識別できる情報であればどのような情報であってもよい。例えば、アカウント管理部302は、アカウント生成要求を処理するたびに一意な値を採番しユーザIDとしてもよい。 When the identity verification is successful, the account management unit 302 creates a system account for the user. Specifically, the account management unit 302 generates a user ID for uniquely identifying the user in the information distribution system. Note that the user ID may be any information as long as it can uniquely identify the user. For example, the account management unit 302 may assign a unique value as a user ID each time an account creation request is processed.
 アカウント管理部302は、当該生成された利用者のユーザID、ログイン情報、個人情報(氏名、生年月日、連絡先等)及び生体情報等を対応付けて記憶する。流通制御サーバ20は、これらの情報を「利用者情報データベース」に記憶する(図14参照)。 The account management unit 302 associates and stores the generated user ID, login information, personal information (name, date of birth, contact information, etc.), biometric information, and the like. The distribution control server 20 stores this information in the "user information database" (see FIG. 14).
 図14に示すように、利用者情報データベース(DB;Data Base)は、ログイン情報等を記憶するフィールドに加え、ID連携に関する情報(ID連携情報)を記憶するフィールド、サービス事業者ごとに個人識別IDを記憶するフィールド等を備える。なお、個人識別IDフィールドに記載された「HL」はヘルスケア事業者の事業者コードを示し、「EC」はEC事業者の事業者コードを示す。 As shown in FIG. 14, the user information database (DB; Data Base) includes fields for storing login information, etc., fields for storing information related to ID federation (ID federation information), and individual identification fields for each service provider. A field for storing an ID is provided. "HL" described in the personal identification ID field indicates the business code of the health care business, and "EC" indicates the business code of the EC business.
 また、図14ではID連携情報をまとめて表記しているが、実際のID連携情報は、図15に示すように、連携コード、事業者コード及び有効期間を1組としてユーザIDと対応付けられている。 Although the ID federation information is shown collectively in FIG. 14, the actual ID federation information is associated with the user ID as a set of federation code, business operator code, and validity period, as shown in FIG. ing.
 なお、図14、図15に示す利用者情報データベースは例示であって、記憶する項目等を限定する趣旨ではない。例えば、ポータルサーバ10から取得した身元確認書類が利用者情報データベースに登録されていてもよい。 It should be noted that the user information databases shown in FIGS. 14 and 15 are examples, and are not meant to limit the items to be stored. For example, an identification document obtained from the portal server 10 may be registered in the user information database.
 利用者のシステムアカウントを生成すると、アカウント管理部302は、アカウントの生成に成功した旨をポータルサーバ10に通知する。具体的には、アカウント管理部302は、アカウント生成要求に対する肯定応答をポータルサーバ10に送信する。その際、アカウント管理部302は、上記生成した利用者のユーザIDを含む肯定応答をポータルサーバ10に送信する。 After creating the user's system account, the account management unit 302 notifies the portal server 10 that the account has been successfully created. Specifically, the account management unit 302 transmits an affirmative response to the account generation request to the portal server 10 . At that time, the account management unit 302 transmits to the portal server 10 a positive response including the generated user ID of the user.
 ログイン管理部303は、利用者によるシステムアカウントへのログインを制御、管理する手段である。ログイン管理部303は、ポータルサーバ10から認証要求(認証リダイレクト)を受信すると、当該認証要求に含まれるアドレスの端末40を対象とし、多要素認証に関する制御を行う。 The login management unit 303 is means for controlling and managing logins to system accounts by users. Upon receiving an authentication request (authentication redirect) from the portal server 10, the login management unit 303 targets the terminal 40 with the address included in the authentication request and performs control related to multi-factor authentication.
 はじめに、ログイン管理部303は、端末40に対してログイン情報(ID、パスワードの組み合わせ)の提供を要求する。ログイン管理部303は、端末40から取得したログイン情報をキーとして利用者情報データベースを検索し、対応する利用者の特定を試みる。 First, the login management unit 303 requests the terminal 40 to provide login information (combination of ID and password). The login management unit 303 searches the user information database using the login information acquired from the terminal 40 as a key, and attempts to identify the corresponding user.
 対応する利用者が特定されれば、ログイン管理部303は、最初の認証情報(ログイン情報)を使った1回目の認証に成功したと判定する。対応する利用者が特定されなければ、ログイン管理部303は、最初の認証情報を使った1回目の認証に失敗したと判定する。 When the corresponding user is specified, the login management unit 303 determines that the first authentication using the first authentication information (login information) has succeeded. If the corresponding user is not identified, the login management unit 303 determines that the first authentication using the first authentication information has failed.
 1回目の認証に成功すると、ログイン管理部303は、端末40に対して生体情報(顔画像)の提供を要求する。ログイン管理部303は、端末40から取得した生体情報と上記1回目の認証で特定された利用者の生体情報を使った認証を試みる。即ち、ログイン管理部303は、2つ目の認証情報(生体情報)を使った2回目の認証を行う。 When the first authentication succeeds, the login management unit 303 requests the terminal 40 to provide biometric information (face image). The login management unit 303 attempts authentication using the biometric information acquired from the terminal 40 and the biometric information of the user specified in the first authentication. That is, the login management unit 303 performs the second authentication using the second authentication information (biometric information).
 ログイン管理部303は、2回目の認証(生体認証)にも成功すると、端末40を所持する利用者に関する多要素認証に成功したと判定する。ログイン管理部303は、1回目又は2回目の認証(生体認証)に失敗すると、端末40を所持する利用者に関する多要素認証に失敗したと判定する。 When the second authentication (biometric authentication) is also successful, the login management unit 303 determines that the multi-factor authentication for the user possessing the terminal 40 has been successful. If the first or second authentication (biometric authentication) fails, the login management unit 303 determines that the multi-factor authentication of the user who owns the terminal 40 has failed.
 ログイン管理部303は、認証結果(多要素認証の結果)をポータルサーバ10に通知する。多要素認証に失敗していれば、ログイン管理部303は、否定応答をポータルサーバ10に送信する。多要素認証に成功していれば、ログイン管理部303は、肯定応答をポータルサーバ10に送信する。認証成功を通知する際には、ログイン管理部303は、利用者(ログイン成功者)のユーザIDを含む肯定応答を送信する。 The login management unit 303 notifies the portal server 10 of the authentication result (multi-factor authentication result). If the multi-factor authentication has failed, the login manager 303 sends a negative response to the portal server 10 . If the multi-factor authentication is successful, the login management unit 303 will send a positive response to the portal server 10 . When notifying success of authentication, the login management unit 303 transmits an affirmative response including the user ID of the user (successful login person).
 ログイン管理部303は、サービスサーバ30から受信する認証要求をポータルサーバ10から受信する認証要求と同様に処理する。多要素認証成功時に、ログイン管理部303は、サービスサーバ30から取得した認証要求に含まれる事業者コードに対応する個人識別IDをサービスサーバ30に通知すればよい。 The login management unit 303 processes the authentication request received from the service server 30 in the same manner as the authentication request received from the portal server 10 . When the multi-factor authentication is successful, the login management unit 303 may notify the service server 30 of the personal identification ID corresponding to the business operator code included in the authentication request acquired from the service server 30 .
 ID連携管理部304は、ID連携に関する制御、管理を行う手段である。図16及び図17を用いてID連携管理部304の動作を説明する。 The ID federation management unit 304 is means for controlling and managing ID federation. The operation of the ID linkage management unit 304 will be described with reference to FIGS. 16 and 17. FIG.
 ID連携管理部304は、ポータルサーバ10から受信する「連携コード発行要求」を処理する。図16は、連携コード発行要求を処理する際のID連携管理部304の動作の一例を示すフローチャートである。 The ID federation management unit 304 processes the "request to issue a federation code" received from the portal server 10. FIG. 16 is a flow chart showing an example of the operation of the ID federation management unit 304 when processing a federation code issuance request.
 ID連携管理部304は、連携コード発行要求に含まれるユーザIDをキーとして利用者情報データベースを検索し、対応する利用者の特定を試みる(ステップS101)。 The ID linkage management unit 304 searches the user information database using the user ID included in the linkage code issuance request as a key, and attempts to identify the corresponding user (step S101).
 利用者の特定に失敗すれば(ステップS102、No分岐)、ID連携管理部304は、連携コードを発行できない旨をポータルサーバ10に通知する。具体的には、ID連携管理部304は、連携コード発行要求に対する否定応答をポータルサーバ10に送信する(ステップS103)。 If the identification of the user fails (Step S102, No branch), the ID linkage management unit 304 notifies the portal server 10 that the linkage code cannot be issued. Specifically, ID federation management unit 304 transmits a negative response to the federation code issuance request to portal server 10 (step S103).
 利用者の特定に成功すれば(ステップS102、Yes分岐)、ID連携管理部304は、連携コードを生成する(ステップS104)。上述のように、連携コードは、ID連携を希望する利用者のシステムアカウントと紐付く有効期限付きのトークンである。例えば、ID連携管理部304は、利用者のユーザID、現在時刻、ID連携対象のサービス事業者の事業者コード等の連結値を計算し、当該計算された連結値のハッシュ値を計算することで連携コードを生成する。 If the identification of the user is successful (step S102, Yes branch), the ID linkage management unit 304 generates a linkage code (step S104). As described above, the federation code is a token with an expiration date associated with the system account of the user who desires ID federation. For example, the ID federation management unit 304 calculates a concatenated value such as the user ID of the user, the current time, and the operator code of the service provider to be ID federated, and calculates a hash value of the calculated concatenated value. to generate the link code.
 ID連携管理部304は、生成した連携コードを利用者情報データベースに登録する(ステップS105)。ID連携管理部304は、連携コード発行要求に含まれる事業者コードと上記生成した連携コードを対応付けて利用者情報データベースに記憶する。その際、ID連携管理部304は、連携コードの有効期間も併せて利用者情報データベースに登録する。図15の例では、連携コードの有効期間が終了する日時が利用者情報データベースに登録されている。 The ID linkage management unit 304 registers the generated linkage code in the user information database (step S105). The ID linkage management unit 304 associates the operator code included in the linkage code issue request with the generated linkage code and stores them in the user information database. At that time, the ID cooperation management unit 304 also registers the effective period of the cooperation code in the user information database. In the example of FIG. 15, the date and time when the effective period of the cooperation code expires is registered in the user information database.
 なお、ID連携管理部304は、予め定められた期間を有効期間に設定してもよいし、所定の規則等に基づいて有効期間を決定してもよい。例えば、ID連携管理部304は、サービス事業者ごとに異なる有効期間を設定してもよい。 It should be noted that the ID federation management unit 304 may set a predetermined period as the valid period, or may determine the valid period based on a predetermined rule or the like. For example, the ID federation management unit 304 may set a different validity period for each service provider.
 連携コードの生成及び登録が終了すると、ID連携管理部304は、生成した連携コードをポータルサーバ10に通知する。具体的には、ID連携管理部304は、生成した連携コードを含む肯定応答(連携コード発行要求に対する応答)をポータルサーバ10に送信する(ステップS106)。 When the generation and registration of the linkage code are completed, the ID linkage management unit 304 notifies the portal server 10 of the generated linkage code. Specifically, ID federation management unit 304 transmits a positive response (response to the federation code issuance request) including the generated federation code to portal server 10 (step S106).
 ID連携管理部304は、サービスサーバ30から受信する「ID連携要求」も処理する。図17は、ID連携要求を処理する際のID連携管理部304の動作の一例を示すフローチャートである。 The ID federation management unit 304 also processes the "ID federation request" received from the service server 30. FIG. 17 is a flow chart showing an example of the operation of ID federation management section 304 when processing an ID federation request.
 ID連携要求を受信すると、ID連携管理部304は、当該ID連携要求に含まれる連携コードをキーとして利用者情報データベースを検索する。検索に成功すると、ID連携管理部304は、特定された連携コードの有効期間を検証する(ステップS201)。 Upon receiving the ID federation request, the ID federation management unit 304 searches the user information database using the federation code included in the ID federation request as a key. If the search succeeds, the ID federation management unit 304 verifies the validity period of the specified federation code (step S201).
 連携コードの有効期間が経過していれば(ステップS202、No分岐)、ID連携管理部304は、ID連携処理の結果を「ID連携失敗」に設定する(ステップS203)。 If the validity period of the cooperation code has passed (step S202, No branch), the ID cooperation management unit 304 sets the ID cooperation processing result to "ID cooperation failure" (step S203).
 連携コードの有効期間が経過していなければ(ステップS202、Yes分岐)、ID連携管理部304は、連携コードに基づき特定された利用者の連絡先(端末40のアドレス)に対して、「生体情報提供要求」を送信する(ステップS204)。 If the validity period of the cooperation code has not passed (step S202, Yes branch), the ID cooperation management unit 304 sends the user's contact information (address of the terminal 40) specified based on the cooperation code to the "biometric Information provision request” is transmitted (step S204).
 生体情報が提供されないと(生体情報提供要求に対する否定応答を受信すると;ステップS205、No分岐)、ID連携管理部304は、ID連携処理の結果を「ID連携失敗」に設定する(ステップS203)。 If the biometric information is not provided (if a negative response to the biometric information provision request is received; step S205, No branch), the ID federation management unit 304 sets the ID federation processing result to "ID federation failure" (step S203). .
 生体情報が提供されると(生体情報提供要求に対する肯定応答を受信すると;ステップS205、Yes分岐)、ID連携管理部304は、生体認証を実行する(ステップS206)。具体的には、ID連携管理部304は、連携コードを用いて特定した利用者の生体情報(顔画像)と端末40から提供された生体情報を用いた生体認証(1対1認証)を実行する。 When the biometric information is provided (when an affirmative response to the biometric information provision request is received; step S205, Yes branch), the ID cooperation management unit 304 executes biometric authentication (step S206). Specifically, the ID linkage management unit 304 executes biometric authentication (one-to-one authentication) using the user's biometric information (face image) specified using the link code and the biometric information provided from the terminal 40. do.
 生体認証に失敗すると(ステップS207、No分岐)、ID連携管理部304は、ID連携処理の結果を「ID連携失敗」に設定する(ステップS203)。 When biometric authentication fails (step S207, No branch), the ID federation management unit 304 sets the ID federation processing result to "ID federation failure" (step S203).
 生体認証に成功すると(ステップS207、Yes分岐)、ID連携管理部304は、ID連携を実行する(ステップS208)。具体的には、ID連携管理部304は、ID連携要求に含まれる事業者コードからID連携の対象となるサービス事業者を特定し、当該特定したサービス事業者が生成した個人識別ID(ID連携要求に含まれる個人識別ID)を利用者情報データベースに記憶する。 When the biometric authentication is successful (step S207, Yes branch), the ID federation management unit 304 executes ID federation (step S208). Specifically, the ID federation management unit 304 identifies a service provider to be ID federated from the business operator code included in the ID federation request, and identifies a personal identification ID (ID federation ID) generated by the identified service provider. The personal identification ID included in the request) is stored in the user information database.
 例えば、図15の例では、ユーザID「uID01」の利用者は、ヘルスケア事業者にID連携を要求している(1行目参照)。当該利用者についてID連携が実行されると、図14の1行目に示される個人識別IDフィールドのヘルスケア事業者に、当該利用者の個人識別ID(ヘルスケア事業者が生成した個人識別ID)が設定される。その結果、氏名U1の利用者のユーザID「uID01」とヘルスケア事業者の個人識別IDが同一人物のIDとしてシステム登録される。 For example, in the example of FIG. 15, the user with the user ID "uID01" requests ID cooperation from the healthcare provider (see line 1). When ID linkage is executed for the user, the personal identification ID of the user (personal identification ID generated by the ) is set. As a result, the user ID "uID01" of the user with the name U1 and the personal identification ID of the healthcare provider are registered in the system as the ID of the same person.
 ID連携を完了すると、ID連携管理部304は、ID連携処理の結果を「ID連携成功」に設定する(ステップS209)。 When the ID federation is completed, the ID federation management unit 304 sets the ID federation processing result to "ID federation successful" (step S209).
 ID連携管理部304は、ID連携処理の結果をサービスサーバ30に通知する(ステップS210)。ID連携に成功した場合には、ID連携管理部304は、肯定応答をサービスサーバ30に送信する。ID連携に失敗した場合には、ID連携管理部304は、否定応答をサービスサーバ30に送信する。 The ID federation management unit 304 notifies the service server 30 of the result of the ID federation processing (step S210). If the ID federation is successful, the ID federation management unit 304 transmits an affirmative response to the service server 30 . If the ID federation fails, the ID federation manager 304 sends a negative response to the service server 30 .
 所在情報管理部305は、サービス事業者から取得する所在情報を管理する手段である。所在情報管理部305は、各サービスサーバ30から取得した所在情報を所在情報データベースに記憶する(図18参照)。図18に示すように、所在情報データベースは、個人識別コード、事業者コード、データ種類を対応付けて記憶する。なお、図18に示す所在情報データベースは例示であって、記憶する項目等を限定する趣旨ではない。例えば、所在情報が登録された日時等が所在情報データベースに登録されていてもよい。 The location information management unit 305 is means for managing location information acquired from service providers. The location information management unit 305 stores the location information acquired from each service server 30 in the location information database (see FIG. 18). As shown in FIG. 18, the location information database stores personal identification codes, business operator codes, and data types in association with each other. Note that the location information database shown in FIG. 18 is an example, and is not meant to limit the items to be stored. For example, the date and time when the location information was registered may be registered in the location information database.
 データ流通制御部306は、利用者の蓄積データ(サービス事業者が保持するユーザデータ)のデータ流通を制御する手段である。例えば、データ流通制御部306は、「共有」に関するデータ流通を制御する。 The data distribution control unit 306 is means for controlling the data distribution of the user's accumulated data (user data held by the service provider). For example, the data distribution control unit 306 controls data distribution related to "sharing".
 データ流通制御部306は、サービスサーバ30から共有要請を受信する。共有要請には、データ取得の対象となる利用者の個人識別コード、事業者コード、データ共有先が取得を希望するデータ種類、データ共有先(データ送信先)の情報等が含まれる。 The data distribution control unit 306 receives a sharing request from the service server 30. The sharing request includes the personal identification code of the user whose data is to be acquired, the business operator code, the type of data that the data sharing party wishes to acquire, and information on the data sharing party (data transmission destination).
 データ流通制御部306は、共有要請に含まれる個人識別コード、事業者コードに基づいてデータ流通の対象者を特定する。具体的には、データ流通制御部306は、図14に示す利用者情報データベースを参照し、当該対象者を特定する。 The data distribution control unit 306 identifies the target of data distribution based on the individual identification code and business operator code included in the sharing request. Specifically, the data distribution control unit 306 refers to the user information database shown in FIG. 14 and identifies the target person.
 データ流通制御部306は、特定された利用者の個人識別コードと共有要請に含まれるデータ種類を用いて必要なデータを蓄積しているサービス事業者を特定する。具体的には、データ流通制御部306は、図18に示す所在情報データベースを参照し、共有要請に含まれるデータ種類に対応するデータを蓄積するサービス事業者を特定する。 The data distribution control unit 306 uses the personal identification code of the identified user and the data type included in the sharing request to identify the service provider that accumulates the necessary data. Specifically, the data distribution control unit 306 refers to the location information database shown in FIG. 18 and identifies the service provider that accumulates the data corresponding to the data type included in the sharing request.
 データ流通の対象者と流通させるデータの蓄積者が特定されると、データ流通制御部306は、データ流通対象者に対してデータ共有の問い合わせを行う。なお、データ共有の問合せには、データ共有の要請元、データ蓄積者、データ共有されるデータ種類等の情報が含まれる。 When the data distribution target person and the accumulator of the data to be distributed are specified, the data distribution control unit 306 inquires of the data distribution target person about data sharing. The inquiry about data sharing includes information such as the requester of data sharing, the data accumulator, and the type of data to be shared.
 データ流通制御部306は、データ共有の問合せに対する応答を端末40から受信する。 The data distribution control unit 306 receives a response to the data sharing inquiry from the terminal 40 .
 利用者がデータ共有を拒否している場合には、データ流通制御部306は、データ共有不可をデータ共有要請元に通知する。利用者がデータ共有に同意した場合には、データ流通制御部306は、データ蓄積者に対して共有指示を送信する。 If the user refuses to share data, the data distribution control unit 306 notifies the data sharing requestor that data sharing is not possible. When the user agrees to data sharing, the data distribution control unit 306 transmits a sharing instruction to the data accumulator.
 共有指示には、データ蓄積者が生成した個人識別コードと、データ共有先に関する情報と、データ共有する対象のデータ種類と、が含まれる。 The sharing instruction includes the personal identification code generated by the data accumulator, information on the data sharing destination, and the type of data to be shared.
 記憶部307は、流通制御サーバ20の動作に必要な情報を記憶する。記憶部307は、システムアカウントにログインする利用者を認証するための生体情報を少なくとも記憶する。記憶部307には、利用者情報データベースが構築される。さらに、記憶部307は、サービス事業者の名称と事業者コードを対応付けて記憶するデータベース等が構築される。 The storage unit 307 stores information necessary for the operation of the distribution control server 20. The storage unit 307 stores at least biometric information for authenticating a user who logs into the system account. A user information database is constructed in the storage unit 307 . Further, the storage unit 307 is constructed with a database or the like that stores the name of the service provider and the provider code in association with each other.
[サービスサーバ]
 図19は、第1の実施形態に係るサービスサーバ30の処理構成(処理モジュール)の一例を示す図である。図19を参照すると、サービスサーバ30は、通信制御部401と、顧客管理部402と、共有要請部403と、データ蓄積部404と、データ流通部405と、記憶部406と、を備える。
[Service server]
FIG. 19 is a diagram showing an example of a processing configuration (processing modules) of the service server 30 according to the first embodiment. Referring to FIG. 19, the service server 30 includes a communication control unit 401, a customer management unit 402, a sharing request unit 403, a data accumulation unit 404, a data circulation unit 405, and a storage unit 406.
 通信制御部401は、他の装置との間の通信を制御する手段である。例えば、通信制御部401は、流通制御サーバ20からデータ(パケット)を受信する。また、通信制御部401は、流通制御サーバ20に向けてデータを送信する。通信制御部401は、他の装置から受信したデータを他の処理モジュールに引き渡す。通信制御部401は、他の処理モジュールから取得したデータを他の装置に向けて送信する。このように、他の処理モジュールは、通信制御部401を介して他の装置とデータの送受信を行う。通信制御部401は、他の装置からデータを受信する受信部としての機能と、他の装置に向けてデータを送信する送信部としての機能と、を備える。 The communication control unit 401 is means for controlling communication with other devices. For example, the communication control unit 401 receives data (packets) from the distribution control server 20 . Also, the communication control unit 401 transmits data to the distribution control server 20 . The communication control unit 401 transfers data received from other devices to other processing modules. The communication control unit 401 transmits data acquired from other processing modules to other devices. In this manner, other processing modules transmit and receive data to and from other devices via the communication control unit 401 . The communication control unit 401 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
 顧客管理部402は、サービス事業者の顧客に関する制御、管理を行う手段である。具体的には、顧客管理部402は、利用者のサービスアカウントを生成したり、利用者のログインに関する制御を行ったりする。さらに、顧客管理部402は、ID連携に関する制御、管理を行う。 The customer management unit 402 is means for controlling and managing customers of service providers. Specifically, the customer management unit 402 generates a user's service account and controls user's login. Furthermore, the customer management unit 402 controls and manages ID linkage.
 顧客管理部402は、利用者がWEBページ上で所定の動作を行うと、連携コードを取得するためのGUI等を端末40に表示する。例えば、顧客管理部402は、図20に示すような表示を行う。 The customer management unit 402 displays on the terminal 40 a GUI or the like for obtaining a cooperation code when the user performs a predetermined action on the WEB page. For example, the customer management unit 402 displays as shown in FIG.
 連携コードを取得すると、顧客管理部402は、当該取得した連携コード、利用者の個人識別ID及び事業者コードを含む「ID連携要求」を流通制御サーバ20に送信する。 After obtaining the cooperation code, the customer management unit 402 transmits to the distribution control server 20 an "ID cooperation request" including the obtained cooperation code, the user's personal identification ID, and the business operator code.
 顧客管理部402は、ID連携要求に対する応答(肯定応答、否定応答)を流通制御サーバ20から受信する。顧客管理部402は、ID連携の結果(ID連携成功、ID連携失敗)を利用者に通知する。 The customer management unit 402 receives a response (positive response, negative response) to the ID cooperation request from the distribution control server 20. The customer management unit 402 notifies the user of the ID federation result (ID federation success, ID federation failure).
 また、顧客管理部402は、ID連携に成功した利用者が利用する端末40のアドレスをID連携済のアドレスとして記憶する。具体的には、顧客管理部402は、ID連携完了済リストに端末40のアドレスを追加する。 In addition, the customer management unit 402 stores the address of the terminal 40 used by the user whose ID has been successfully linked as an ID-linked address. Specifically, customer management unit 402 adds the address of terminal 40 to the ID linkage completed list.
 顧客管理部402は、利用者のサービスアカウントへのログインを処理する。顧客管理部402は、利用者のログインに関する操作を処理する際、ID連携完了済リストを参照し、ID連携済の端末40からのログイン要求か否か判定する。 The customer management unit 402 processes the user's login to the service account. When processing the user's login operation, the customer management unit 402 refers to the ID federation completion list and determines whether or not the login request is from the ID federated terminal 40 .
 ID連携未完了の端末40からのログイン要求であれば、顧客管理部402は、利用者の端末40にログイン情報の提供を求める。即ち、顧客管理部402は、サービス事業者独自の方法により利用者の認証を行う。 If the login request is from the terminal 40 that has not completed ID linkage, the customer management unit 402 requests the terminal 40 of the user to provide login information. That is, the customer management unit 402 authenticates the user by a method unique to the service provider.
 ID連携完了済の端末40からのログイン要求であれば、顧客管理部402は、認証要求を流通制御サーバ20に送信する。顧客管理部402は、流通制御サーバ20からの応答(肯定応答、否定応答)を受信する。顧客管理部402は、流通制御サーバ20からの応答に応じた動作を行う。このように、顧客管理部402は、ID連携済の利用者に関するログイン処理については、情報流通システムに認証リダイレクトを行うことで、利用者にシステムアカウントへのログインと同等の手順の実施を求める。 If the login request is from the terminal 40 for which ID linkage has been completed, the customer management unit 402 transmits an authentication request to the distribution control server 20 . The customer management unit 402 receives responses (positive response, negative response) from the distribution control server 20 . The customer management unit 402 operates according to the response from the distribution control server 20 . In this way, the customer management unit 402 requests the user to perform a procedure equivalent to login to the system account by performing authentication redirect to the information distribution system for the login process for the ID-linked user.
 なお、顧客管理部402によるサービスアカウント生成に関する動作の詳細は説明を省略する。当該動作は当業者にとって明らかなためである。 The detailed description of the operation related to service account generation by the customer management unit 402 will be omitted. This is because the operation is obvious to those skilled in the art.
 顧客管理部402は、新規な顧客にサービスを提供する際には、当該顧客の個人識別IDを生成してもよい。あるいは、顧客管理部402は、サービス事業者の職員等が生成した個人識別IDを取得してもよい。 When providing services to a new customer, the customer management unit 402 may generate a personal identification ID for the customer. Alternatively, the customer management unit 402 may acquire a personal identification ID generated by staff members of the service provider.
 共有要請部403は、利用者のデータに関する「共有」を情報流通事業者に要請する手段である。共有要請部403は、サービス事業者の職員等の操作に応じて、共有要請を流通制御サーバ20に送信する。具体的には、共有要請部403は、データ取得の対象となる利用者の個人識別コード、自装置の事業者コード、取得を希望するデータ種類、データ共有先の情報等を含む共有要請を流通制御サーバ20に送信する。 The sharing request unit 403 is a means of requesting the information distributor to "share" the user's data. The sharing request unit 403 transmits a sharing request to the distribution control server 20 according to the operation of the staff of the service provider. Specifically, the sharing request unit 403 circulates a sharing request that includes the personal identification code of the user whose data is to be acquired, the company code of the own device, the type of data to be acquired, information on the data sharing destination, etc. Send to control server 20 .
 データ蓄積部404は、利用者のユーザデータ(利用者にサービスを提供した結果生じるデータ又は利用者にサービスを提供するために必要なデータ)を蓄積する手段である。データ蓄積部404は、利用者の個人識別コードとユーザデータを対応付けて蓄積データベースに記憶する(図21参照)。 The data storage unit 404 is means for storing user data of users (data generated as a result of providing services to users or data necessary for providing services to users). The data storage unit 404 associates the personal identification code of the user with the user data and stores them in the storage database (see FIG. 21).
 図21に示すように、データ蓄積部404は、発生したデータの種類に応じたフィールドに発生データの情報を記憶する。なお、図21は、ヘルスケア事業者のサービスサーバ30-1に構築された蓄積データベースの一例を示す。 As shown in FIG. 21, the data storage unit 404 stores information on generated data in fields corresponding to the types of generated data. Note that FIG. 21 shows an example of a storage database built in the service server 30-1 of the healthcare provider.
 データ蓄積部404は、データを蓄積データベースに記憶するたびに所在情報を流通制御サーバ20に送信する。例えば、個人識別コード「HL21」の利用者のユーザデータを取得すると、個人識別コード「HL21」、事業者コード「ヘルスケア事業者」、データ種類「運動時間」を含む所在情報が流通制御サーバ20に送信される。 The data storage unit 404 transmits location information to the distribution control server 20 each time data is stored in the storage database. For example, when the user data of the user with the personal identification code "HL21" is acquired, the location information including the personal identification code "HL21", the business operator code "healthcare provider", and the data type "exercise time" is sent to the distribution control server 20. sent to.
 データ流通部405は、「共有」によるデータ流通を実現する手段である。データ流通部405は、流通制御サーバ20から受信した「共有指示」を処理する。 The data distribution unit 405 is means for realizing data distribution by "sharing". The data distribution unit 405 processes the “sharing instruction” received from the distribution control server 20 .
 共有指示を受信すると、データ流通部405は、蓄積データベースを参照し、共有指示に含まれる個人識別コード、データ種類に対応するエントリを特定する。例えば、個人識別コード「HL21」、データ種類「睡眠時間」を含む共有指示を受信した場合には、データ流通部405は、図21の最上段に示されるエントリを特定する。 Upon receiving the sharing instruction, the data distribution unit 405 refers to the storage database and identifies the entry corresponding to the personal identification code and data type included in the sharing instruction. For example, when a sharing instruction including the personal identification code "HL21" and the data type "sleep hours" is received, the data distribution unit 405 identifies the entry shown at the top of FIG.
 データ流通部405は、特定されたエントリの対応するデータ種類フィールドに記載された蓄積データを共有指示で指定されたデータ共有先に送信する。 The data distribution unit 405 transmits the stored data described in the corresponding data type field of the specified entry to the data sharing destination specified by the sharing instruction.
 記憶部406は、サービスサーバ30の動作に必要な情報を記憶する。 The storage unit 406 stores information necessary for the operation of the service server 30.
[端末]
 端末40には、スマートフォン、携帯電話機、ゲーム機、タブレット等の携帯端末装置やコンピュータ(パーソナルコンピュータ、ノートパソコン)等が例示される。端末40は、利用者の操作を受け付け、ポータルサーバ10等と通信可能であれば任意の機器、デバイスとすることができる。
[Terminal]
Examples of the terminal 40 include mobile terminal devices such as smartphones, mobile phones, game machines, and tablets, and computers (personal computers, notebook computers). The terminal 40 can be any equipment or device as long as it can receive user operations and communicate with the portal server 10 or the like.
 例えば、端末40は、流通制御サーバ20から生体情報提供要求を受信すると、顔画像を促すようなGUI(所謂、自撮りを促すGUI)を表示し、利用者の生体情報を取得する。端末40は、取得した生体情報を生体情報提供要求に対する応答として流通制御サーバ20に送信する。 For example, when the terminal 40 receives a biometric information provision request from the distribution control server 20, the terminal 40 displays a GUI that prompts for a face image (a so-called GUI that prompts a selfie) to acquire the user's biometric information. The terminal 40 transmits the acquired biometric information to the distribution control server 20 as a response to the biometric information provision request.
 また、端末40の構成等は当業者にとって明らかであるので、詳細な説明を省略する。 Also, since the configuration of the terminal 40 and the like are obvious to those skilled in the art, detailed description thereof is omitted.
[システムの動作]
 続いて、第1の実施形態に係る情報流通システムの動作について説明する。
[System operation]
Next, operation of the information distribution system according to the first embodiment will be described.
 図22は、第1の実施形態に係る情報流通システムの動作の一例を示すシーケンス図である。図22を参照し、ID連携を実現する際のシステム動作を説明する。 FIG. 22 is a sequence diagram showing an example of the operation of the information distribution system according to the first embodiment. Referring to FIG. 22, the system operation for implementing ID federation will be described.
 サービスサーバ30は、ID連携の希望者から連携コードを取得する(ステップS301)。 The service server 30 acquires a cooperation code from a person who desires ID cooperation (step S301).
 連携コードを取得すると、サービスサーバ30は、ID連携要求を流通制御サーバ20に送信する(ステップS302)。 After obtaining the cooperation code, the service server 30 transmits an ID cooperation request to the distribution control server 20 (step S302).
 ID連携要求を受信すると、流通制御サーバ20は、ID連携希望者の端末40に生体情報提供要求を送信する(ステップS303)。 Upon receiving the ID cooperation request, the distribution control server 20 transmits a biometric information provision request to the terminal 40 of the ID cooperation applicant (step S303).
 生体情報提供要求の受信に応じて、端末40は、利用者の生体情報を取得し、当該取得した生体情報(顔画像)を流通制御サーバ20に送信する(ステップS304)。 Upon receiving the biometric information provision request, the terminal 40 acquires the user's biometric information and transmits the acquired biometric information (face image) to the distribution control server 20 (step S304).
 流通制御サーバ20は、連携コードを用いて特定した利用者の生体情報と端末40から提供された生体情報を用いた生体認証を実行する(ステップS305)。 The distribution control server 20 executes biometric authentication using the biometric information of the user specified using the cooperation code and the biometric information provided from the terminal 40 (step S305).
 生体認証に成功すると、流通制御サーバ20は、ID連携を実行する(ステップS306)。 When the biometric authentication is successful, the distribution control server 20 executes ID federation (step S306).
 流通制御サーバ20は、ID連携の結果をサービスサーバ30に通知する(ステップS307)。 The distribution control server 20 notifies the service server 30 of the ID federation result (step S307).
 サービスサーバ30は、ID連携の結果を利用者に通知する(ステップS308)。 The service server 30 notifies the user of the ID federation result (step S308).
 このように、ポータルサーバ10は、利用者から個人識別IDに関するID連携の手続きを受け付けると、流通制御サーバ20に連携コードの発行を要求する。流通制御サーバ20は、利用者のシステムアカウントと紐付いた連携コードを生成し、生成された連携コードをポータルサーバ10に送信する。ポータルサーバ10は、送信された連携コードを利用者に通知する。 In this way, when the portal server 10 receives an ID linkage procedure for the personal identification ID from the user, it requests the distribution control server 20 to issue a linkage code. The distribution control server 20 generates a cooperation code associated with the user's system account, and transmits the generated cooperation code to the portal server 10 . The portal server 10 notifies the user of the transmitted link code.
 サービスサーバ30は、ID連携を希望する利用者から連携コードを取得し、個人識別IDと当該取得した連携コードを含むID連携要求を流通制御サーバ20に送信する。流通制御サーバ20は、ID連携要求に含まれる連携コードからID連携を希望する利用者を特定すると共に、当該特定された利用者に対して生体情報の提供を要求する。流通制御サーバ20は、当該要求に応じて取得した生体情報とシステムアカウントに記憶された生体情報を用いた生体認証を行い、前記生体認証に成功した場合に、個人識別IDとユーザIDを対応付ける。 The service server 30 acquires a cooperation code from a user who desires ID cooperation, and transmits an ID cooperation request containing a personal identification ID and the obtained cooperation code to the distribution control server 20 . The distribution control server 20 identifies the user who desires ID federation from the federation code included in the ID federation request, and requests the identified user to provide biometric information. The distribution control server 20 performs biometric authentication using the biometric information acquired in response to the request and the biometric information stored in the system account, and if the biometric authentication is successful, associates the personal identification ID with the user ID.
 以上のように、第1の実施形態に係る情報流通システムでは、連携コードを用いてサービスアカウントの個人識別IDとシステムアカウントのユーザIDの連携を実現する。このようなID連携によって、サービス事業者が蓄積したデータをデータ流通の対象とすることができる。また、第1の実施形態では、ID連携の完了したサービス事業者からサービスの提供を受ける際、利用者にはシステムアカウントにログインする際の手続きと同様の手続きを要求する。その結果、認証強度や本人確認強度が低いサービス事業者が蓄積したデータに対して高い信頼性を与えることができる。 As described above, in the information distribution system according to the first embodiment, the cooperation code is used to realize the cooperation between the personal identification ID of the service account and the user ID of the system account. Through such ID linkage, the data accumulated by the service provider can be the object of data distribution. In addition, in the first embodiment, when receiving a service from a service provider whose ID linkage has been completed, the user is requested to perform the same procedure as when logging into the system account. As a result, high reliability can be imparted to data accumulated by service providers with low authentication strength and personal identification strength.
 具体的には、図23に示すように、情報流通システムのシステムアカウントを生成する際には、身元確認書類による本人確認が行われており、当該アカウントの利用者に対する本人確認強度は高い。また、利用者がシステムアカウントにログインする際には、ID認証及び生体認証の組み合わせといった多要素認証が用いられるため、被認証者を認証する際の認証強度も高い。例えば、1次照合としてIDとパスワードを用いた照合が行われ、2次照合として生体情報を用いた照合(認証)が行われるため、高い強度の認証が行われる。対して、サービス事業者(例えば、ヘルスケア事業者)のアカウント生成時には本人確認が行われず本人確認強度は低い。また、サービス事業者のサービスアカウントにログインする際には、IDとパスワードを用いたID認証が実施されるだけであり被認証者に対する認証強度も低い。第1の実施形態では、ID連携の完了したサービス事業者からサービスの提供を受ける際には(サービスアカウントにログインする際には)、シングルサインオンを用いて流通制御サーバ20が被認証者を認証する。その結果、サービス事業者を利用する利用者の認証強度及び本人確認強度を確保し、当該サービス事業者が蓄積したデータの信頼性を高める。 Specifically, as shown in FIG. 23, when creating a system account for the information distribution system, identity verification is performed using identification documents, and the identity verification strength for the user of the account is high. In addition, when a user logs into a system account, multi-factor authentication such as a combination of ID authentication and biometric authentication is used, so authentication strength is high when authenticating a person to be authenticated. For example, verification using an ID and a password is performed as primary verification, and verification (authentication) using biometric information is performed as secondary verification, so that high-strength authentication is performed. On the other hand, identity verification is not performed when a service provider (for example, a healthcare provider) accounts are created, and the strength of identity verification is low. Also, when logging into a service account of a service provider, only ID authentication using an ID and a password is performed, and the authentication strength for the person to be authenticated is low. In the first embodiment, when receiving a service from a service provider with whom ID federation has been completed (when logging into a service account), the distribution control server 20 uses single sign-on to identify the person to be authenticated. Authenticate. As a result, the authentication strength and identity verification strength of the user who uses the service provider is ensured, and the reliability of the data accumulated by the service provider is enhanced.
 上記説明したように、サービスの提供にあたり、高い本人確認性や認証強度を求めないサービス事業者が蓄積したユーザデータを活用するためには、当該データを蓄積するサービス事業者(サービス提供組織)による認証の信頼性を高める必要がある。具体的には、当該サービス事業者の提供するサービスサーバ30にアクセスする際の認証セキュリティレベルと本人確認性レベルをシステムアカウントと同等に引き上げる必要がある。当該引き上げのため、第1の実施形態では、サービス事業者からサービスの提供を受ける際(例えば、ヘルスケア事業者が提供する健康アプリを使用する際には)、当該健康アプリの認証要求は情報流通システムにリダイレクトされる。情報流通システムが、健康アプリの認証要求を処理する(多要素認証を実行する)。その結果、健康アプリを利用する際の認証セキュリティレベルは、個人ポータルを利用する際のレベルにまで引き上げられる。また、連携コードを使ったID連携の際に生体認証が実行されることで、健康アプリを利用する人物と個人ポータルを利用する人物の本人確認が行われる。その結果、健康アプリを利用する際の本人確認性レベルは、個人ポータルを利用する際のレベルまで引き上げられる。 As explained above, in order to utilize user data accumulated by service providers that do not require high personal identification and authentication strength in providing services, it is necessary for the service provider (service providing organization) that accumulates the data to Authentication needs to be more reliable. Specifically, it is necessary to raise the authentication security level and identity verification level when accessing the service server 30 provided by the service provider to the same level as the system account. For this reason, in the first embodiment, when a service is provided by a service provider (for example, when using a health app provided by a healthcare provider), the authentication request for the health app is information Redirected to the distribution system. An information distribution system processes health app authentication requests (performs multi-factor authentication). As a result, the authentication security level when using the health app is raised to the level when using the personal portal. In addition, biometric authentication is performed during ID federation using the federation code, thereby confirming the identity of the person using the health application and the person using the personal portal. As a result, the level of identity verification when using health apps is raised to the level when using personal portals.
 このように、例えば、ヘルスケア事業者が提供するようなアプリケーション(健康アプリケーション)は、IDとパスワードを用いた認証を行うことがあっても、生体認証を行うことはないので認証強度が低い。対して、第1の実施形態に係る情報流通システムでは、利用者が健康アプリケーションを使用する際、サービスアカウントとシステムアカウントが連携し、利用者には生体認証が要求される。そのため、健康アプリケーションのようなアプリケーションを使用する際の認証強度を高くすることが可能となり、ヘルスケア事業者などのサービス事業者が蓄積したユーザデータを活用できる。 In this way, for example, an application (health application) provided by a healthcare provider may perform authentication using an ID and password, but does not perform biometric authentication, so the authentication strength is low. On the other hand, in the information distribution system according to the first embodiment, when the user uses the health application, the service account and the system account are linked, and the user is required to perform biometric authentication. Therefore, it is possible to increase the authentication strength when using applications such as health applications, and to utilize user data accumulated by service providers such as healthcare providers.
[第2の実施形態]
 続いて、第2の実施形態について図面を参照して詳細に説明する。
[Second embodiment]
Next, a second embodiment will be described in detail with reference to the drawings.
 第1の実施形態では、利用者がサービスの提供を受ける際、サービス事業者が管理するサービスアカウントにログインが必要な場合のID連携について説明した。第2の実施形態では、病院のようなサービスを受ける際に、ログイン等が不要なサービス事業者の個人識別IDを連携する場合について説明する。 In the first embodiment, ID cooperation was described in the case where a user needs to log in to a service account managed by a service provider when receiving a service. In the second embodiment, a case will be described in which a personal identification ID of a service provider that does not require login or the like is linked when receiving a service such as a hospital.
 以下、第1の実施形態と第2の実施形態の相違点を中心に説明する。 The following description will focus on the differences between the first embodiment and the second embodiment.
 図24は、第2の実施形態に係る情報流通システムの概略構成の一例を示す図である。図24に示すように、第2の実施形態に係る情報流通システムは、病院の内部に設置された病院端末50と、病院の外部に設置されたサービスサーバ30-3と、を含む。 FIG. 24 is a diagram showing an example of a schematic configuration of an information distribution system according to the second embodiment. As shown in FIG. 24, the information distribution system according to the second embodiment includes a hospital terminal 50 installed inside the hospital and a service server 30-3 installed outside the hospital.
 病院端末50は、第2のサービスを提供するサービス事業者(病院)の職員が使用し、第3のIDと利用者の本人確認情報を対応付けて記憶する端末である。具体的には、病院端末50は、患者の個人情報(氏名、生年月日等)、個人識別ID(例えば、診察券番号や健康保険証番号)等を記憶する。病院端末50は受付窓口等に設置される。病院職員(医療課等の病院スタッフ)は、病院端末50を使用して業務を行う。病院端末50は、カメラ装置を備え、ネットワークに接続可能に構成されている。 The hospital terminal 50 is a terminal used by the staff of the service provider (hospital) that provides the second service, and stores the third ID in association with the user's identification information. Specifically, the hospital terminal 50 stores the patient's personal information (name, date of birth, etc.), individual identification ID (for example, patient registration card number, health insurance card number), and the like. A hospital terminal 50 is installed at a reception desk or the like. Hospital staff (hospital staff such as the medical department) use the hospital terminal 50 to perform their duties. The hospital terminal 50 has a camera device and is configured to be connectable to a network.
 図25は、第2の実施形態に係る病院端末50の処理構成(処理モジュール)の一例を示す図である。図25を参照すると、病院端末50は、通信制御部501と、ID連携指示処理部502と、記憶部503と、を備える。 FIG. 25 is a diagram showing an example of the processing configuration (processing modules) of the hospital terminal 50 according to the second embodiment. Referring to FIG. 25 , hospital terminal 50 includes communication control section 501 , ID cooperation instruction processing section 502 , and storage section 503 .
 病院端末50は、病院職員の操作に応じて、システムアカウントのユーザIDと病院の個人識別IDに関する処理を実行する。 The hospital terminal 50 executes processing related to the user ID of the system account and the personal identification ID of the hospital according to the operation of the hospital staff.
 通信制御部501は、他の装置との間の通信を制御する手段である。例えば、通信制御部501は、サービスサーバ30-3からデータ(パケット)を受信する。また、通信制御部501は、サービスサーバ30-3に向けてデータを送信する。通信制御部501は、他の装置から受信したデータを他の処理モジュールに引き渡す。通信制御部501は、他の処理モジュールから取得したデータを他の装置に向けて送信する。このように、他の処理モジュールは、通信制御部501を介して他の装置とデータの送受信を行う。通信制御部501は、他の装置からデータを受信する受信部としての機能と、他の装置に向けてデータを送信する送信部としての機能と、を備える。 The communication control unit 501 is means for controlling communication with other devices. For example, the communication control unit 501 receives data (packets) from the service server 30-3. Also, the communication control unit 501 transmits data to the service server 30-3. The communication control unit 501 passes data received from other devices to other processing modules. The communication control unit 501 transmits data acquired from other processing modules to other devices. In this manner, other processing modules transmit and receive data to and from other devices via the communication control unit 501 . The communication control unit 501 has a function as a receiving unit that receives data from another device and a function as a transmitting unit that transmits data to the other device.
 ID連携指示処理部502は、病院職員からのID連携に関する指示を処理する手段である。ID連携指示処理部502の詳細は後述する。 The ID cooperation instruction processing unit 502 is means for processing instructions regarding ID cooperation from hospital staff. Details of the ID cooperation instruction processing unit 502 will be described later.
 記憶部503は、病院端末50の動作に必要な情報を記憶する。記憶部503には、患者の情報を記憶する患者情報データベースが構築されている。患者情報データベースは、患者の本人確認情報(個人情報;氏名、生年月日等)、個人識別ID(診察券番号等)を記憶する。 The storage unit 503 stores information necessary for the operation of the hospital terminal 50. A patient information database for storing patient information is constructed in the storage unit 503 . The patient information database stores patient identification information (personal information; name, date of birth, etc.) and individual identification ID (medical examination card number, etc.).
 サービスサーバ30-3(第4のサーバ装置)は、利用者に第2のサービス(医療サービス)を提供するために必要な個人識別ID(診察券番号等)と利用者に提供される第2のサービスに関するデータを蓄積する。サービスサーバ30-3は、患者のユーザデータ(例えば、病名等の診察結果)のデータ流通サービスの運営に必要なデータを記憶するサーバ装置(運営サーバ)である。 The service server 30-3 (fourth server device) provides a personal identification ID (patient registration card number, etc.) necessary for providing a second service (medical service) to the user and a second ID provided to the user. We collect data about our services. The service server 30-3 is a server device (administration server) that stores data necessary for operating a data distribution service for patient user data (for example, examination results such as disease names).
 サービスサーバ30-3は、病院の運営に必要な運営ポータルを提供する。サービスサーバ30-3は、患者(利用者)の個人識別ID及びデータ流通の対象となるユーザデータ(病名等)を対応付けて記憶する。 The service server 30-3 provides a management portal necessary for hospital management. The service server 30-3 stores the personal identification ID of the patient (user) and the user data (disease name, etc.) to be distributed in association with each other.
 また、サービスサーバ30-3は、ID連携に関する機能を備える。即ち、サービスサーバ30-3は、患者の蓄積データをデータ流通の対象とするため、当該患者の個人識別ID(例えば、診察券番号)をシステムに登録する機能を備える。なお、第1の実施形態とは異なり、利用者は、直接、サービスサーバ30-3にアクセスすることはできない。 In addition, the service server 30-3 has a function related to ID cooperation. That is, the service server 30-3 has a function of registering a patient's personal identification ID (for example, a patient registration card number) in the system in order to distribute accumulated patient data. Note that unlike the first embodiment, the user cannot directly access the service server 30-3.
 図26は、第2の実施形態に係るサービスサーバ30-3の処理構成(処理モジュール)の一例を示す図である。図26を参照すると、第1の実施形態に係るサービスサーバ30の構成に照合部407が追加されている。 FIG. 26 is a diagram showing an example of the processing configuration (processing modules) of the service server 30-3 according to the second embodiment. Referring to FIG. 26, a matching unit 407 is added to the configuration of the service server 30 according to the first embodiment.
 また、サービスサーバ30-3は、ID連携機能(顧客管理部402)の動作が第1の実施形態のサービスサーバ30と異なる。また、サービスサーバ30-3は、ID連携希望者の情報を記憶するID連携対象者データベースを備える。 Also, the service server 30-3 differs from the service server 30 of the first embodiment in the operation of the ID linkage function (customer management unit 402). In addition, the service server 30-3 has an ID linkage target person database that stores information on ID linkage applicants.
 病院が発行した個人識別IDをID連携の対象とする場合、利用者は、端末40を操作してシステムアカウントにログインする。利用者は、ID連携の手続きをする際、ID連携を希望する病院を選択する。  When the personal identification ID issued by the hospital is to be linked, the user operates the terminal 40 to log in to the system account. The user selects a desired hospital for ID linkage when performing ID linkage procedures.
 ポータルサーバ10のID連携制御部204は、利用者が入力したサービス事業者の情報に応じて、流通制御サーバ20に対する要求を変更する。具体的には、第1の実施形態で説明したように、利用者がサービスの提供を受ける際、サービスアカウントへのログインが必要なサービス事業者については、ID連携制御部204は、連携コードの発行を流通制御サーバ20に要求する。 The ID cooperation control unit 204 of the portal server 10 changes the request to the distribution control server 20 according to the service provider information entered by the user. Specifically, as described in the first embodiment, for a service provider that requires a user to log in to a service account when receiving a service, the ID linkage control unit 204 sets the linkage code. A request for issuance is made to the distribution control server 20 .
 対して、第2の実施形態のように、利用者がサービスの提供を受ける際、サービスアカウントへのログインが不要なサービス事業者(病院など)については、ID連携制御部204は、利用者の本人確認情報の送信を流通制御サーバ20に要求(依頼)する。具体的には、ID連携制御部204は、利用者のユーザID及びサービス事業者(病院)の事業者コードを含む「本人確認情報送信依頼」を流通制御サーバ20に送信する(図27のステップS51)。 On the other hand, as in the second embodiment, for service providers (hospitals, etc.) that do not require the user to log in to the service account when receiving the service, the ID cooperation control unit 204 allows the user to It requests (requests) the distribution control server 20 to transmit the personal identification information. Specifically, the ID cooperation control unit 204 transmits to the distribution control server 20 a “personal identification information transmission request” including the user ID of the user and the business code of the service provider (hospital) (step S51).
 なお、ID連携制御部204は、事業者コードと、サービス事業者のサービス提供形態(サービスアカウントへのログイン要否)と、を対応付けたテーブル情報等を参照することで、上記流通制御サーバ20に対する要求の切り替えを行う。 Note that the ID cooperation control unit 204 refers to table information or the like that associates the business operator code with the service provision form of the service provider (whether or not to log in to the service account), thereby enabling the distribution control server 20 switch requests for
 本人確認情報送信依頼を受信すると、流通制御サーバ20のID連携管理部304は、ユーザIDに基づいて利用者情報データベースを検索し、対応する利用者を特定する。ID連携管理部304は、特定した利用者のユーザID、本人確認情報(例えば、氏名又は氏名と生年月日の組み合わせ)及び生体情報(例えば、顔画像)を病院のサービスサーバ30-3に送信する(ステップS52)。 Upon receiving the identity verification information transmission request, the ID cooperation management unit 304 of the distribution control server 20 searches the user information database based on the user ID and identifies the corresponding user. The ID cooperation management unit 304 transmits the identified user's user ID, personal identification information (for example, name or combination of name and date of birth), and biometric information (for example, face image) to service server 30-3 of the hospital. (step S52).
 サービスサーバ30-3は、受信したユーザID、本人確認情報及び生体情報をID連携対象者データベースに記憶する。 The service server 30-3 stores the received user ID, identity verification information, and biometric information in the ID linkage target person database.
 システムアカウント(ポータルサーバ10)上でID連携のための手続きを終えた利用者は、病院を訪れる。利用者は、病院の受付窓口や会計窓口において、ID連携の希望を病院職員に伝える(図28参照)。 After completing the procedures for ID linkage on the system account (portal server 10), the user visits the hospital. The user informs the hospital staff of the request for ID cooperation at the hospital's reception counter or accounting counter (see FIG. 28).
 病院職員は、病院端末50に対し、ID連携のための処理を指示する。当該指示に応じて、ID連携指示処理部502は、面前の利用者(ID連携を希望する利用者)の生体情報を取得する。ID連携指示処理部502は、取得した生体情報(顔画像)を含む「照合要求」を病院のサービスサーバ30-3に送信する(ステップS61)。 The hospital staff instructs the hospital terminal 50 to perform processing for ID linkage. In response to the instruction, the ID federation instruction processing unit 502 acquires the biometric information of the present user (the user who desires ID federation). The ID cooperation instruction processing unit 502 transmits a "matching request" including the acquired biometric information (face image) to the service server 30-3 of the hospital (step S61).
 サービスサーバ30-3の照合部407は、照合要求に含まれる生体情報とID連携対象者データベースに記憶された生体情報を用いた照合処理(1対N照合;Nは正の整数、以下同じ)を実行し、病院を訪れたID連携希望者を特定する。照合部407は、特定した利用者の本人確認情報(例えば、氏名又は氏名と生年月日の組み合わせ)及びユーザIDを病院端末50に送信する(ステップS62)。 The matching unit 407 of the service server 30-3 performs a matching process using the biometric information included in the matching request and the biometric information stored in the ID-linked target person database (one-to-N matching; N is a positive integer, the same shall apply hereinafter). to identify the ID cooperation requester who visited the hospital. The collation unit 407 transmits identification information of the specified user (for example, the name or a combination of the name and the date of birth) and the user ID to the hospital terminal 50 (step S62).
 病院端末50のID連携指示処理部502は、サービスサーバ30-3から取得した本人確認情報をキーとして患者情報データベースを検索することで、ID連携希望者の候補(候補者)を抽出する。ID連携指示処理部502は、抽出したID連携希望の候補者に関する情報を病院職員に提示する。 The ID cooperation instruction processing unit 502 of the hospital terminal 50 extracts candidates for ID cooperation by searching the patient information database using the identification information obtained from the service server 30-3 as a key. The ID cooperation instruction processing unit 502 presents the extracted information about the candidate who desires ID cooperation to the hospital staff.
 例えば、ID連携指示処理部502は、候補者が1人の場合、図29Aに示すようなGUIを表示する。候補者が複数の場合、ID連携指示処理部502は、図29Bに示すようなGUIを表示する。 For example, when there is one candidate, the ID cooperation instruction processing unit 502 displays a GUI as shown in FIG. 29A. If there are multiple candidates, the ID linkage instruction processing unit 502 displays a GUI as shown in FIG. 29B.
 図29A及び図29Bに示すように、ID連携指示処理部502は、面前の利用者を撮影することで得られる顔画像と、本人確認情報を用いて抽出された候補者の個人識別IDと、を表示する。その際、同姓同名の患者が登録されていることなどが原因で複数の候補者が特定された場合には、ID連携指示処理部502は、当該複数の候補者の個人識別IDを表示すると共に、病院職員が複数の候補なかからID連携希望者を選択可能なGUIを表示する。 As shown in FIGS. 29A and 29B, the ID linkage instruction processing unit 502 includes a face image obtained by photographing the user in front of him, a candidate's personal identification ID extracted using the personal identification information, display. At that time, if a plurality of candidates are identified due to the fact that patients with the same surname and the same name are registered, the ID linkage instruction processing unit 502 displays the personal identification IDs of the plurality of candidates and , a GUI is displayed that allows the hospital staff to select an ID cooperation candidate from a plurality of candidates.
 ID連携指示処理部502は、ID連携希望候補者が1人の場合には、患者情報データベースを検索して得られた個人識別ID、ユーザID及び事業者コードを含むID連携要求を流通制御サーバ20に送信する(図28のステップS63)。 If there is only one ID cooperation requesting candidate, the ID cooperation instruction processing unit 502 sends an ID cooperation request including an individual identification ID obtained by searching the patient information database, a user ID, and a business operator code to the distribution control server. 20 (step S63 in FIG. 28).
 ID連携希望者が複数の場合には、病院職員は、ID連携希望者が受付や会計時に提出した診察券等を確認し、図29Bに示すGUI上で当該診察券等に記載された診察券番号(個人識別ID)を選択する。 If there are multiple applicants for ID cooperation, the hospital staff confirms the patient registration card, etc., submitted by the applicant for ID cooperation at the time of reception or accounting, and confirms the patient registration card on the GUI shown in FIG. 29B. Select a number (personal identification ID).
 ID連携指示処理部502は、病院職員が選択した個人識別ID等を含むID連携要求を流通制御サーバ20に送信する(図28のステップS63)。 The ID cooperation instruction processing unit 502 transmits an ID cooperation request including the personal identification ID selected by the hospital staff to the distribution control server 20 (step S63 in FIG. 28).
 流通制御サーバ20のID連携管理部304は、ID連携要求に含まれるユーザIDに基づいてID連携希望者を特定する。ID連携管理部304は、特定した利用者について、取得した事業者コードの個人識別IDを設定する。 The ID federation management unit 304 of the distribution control server 20 identifies the ID federation applicant based on the user ID included in the ID federation request. The ID cooperation management unit 304 sets the personal identification ID of the acquired business operator code for the specified user.
 ID連携の処理を終了すると、流通制御サーバ20は、処理結果をポータルサーバ10に通知する(図27のステップS53)。ポータルサーバ10は、ID連携の結果(ID連携成功、ID連携失敗)を利用者に通知する。その際、ポータルサーバ10は、ID連携が完了した個人識別IDを利用者に通知してもよい。 After completing the ID federation process, the distribution control server 20 notifies the portal server 10 of the process result (step S53 in FIG. 27). The portal server 10 notifies the user of the ID federation result (ID federation success, ID federation failure). At that time, the portal server 10 may notify the user of the personal identification ID for which the ID linkage has been completed.
 利用者は、ポータルサーバ10から通知された結果を確認する。その際、利用者は、ID連携が完了した個人識別ID(診察券番号等)を確認し、自らの個人識別IDと異なっていれば、個人識別IDの訂正をポータルサーバ10に要求してもよい。例えば、利用者は、正しい個人識別IDをポータルサーバ10に入力してもよい。この場合、ポータルサーバ10が、個人識別IDを含むID連携要求を流通制御サーバ20に送信してもよい。 The user confirms the result notified from the portal server 10. At that time, the user confirms the personal identification ID (medical examination card number, etc.) for which the ID linkage has been completed, and if the personal identification ID is different from his/her personal identification ID, the user can request the portal server 10 to correct the personal identification ID. good. For example, the user may enter the correct personal identification ID into portal server 10 . In this case, the portal server 10 may send an ID cooperation request including the personal identification ID to the distribution control server 20 .
 このように、ポータルサーバ10は、利用者から病院等の個人識別ID(第3のID)に関するID連携の手続きを受け付けると、流通制御サーバ20に対してID連携を希望する利用者の本人確認情報の送信を依頼する。流通制御サーバ20は、当該依頼に応じて、ID連携を希望する利用者の本人確認情報と生体情報をサービスサーバ30-3(第4のサーバ装置)に送信する。病院端末50は、ID連携を希望する利用者の生体情報を含む照合要求をサービスサーバ30-3に送信する。サービスサーバ30-3は、病院端末50から取得した生体情報と流通制御サーバ20から取得した生体情報を用いてID連携を希望する利用者を特定し、特定された利用者の本人確認情報を病院端末50に送信する。病院端末50は、サービスサーバ30-3から取得した本人確認情報に対応する個人識別IDを含むID連携要求を流通制御サーバ20に送信する。 In this way, when the portal server 10 accepts a procedure for ID cooperation relating to the personal identification ID (third ID) of a hospital or the like from the user, the portal server 10 confirms the identity of the user who wishes to have the ID cooperation with the distribution control server 20 . Request information to be sent. In response to the request, the distribution control server 20 transmits the personal identification information and biometric information of the user who desires ID cooperation to the service server 30-3 (fourth server device). The hospital terminal 50 transmits to the service server 30-3 a verification request including the biometric information of the user who desires ID cooperation. The service server 30-3 uses the biometric information acquired from the hospital terminal 50 and the biometric information acquired from the distribution control server 20 to identify the user who desires ID linkage, and sends the identification information of the identified user to the hospital. Send to terminal 50 . The hospital terminal 50 transmits to the distribution control server 20 an ID cooperation request including a personal identification ID corresponding to the personal identification information acquired from the service server 30-3.
 病院端末50は、サービスサーバ30-3から取得した本人確認情報に対応する個人識別IDとID連携を希望する利用者の生体情報(顔画像)を病院職員に提示する。その際、病院端末50は、サービスサーバ30-3から取得した本人確認情報に対応する候補者が複数の場合、当該複数の候補者に関する個人識別IDを病院職員に提示する。病院端末50は、複数の個人識別IDのなかから病院職員が選択した個別識別IDを含むID連携要求を流通制御サーバ20に送信する。 The hospital terminal 50 presents the personal identification ID corresponding to the personal identification information acquired from the service server 30-3 and the biometric information (face image) of the user who wishes to cooperate with the ID to the hospital staff. At that time, if there are multiple candidates corresponding to the personal identification information acquired from the service server 30-3, the hospital terminal 50 presents the personal identification IDs of the multiple candidates to the hospital staff. The hospital terminal 50 transmits to the distribution control server 20 an ID cooperation request including an individual identification ID selected by the hospital staff from among multiple personal identification IDs.
 以上のように、第2の実施形態では、病院等が蓄積したデータ(医療データ)を活用するため、病院が管理する個人識別ID(診察券番号等)をシステムに登録する。利用者がID連携を希望すると、ポータルサーバ10は、流通制御サーバ20に対し、当該ID連携希望者の本人確認情報を病院のサービスサーバ30-3に送信するように依頼する。ID連携希望者の生体情報が病院端末50で取得され、病院端末50は、当該生体情報を用いた照合をサービスサーバ30-3に要求する。サービスサーバ30-3は、生体情報を用いた照合処理によりID連携希望者を特定し、その本人確認情報を病院端末50に送信する。病院端末50は、サービスサーバ30-3から通知された本人確認情報と、患者情報データベースの本人確認情報(病院が保管する保険証の券面事項)と、を用いてID連携希望者を特定する。即ち、病院端末50は、本人確認情報を用いた1次照合を行う。氏名等の重複により複数のID連携希望者が抽出された場合には、病院端末50は、複数のID希望連携者からなる候補リストを病院職員に提示する。病院職員は、提示された候補リストとID連携希望者が提示する診察券等を用いて、2次照合を行い、最終的なID連携対象患者を特定する。このように、第2の実施形態では、1次照合として生体情報を用いた照合(認証)が行われ、2次照合として病院職員の目視による照合が行われる。また、候補リストには、個人識別ID(診察券番号等)が含まれるため、病院職員は当該番号を入力することなく、ID連携希望者を特定できる。そのため、病院職員にはほとんど負荷がかからない。病院端末50は、ID連携希望者の個人識別IDを含むID連携要求を流通制御サーバ20に通知する。流通制御サーバ20は、通知された個人識別IDに関するID連携を行う。 As described above, in the second embodiment, in order to utilize the data (medical data) accumulated by hospitals, etc., personal identification IDs (patient registration card numbers, etc.) managed by hospitals are registered in the system. When the user desires ID cooperation, the portal server 10 requests the distribution control server 20 to transmit the identification information of the person who wishes to cooperate with the ID to the service server 30-3 of the hospital. The hospital terminal 50 acquires the biometric information of the ID cooperation requester, and the hospital terminal 50 requests the service server 30-3 for verification using the biometric information. The service server 30 - 3 identifies the ID cooperation requester by verification processing using biometric information, and transmits the identification information to the hospital terminal 50 . The hospital terminal 50 identifies the ID cooperation requester by using the identity verification information notified from the service server 30-3 and the identity verification information in the patient information database (insurance card information stored by the hospital). That is, the hospital terminal 50 performs primary verification using the personal identification information. When a plurality of ID cooperation requesters are extracted due to duplication of names, etc., the hospital terminal 50 presents the hospital staff with a candidate list consisting of a plurality of ID requesters. The hospital staff performs secondary collation using the presented candidate list and the patient identification card presented by the ID cooperation requester, and finally identifies the ID cooperation target patient. As described above, in the second embodiment, verification (authentication) using biometric information is performed as primary verification, and visual verification by hospital staff is performed as secondary verification. In addition, since the candidate list includes personal identification IDs (medical examination card numbers, etc.), hospital staff can specify ID cooperation applicants without entering the numbers. Therefore, the hospital staff are hardly burdened. The hospital terminal 50 notifies the distribution control server 20 of an ID cooperation request including the personal identification ID of the ID cooperation applicant. The distribution control server 20 performs ID cooperation regarding the notified personal identification ID.
 上記説明したように、サービスアカウントへのログインが不要な病院等が管理するデータを利用する場合、システムアカウントへのログインが必要となる(多要素認証が実行される)。そのため、病院の蓄積データ(医療データ)を利用する際の認証セキュリティレベルは、情報流通システムを利用する際のレベルにまで引き上げられる。なお、病院では、診察券を作成する際に対面で本人確認(患者の顔の確認)が行われており、本人確認性レベルは本来的に高い。この点では、問題がない。しかし、システムのユーザIDと個人識別IDを連携する際、診察券番号をシステムに入力することを病院職員に求めると、当該職員の負荷が増加する。当該問題点に関し、第2の実施形態では、病院端末50が、自動的に診察券番号を特定するので、IDを突き合わせる必要がなくなり病院職員の負荷が低減する。 As explained above, when using data managed by hospitals that do not require a service account login, a system account login is required (multi-factor authentication is performed). Therefore, the authentication security level when using hospital accumulated data (medical data) is raised to the level when using an information distribution system. In hospitals, face-to-face identity verification (confirmation of the patient's face) is performed when a patient registration card is created, and the level of identity verification is inherently high. There is no problem with this point. However, when the user ID of the system and the personal identification ID are linked, requesting the hospital staff to input the patient registration card number into the system increases the burden on the staff. Regarding this problem, in the second embodiment, since the hospital terminal 50 automatically specifies the patient registration card number, there is no need to match IDs, and the burden on hospital staff is reduced.
 続いて、情報流通システムを構成する各装置のハードウェアについて説明する。図30は、流通制御サーバ20のハードウェア構成の一例を示す図である。 Next, the hardware of each device that makes up the information distribution system will be explained. FIG. 30 is a diagram showing an example of the hardware configuration of the distribution control server 20. As shown in FIG.
 流通制御サーバ20は、情報処理装置(所謂、コンピュータ)により構成可能であり、図30に例示する構成を備える。例えば、流通制御サーバ20は、プロセッサ311、メモリ312、入出力インターフェイス313及び通信インターフェイス314等を備える。上記プロセッサ311等の構成要素は内部バス等により接続され、相互に通信可能に構成されている。 The distribution control server 20 can be configured by an information processing device (so-called computer), and has the configuration illustrated in FIG. For example, the distribution control server 20 includes a processor 311, a memory 312, an input/output interface 313, a communication interface 314, and the like. Components such as the processor 311 are connected by an internal bus or the like and configured to be able to communicate with each other.
 但し、図30に示す構成は、流通制御サーバ20のハードウェア構成を限定する趣旨ではない。流通制御サーバ20は、図示しないハードウェアを含んでもよいし、必要に応じて入出力インターフェイス313を備えていなくともよい。また、流通制御サーバ20に含まれるプロセッサ311等の数も図30の例示に限定する趣旨ではなく、例えば、複数のプロセッサ311が流通制御サーバ20に含まれていてもよい。 However, the configuration shown in FIG. 30 is not meant to limit the hardware configuration of the distribution control server 20 . The distribution control server 20 may include hardware (not shown) and may not have the input/output interface 313 if necessary. Also, the number of processors 311 and the like included in the distribution control server 20 is not limited to the example shown in FIG.
 プロセッサ311は、例えば、CPU(Central Processing Unit)、MPU(Micro Processing Unit)、DSP(Digital Signal Processor)等のプログラマブルなデバイスである。あるいは、プロセッサ311は、FPGA(Field Programmable Gate Array)、ASIC(Application Specific Integrated Circuit)等のデバイスであってもよい。プロセッサ311は、オペレーティングシステム(OS;Operating System)を含む各種プログラムを実行する。 The processor 311 is, for example, a programmable device such as a CPU (Central Processing Unit), MPU (Micro Processing Unit), DSP (Digital Signal Processor). Alternatively, processor 311 may be a device such as FPGA (Field Programmable Gate Array), ASIC (Application Specific Integrated Circuit), or the like. The processor 311 executes various programs including an operating system (OS).
 メモリ312は、RAM(Random Access Memory)、ROM(Read Only Memory)、HDD(Hard Disk Drive)、SSD(Solid State Drive)等である。メモリ312は、OSプログラム、アプリケーションプログラム、各種データを格納する。 The memory 312 is RAM (Random Access Memory), ROM (Read Only Memory), HDD (Hard Disk Drive), SSD (Solid State Drive), or the like. The memory 312 stores an OS program, application programs, and various data.
 入出力インターフェイス313は、図示しない表示装置や入力装置のインターフェイスである。表示装置は、例えば、液晶ディスプレイ等である。入力装置は、例えば、キーボードやマウス等のユーザ操作を受け付ける装置である。 The input/output interface 313 is an interface for a display device and an input device (not shown). The display device is, for example, a liquid crystal display. The input device is, for example, a device such as a keyboard or mouse that receives user operations.
 通信インターフェイス314は、他の装置と通信を行う回路、モジュール等である。例えば、通信インターフェイス314は、NIC(Network Interface Card)等を備える。 The communication interface 314 is a circuit, module, etc. that communicates with other devices. For example, the communication interface 314 includes a NIC (Network Interface Card) or the like.
 流通制御サーバ20の機能は、各種処理モジュールにより実現される。当該処理モジュールは、例えば、メモリ312に格納されたプログラムをプロセッサ311が実行することで実現される。また、当該プログラムは、コンピュータが読み取り可能な記憶媒体に記録することができる。記憶媒体は、半導体メモリ、ハードディスク、磁気記録媒体、光記録媒体等の非トランジェント(non-transitory)なものとすることができる。即ち、本発明は、コンピュータプログラム製品として具現することも可能である。また、上記プログラムは、ネットワークを介してダウンロードするか、あるいは、プログラムを記憶した記憶媒体を用いて、更新することができる。さらに、上記処理モジュールは、半導体チップにより実現されてもよい。 The functions of the distribution control server 20 are realized by various processing modules. The processing module is implemented by the processor 311 executing a program stored in the memory 312, for example. Also, the program can be recorded in a computer-readable storage medium. The storage medium can be non-transitory such as semiconductor memory, hard disk, magnetic recording medium, optical recording medium, and the like. That is, the present invention can also be embodied as a computer program product. Also, the program can be downloaded via a network or updated using a storage medium storing the program. Furthermore, the processing module may be realized by a semiconductor chip.
 なお、ポータルサーバ10、サービスサーバ30等も流通制御サーバ20と同様に情報処理装置により構成可能であり、その基本的なハードウェア構成は流通制御サーバ20と相違する点はないので説明を省略する。 The portal server 10, the service server 30, and the like can also be configured by information processing devices in the same way as the distribution control server 20, and the basic hardware configuration thereof is the same as that of the distribution control server 20, so description thereof will be omitted. .
 情報処理装置である流通制御サーバ20は、コンピュータを搭載し、当該コンピュータにプログラムを実行させることで流通制御サーバ20の機能が実現できる。また、流通制御サーバ20は、当該プログラムにより流通制御サーバ20の制御方法を実行する。 The distribution control server 20, which is an information processing device, is equipped with a computer, and the function of the distribution control server 20 can be realized by causing the computer to execute a program. Also, the distribution control server 20 executes the control method of the distribution control server 20 by the program.
[変形例]
 なお、上記実施形態にて説明した情報流通システムの構成、動作等は例示であって、システムの構成等を限定する趣旨ではない。
[Modification]
Note that the configuration, operation, etc. of the information distribution system described in the above embodiment are examples, and are not intended to limit the configuration of the system.
 上記実施形態では、ポータルサーバ10がシステムアカウントに関するインターフェイスとなる場合について説明した。しかし、ポータルサーバ10の全部又は一部の機能は流通制御サーバ20が担ってもよい。情報流通システムは、ポータルサーバ10を含まなくともよい。即ち、端末40と流通制御サーバ20が、「連携コード発行要求」や「ID連携要求」を直接、送受信してもよい。 In the above embodiment, the case where the portal server 10 serves as an interface for system accounts has been described. However, all or part of the functions of the portal server 10 may be performed by the distribution control server 20 . The information distribution system does not have to include the portal server 10 . That is, the terminal 40 and the distribution control server 20 may directly transmit and receive a "request for issuing a cooperation code" and a "request for ID cooperation".
 上記実施形態では、流通制御サーバ20が、利用者を管理する機能(アカウント生成、ログイン管理)とデータ流通を制御する機能を備える場合について説明した。しかし、これらの機能は異なるサーバ装置で実現されていてもよい。具体的には、利用者を管理する管理サーバ21と、データ流通を制御する制御サーバ22と、がシステムに含まれていてもよい(図31参照)。この場合、管理サーバ21は、所謂、eKYC(electronic Know Your Customer)サーバとして動作する。管理サーバ21と制御サーバ22の構成、動作等は、上記第1及び第2の実施形態に係る動作から明らかなため説明を省略する。 In the above embodiment, the distribution control server 20 has a function of managing users (account generation, login management) and a function of controlling data distribution. However, these functions may be realized by different server devices. Specifically, the system may include a management server 21 that manages users and a control server 22 that controls data distribution (see FIG. 31). In this case, the management server 21 operates as a so-called eKYC (electronic Know Your Customer) server. The configuration, operation, etc. of the management server 21 and the control server 22 are clear from the operations according to the first and second embodiments, and thus the description thereof is omitted.
 上記実施形態では、情報流通システムが採用する多要素認証として、IDとパスワードを用いた認証と生体情報を用いた認証を例にとり説明を行った。しかし、多要素認証は、ID認証と生体認証に限定されないことは当然である。例えば、情報処理システムは、メールアドレスに検証用のURL(Uniform Resource Locator)を含むメールを送信するメールアドレス認証(端末認証)を採用してもよい。 In the above embodiment, authentication using an ID and password and authentication using biometric information were explained as examples of multi-factor authentication adopted by the information distribution system. However, it goes without saying that multi-factor authentication is not limited to ID authentication and biometric authentication. For example, the information processing system may adopt e-mail address authentication (terminal authentication) in which an e-mail including a verification URL (Uniform Resource Locator) is sent to the e-mail address.
 上記実施形態では、生体情報として顔画像を用いる場合について説明した。しかし、生体情報は、顔画像から生成された特徴量であってもよい。例えば、システムアカウント生成時に顔画像の代わりに特徴量が登録さてもよい。 In the above embodiment, the case of using a face image as biometric information has been described. However, biometric information may be a feature amount generated from a face image. For example, a feature amount may be registered instead of a face image when generating a system account.
 さらに、情報流通システムは、顔画像や特徴量以外の生体情報を活用してもよい。即ち、生体情報には、例えば、顔、指紋、声紋、静脈、網膜、瞳の虹彩の模様(パターン)といった個人に固有の身体的特徴から計算されるデータ(特徴量)が例示される。あるいは、生体情報は、顔画像、指紋画像等の画像データであってもよい。生体情報は、利用者の身体的特徴を情報として含むものであればよい。 Furthermore, the information distribution system may utilize biometric information other than face images and feature quantities. That is, biometric information includes, for example, data (feature amounts) calculated from physical features unique to individuals, such as face, fingerprints, voiceprints, veins, retinas, and iris patterns. Alternatively, the biometric information may be image data such as a face image or a fingerprint image. The biometric information should just contain a user's physical characteristic as information.
 上記実施形態では、流通制御サーバ20は、数字や文字の組み合わせからなる文字列を連携コードして生成し、利用者に発行することを説明した。その際、流通制御サーバ20は、上記文字列が変換された2次元コードを連携コードとして利用者に発行してもよい。即ち、利用者に発行される連携コードは、図20に示すような文字列に限定されない。 In the above embodiment, it was explained that the distribution control server 20 generates a character string consisting of a combination of numbers and characters as a link code and issues it to the user. At that time, the distribution control server 20 may issue a two-dimensional code obtained by converting the character string to the user as a cooperation code. That is, the cooperation code issued to the user is not limited to the character string shown in FIG.
 上記実施形態では、流通制御サーバ20の内部に利用者情報データベースが構成される場合について説明したが、当該データベースは外部のデータベースサーバ等に構築されてもよい。即ち、流通制御サーバ20の一部の機能は別のサーバに実装されていてもよい。より具体的には、上記説明した「ID連携管理部(ID連携管理手段)」、「データ流通制御部(データ流通制御手段)」等がシステムに含まれるいずれかの装置に実装されていればよい。 In the above embodiment, the user information database is configured inside the distribution control server 20, but the database may be configured in an external database server or the like. That is, some functions of the distribution control server 20 may be implemented in another server. More specifically, if the above-described "ID federation management section (ID federation management means)", "data distribution control section (data distribution control means)", etc. are implemented in any device included in the system good.
 各装置(ポータルサーバ10、流通制御サーバ20等)間のデータ送受信の形態は特に限定されないが、これら装置間で送受信されるデータは暗号化されていてもよい。これらの装置間では、利用者の個人情報等が送受信され、これらの情報を適切に保護するためには、暗号化されたデータが送受信されることが望ましい。 The form of data transmission/reception between each device (portal server 10, distribution control server 20, etc.) is not particularly limited, but the data transmitted/received between these devices may be encrypted. User's personal information and the like are transmitted and received between these devices, and it is desirable to transmit and receive encrypted data in order to appropriately protect such information.
 上記説明で用いた流れ図(フローチャート、シーケンス図)では、複数の工程(処理)が順番に記載されているが、実施形態で実行される工程の実行順序は、その記載の順番に制限されない。実施形態では、例えば各処理を並行して実行する等、図示される工程の順番を内容的に支障のない範囲で変更することができる。 In the flowcharts (flowcharts, sequence diagrams) used in the above explanation, multiple steps (processes) are described in order, but the execution order of the steps executed in the embodiment is not limited to the described order. In the embodiment, the order of the illustrated steps can be changed within a range that does not interfere with the content, such as executing each process in parallel.
 上記の実施形態は本願開示の理解を容易にするために詳細に説明したものであり、上記説明したすべての構成が必要であることを意図したものではない。また、複数の実施形態について説明した場合には、各実施形態は単独で用いてもよいし、組み合わせて用いてもよい。例えば、実施形態の構成の一部を他の実施形態の構成に置き換えることや、実施形態の構成に他の実施形態の構成を加えることも可能である。さらに、実施形態の構成の一部について他の構成の追加、削除、置換が可能である。 The above embodiments have been described in detail to facilitate understanding of the disclosure of the present application, and are not intended to require all the configurations described above. Also, when a plurality of embodiments are described, each embodiment may be used alone or in combination. For example, it is possible to replace part of the configuration of the embodiment with the configuration of another embodiment, or to add the configuration of another embodiment to the configuration of the embodiment. Furthermore, additions, deletions, and replacements of other configurations are possible for some of the configurations of the embodiments.
 上記の説明により、本発明の産業上の利用可能性は明らかであるが、本発明は、利用者に提供されるサービスに関する蓄積データを流通する情報流通システムなどに好適に適用可能である。 Although the industrial applicability of the present invention is clear from the above description, the present invention can be suitably applied to an information distribution system that distributes accumulated data related to services provided to users.
 上記の実施形態の一部又は全部は、以下の付記のようにも記載され得るが、以下には限られない。
[付記1]
 第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、第1のサーバ装置と、
 第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する、第2のサーバ装置と、
 を含み、
 前記第2のサーバ装置は、前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、システム。
[付記2]
 前記利用者による前記第2のアカウントへのログイン要求を受け付け、前記利用者の認証を前記第2のサーバ装置に要求する、第3のサーバ装置をさらに含み、
 前記第2のサーバ装置は、前記利用者について多要素認証を実行し、前記多要素認証の結果を前記第3のサーバ装置に通知する、付記1に記載のシステム。
[付記3]
 前記第2のサーバ装置は、前記第2のアカウントにログインする前記利用者を認証するための生体情報を少なくとも記憶する、付記2に記載のシステム。
[付記4]
 前記第3のサーバ装置は、前記利用者から前記第1のIDに関するID連携の手続きを受け付けると、前記第2のサーバ装置に連携コードの発行を要求し、
 前記第2のサーバ装置は、前記利用者の前記第2のアカウントと紐付いた前記連携コードを生成し、前記生成された連携コードを前記第3のサーバ装置に送信し、
 前記第3のサーバ装置は、前記送信された連携コードを前記利用者に通知する、付記3に記載のシステム。
[付記5]
 前記第1のサーバ装置は、前記ID連携を希望する利用者から前記連携コードを取得し、前記第1のIDと前記取得した連携コードを含むID連携要求を前記第2のサーバ装置に送信し、
 前記第2のサーバ装置は、
 前記ID連携要求に含まれる連携コードから前記ID連携を希望する利用者を特定すると共に、前記特定された利用者に対して生体情報の提供を要求し、
 前記要求に応じて取得した生体情報と前記第2のアカウントに記憶された生体情報を用いた生体認証を行い、前記生体認証に成功した場合に、前記第1のIDと前記第2のIDを対応付ける、付記4に記載のシステム。
[付記6]
 前記利用者に第2のサービスを提供するために必要な第3のIDと前記利用者に提供される前記第2のサービスに関するデータを蓄積する、第4のサーバ装置と、
 前記第2のサービスを提供するサービス事業者の職員が使用し、前記第3のIDと前記利用者の本人確認情報を対応付けて記憶する、端末と、
 をさらに含み、
 前記端末は、前記職員の操作に応じて、前記第2のIDと前記第3のIDの連携に関する処理を実行する、付記2に記載のシステム。
[付記7]
 前記第3のサーバ装置は、前記利用者から前記第3のIDに関するID連携の手続きを受け付けると、前記第2のサーバ装置に対して前記ID連携を希望する利用者の本人確認情報の送信を依頼し、
 前記第2のサーバ装置は、前記依頼に応じて、前記ID連携を希望する利用者の本人確認情報と生体情報を前記第4のサーバ装置に送信し、
 前記端末は、前記ID連携を希望する利用者の生体情報を含む照合要求を前記第4のサーバ装置に送信し、
 前記第4のサーバ装置は、前記端末から取得した生体情報と前記第2のサーバ装置から取得した生体情報を用いて前記ID連携を希望する利用者を特定し、前記特定された利用者の本人確認情報を前記端末に送信し、
 前記端末は、前記第4のサーバ装置から取得した本人確認情報に対応する前記第3のIDを含むID連携要求を前記第2のサーバ装置に送信する、付記6に記載のシステム。
[付記8]
 前記端末は、
 前記第4のサーバ装置から取得した本人確認情報に対応する前記第3のIDと前記ID連携を希望する利用者の生体情報を前記職員に提示する、付記7に記載のシステム。
[付記9]
 前記端末は、前記第4のサーバ装置から取得した本人確認情報に対応する複数の前記第3のIDを前記職員に提示し、
 前記複数の第3のIDのなかから前記職員が選択した第3のIDを含む前記ID連携要求を前記第2のサーバ装置に送信する、付記7又は8に記載のシステム。
[付記10]
 前記多要素認証は、IDとパスワードを用いた認証と、生体情報を用いた認証と、を含む、付記1乃至9のいずれか一項に記載のシステム。
[付記11]
 前記生体情報は、顔画像又は前記顔画像から生成された特徴量である、付記10に記載のシステム。
[付記12]
 第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、通信制御部と、
 第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する、データ流通制御部と、
 前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付ける、ID連携管理部と、
 前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、ログイン管理部と、
 を備える、サーバ装置。
[付記13]
 第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、サーバ装置において、
 第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御し、
 前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付け、
 前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、サーバ装置の制御方法。
[付記14]
 第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、サーバ装置に搭載されたコンピュータに、
 第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する処理と、
 前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付ける処理と、
 前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する処理と、
 を実行させるためのプログラムを記憶する、コンピュータ読取可能な記憶媒体。
Some or all of the above embodiments may also be described in the following additional remarks, but are not limited to the following.
[Appendix 1]
A first server that stores a first ID required to provide a first service to a user logged into a first account, and accumulates data relating to the first service provided to the user. a device;
a second server device that controls data distribution of the accumulated data for the user who has logged in to the second account;
including
After the first ID managed by the first account and the second ID managed by the second account are associated with each other, the second server device allows the user to access the first ID. system, when logging into the second account, requires the user to follow the same procedure as logging into the second account.
[Appendix 2]
further comprising a third server device that receives a login request to the second account by the user and requests authentication of the user from the second server device;
The system according to appendix 1, wherein the second server device executes multi-factor authentication for the user and notifies the third server device of the result of the multi-factor authentication.
[Appendix 3]
The system according to appendix 2, wherein the second server device stores at least biometric information for authenticating the user who logs into the second account.
[Appendix 4]
When the third server device receives an ID linkage procedure for the first ID from the user, the third server device requests the second server device to issue a linkage code,
The second server device generates the cooperation code associated with the second account of the user, transmits the generated cooperation code to the third server device,
The system according to appendix 3, wherein the third server device notifies the user of the transmitted cooperation code.
[Appendix 5]
The first server obtains the cooperation code from the user who desires the ID cooperation, and transmits an ID cooperation request including the first ID and the obtained cooperation code to the second server. ,
The second server device is
identifying the user who desires the ID linkage from the linkage code included in the ID linkage request, and requesting the identified user to provide biometric information;
biometric authentication is performed using the biometric information obtained in response to the request and the biometric information stored in the second account, and if the biometric authentication is successful, the first ID and the second ID are authenticated; 5. The system of clause 4, which associates.
[Appendix 6]
a fourth server device for accumulating a third ID necessary for providing the second service to the user and data relating to the second service provided to the user;
a terminal used by an employee of a service provider that provides the second service, and stores the third ID and the identity verification information of the user in association with each other;
further comprising
The system according to supplementary note 2, wherein the terminal executes processing related to cooperation between the second ID and the third ID in accordance with an operation by the staff member.
[Appendix 7]
When the third server device receives the ID federation procedure for the third ID from the user, the third server device transmits identity verification information of the user who desires the ID federation to the second server device. request,
The second server device, in response to the request, transmits identity verification information and biometric information of the user who desires the ID linkage to the fourth server device,
The terminal transmits a verification request including biometric information of the user who desires the ID linkage to the fourth server device,
The fourth server device identifies the user who desires the ID linkage by using the biometric information obtained from the terminal and the biometric information obtained from the second server device, and identifies the identified user himself/herself. sending confirmation information to said terminal;
7. The system according to appendix 6, wherein the terminal transmits an ID cooperation request including the third ID corresponding to the personal identification information acquired from the fourth server device to the second server device.
[Appendix 8]
The terminal is
8. The system according to appendix 7, wherein the staff member is presented with the third ID corresponding to the personal identification information acquired from the fourth server device and the biometric information of the user who desires the ID linkage.
[Appendix 9]
The terminal presents the employee with a plurality of the third IDs corresponding to the personal identification information acquired from the fourth server device,
9. The system according to appendix 7 or 8, wherein the ID cooperation request including the third ID selected by the employee from among the plurality of third IDs is transmitted to the second server device.
[Appendix 10]
10. The system according to any one of appendices 1 to 9, wherein the multi-factor authentication includes authentication using an ID and password and authentication using biometric information.
[Appendix 11]
11. The system according to appendix 10, wherein the biometric information is a face image or a feature amount generated from the face image.
[Appendix 12]
storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , a communication control unit, and
a data distribution control unit that controls data distribution of the accumulated data for the user who has logged in to the second account;
an ID cooperation management unit that associates a first ID managed by the first account with a second ID managed by the second account;
After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account. requesting a login manager;
A server device.
[Appendix 13]
storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , in the server device,
controlling data distribution of the accumulated data for the user who has logged in to the second account;
associating a first ID managed by the first account with a second ID managed by the second account;
After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account. A method of controlling the server device that is requested.
[Appendix 14]
storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , to the computer installed in the server device,
a process of controlling data distribution of the accumulated data for the user who has logged in to the second account;
A process of associating a first ID managed by the first account with a second ID managed by the second account;
After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account. the requested action; and
A computer-readable storage medium that stores a program for executing
 なお、引用した上記の先行技術文献の各開示は、本書に引用をもって繰り込むものとする。以上、本発明の実施形態を説明したが、本発明はこれらの実施形態に限定されるものではない。これらの実施形態は例示にすぎないということ、及び、本発明のスコープ及び精神から逸脱することなく様々な変形が可能であるということは、当業者に理解されるであろう。即ち、本発明は、請求の範囲を含む全開示、技術的思想にしたがって当業者であればなし得る各種変形、修正を含むことは勿論である。 It should be noted that each disclosure of the above cited prior art documents shall be incorporated into this document by citation. Although the embodiments of the present invention have been described above, the present invention is not limited to these embodiments. Those skilled in the art will appreciate that these embodiments are illustrative only and that various modifications can be made without departing from the scope and spirit of the invention. That is, the present invention naturally includes various variations and modifications that can be made by those skilled in the art according to the entire disclosure including claims and technical ideas.
10   ポータルサーバ
20   流通制御サーバ
21   管理サーバ
22   制御サーバ
30   サービスサーバ
30-1 サービスサーバ
30-2 サービスサーバ
30-3 サービスサーバ
40   端末
50   病院端末
101  第1のサーバ装置
102  第2のサーバ装置
201  通信制御部
202  アカウント生成制御部
203  ログイン制御部
204  ID連携制御部
205  記憶部
301  通信制御部
302  アカウント管理部
303  ログイン管理部
304  ID連携管理部
305  所在情報管理部
306  データ流通制御部
307  記憶部
311  プロセッサ
312  メモリ
313  入出力インターフェイス
314  通信インターフェイス
401  通信制御部
402  顧客管理部
403  共有要請部
404  データ蓄積部
405  データ流通部
406  記憶部
407  照合部
501  通信制御部
502  ID連携指示処理部
503  記憶部
10 portal server 20 distribution control server 21 management server 22 control server 30 service server 30-1 service server 30-2 service server 30-3 service server 40 terminal 50 hospital terminal 101 first server device 102 second server device 201 communication Control unit 202 Account generation control unit 203 Login control unit 204 ID cooperation control unit 205 Storage unit 301 Communication control unit 302 Account management unit 303 Login management unit 304 ID cooperation management unit 305 Location information management unit 306 Data distribution control unit 307 Storage unit 311 Processor 312 Memory 313 Input/output interface 314 Communication interface 401 Communication control unit 402 Customer management unit 403 Sharing request unit 404 Data storage unit 405 Data distribution unit 406 Storage unit 407 Verification unit 501 Communication control unit 502 ID cooperation instruction processing unit 503 Storage unit

Claims (14)

  1.  第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、第1のサーバ装置と、
     第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する、第2のサーバ装置と、
     を含み、
     前記第2のサーバ装置は、前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、システム。
    A first server that stores a first ID required to provide a first service to a user logged into a first account, and accumulates data relating to the first service provided to the user. a device;
    a second server device that controls data distribution of the accumulated data for the user who has logged in to the second account;
    including
    After the first ID managed by the first account and the second ID managed by the second account are associated with each other, the second server device allows the user to access the first ID. system, when logging into the second account, requires the user to follow the same procedure as logging into the second account.
  2.  前記利用者による前記第2のアカウントへのログイン要求を受け付け、前記利用者の認証を前記第2のサーバ装置に要求する、第3のサーバ装置をさらに含み、
     前記第2のサーバ装置は、前記利用者について多要素認証を実行し、前記多要素認証の結果を前記第3のサーバ装置に通知する、請求項1に記載のシステム。
    further comprising a third server device that receives a login request to the second account by the user and requests authentication of the user from the second server device;
    2. The system according to claim 1, wherein said second server device executes multi-factor authentication for said user and notifies said third server device of a result of said multi-factor authentication.
  3.  前記第2のサーバ装置は、前記第2のアカウントにログインする前記利用者を認証するための生体情報を少なくとも記憶する、請求項2に記載のシステム。 The system according to claim 2, wherein said second server device stores at least biometric information for authenticating said user who logs into said second account.
  4.  前記第3のサーバ装置は、前記利用者から前記第1のIDに関するID連携の手続きを受け付けると、前記第2のサーバ装置に連携コードの発行を要求し、
     前記第2のサーバ装置は、前記利用者の前記第2のアカウントと紐付いた前記連携コードを生成し、前記生成された連携コードを前記第3のサーバ装置に送信し、
     前記第3のサーバ装置は、前記送信された連携コードを前記利用者に通知する、請求項3に記載のシステム。
    When the third server device receives an ID linkage procedure for the first ID from the user, the third server device requests the second server device to issue a linkage code,
    The second server device generates the cooperation code associated with the second account of the user, transmits the generated cooperation code to the third server device,
    4. The system according to claim 3, wherein said third server device notifies said user of said transmitted cooperation code.
  5.  前記第1のサーバ装置は、前記ID連携を希望する利用者から前記連携コードを取得し、前記第1のIDと前記取得した連携コードを含むID連携要求を前記第2のサーバ装置に送信し、
     前記第2のサーバ装置は、
     前記ID連携要求に含まれる連携コードから前記ID連携を希望する利用者を特定すると共に、前記特定された利用者に対して生体情報の提供を要求し、
     前記要求に応じて取得した生体情報と前記第2のアカウントに記憶された生体情報を用いた生体認証を行い、前記生体認証に成功した場合に、前記第1のIDと前記第2のIDを対応付ける、請求項4に記載のシステム。
    The first server obtains the cooperation code from the user who desires the ID cooperation, and transmits an ID cooperation request including the first ID and the obtained cooperation code to the second server. ,
    The second server device is
    identifying the user who desires the ID linkage from the linkage code included in the ID linkage request, and requesting the identified user to provide biometric information;
    biometric authentication is performed using the biometric information obtained in response to the request and the biometric information stored in the second account, and if the biometric authentication is successful, the first ID and the second ID are authenticated; 5. The system of claim 4, which associates.
  6.  前記利用者に第2のサービスを提供するために必要な第3のIDと前記利用者に提供される前記第2のサービスに関するデータを蓄積する、第4のサーバ装置と、
     前記第2のサービスを提供するサービス事業者の職員が使用し、前記第3のIDと前記利用者の本人確認情報を対応付けて記憶する、端末と、
     をさらに含み、
     前記端末は、前記職員の操作に応じて、前記第2のIDと前記第3のIDの連携に関する処理を実行する、請求項2に記載のシステム。
    a fourth server device for accumulating a third ID necessary for providing the second service to the user and data relating to the second service provided to the user;
    a terminal used by an employee of a service provider that provides the second service, and stores the third ID and the identity verification information of the user in association with each other;
    further comprising
    3. The system according to claim 2, wherein said terminal executes processing related to cooperation between said second ID and said third ID in accordance with an operation by said staff member.
  7.  前記第3のサーバ装置は、前記利用者から前記第3のIDに関するID連携の手続きを受け付けると、前記第2のサーバ装置に対して前記ID連携を希望する利用者の本人確認情報の送信を依頼し、
     前記第2のサーバ装置は、前記依頼に応じて、前記ID連携を希望する利用者の本人確認情報と生体情報を前記第4のサーバ装置に送信し、
     前記端末は、前記ID連携を希望する利用者の生体情報を含む照合要求を前記第4のサーバ装置に送信し、
     前記第4のサーバ装置は、前記端末から取得した生体情報と前記第2のサーバ装置から取得した生体情報を用いて前記ID連携を希望する利用者を特定し、前記特定された利用者の本人確認情報を前記端末に送信し、
     前記端末は、前記第4のサーバ装置から取得した本人確認情報に対応する前記第3のIDを含むID連携要求を前記第2のサーバ装置に送信する、請求項6に記載のシステム。
    When the third server device receives the ID federation procedure for the third ID from the user, the third server device transmits identity verification information of the user who desires the ID federation to the second server device. request,
    The second server device, in response to the request, transmits identity verification information and biometric information of the user who desires the ID linkage to the fourth server device,
    The terminal transmits a verification request including biometric information of the user who desires the ID linkage to the fourth server device,
    The fourth server device identifies the user who desires the ID linkage by using the biometric information obtained from the terminal and the biometric information obtained from the second server device, and identifies the identified user himself/herself. sending confirmation information to said terminal;
    7. The system according to claim 6, wherein said terminal transmits to said second server device an ID cooperation request including said third ID corresponding to said personal identification information acquired from said fourth server device.
  8.  前記端末は、
     前記第4のサーバ装置から取得した本人確認情報に対応する前記第3のIDと前記ID連携を希望する利用者の生体情報を前記職員に提示する、請求項7に記載のシステム。
    The terminal is
    8. The system according to claim 7, wherein the third ID corresponding to the personal identification information acquired from the fourth server device and the biometric information of the user who desires the ID linkage are presented to the employee.
  9.  前記端末は、前記第4のサーバ装置から取得した本人確認情報に対応する複数の前記第3のIDを前記職員に提示し、
     前記複数の第3のIDのなかから前記職員が選択した第3のIDを含む前記ID連携要求を前記第2のサーバ装置に送信する、請求項7又は8に記載のシステム。
    The terminal presents the employee with a plurality of the third IDs corresponding to the personal identification information acquired from the fourth server device,
    9. The system according to claim 7, wherein the ID cooperation request including the third ID selected by the employee from among the plurality of third IDs is transmitted to the second server device.
  10.  前記多要素認証は、IDとパスワードを用いた認証と、生体情報を用いた認証と、を含む、請求項1乃至9のいずれか一項に記載のシステム。 The system according to any one of claims 1 to 9, wherein the multi-factor authentication includes authentication using an ID and password and authentication using biometric information.
  11.  前記生体情報は、顔画像又は前記顔画像から生成された特徴量である、請求項10に記載のシステム。 The system according to claim 10, wherein the biometric information is a facial image or a feature quantity generated from the facial image.
  12.  第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、通信制御部と、
     第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する、データ流通制御部と、
     前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付ける、ID連携管理部と、
     前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、ログイン管理部と、
     を備える、サーバ装置。
    storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , a communication control unit, and
    a data distribution control unit that controls data distribution of the accumulated data for the user who has logged in to the second account;
    an ID cooperation management unit that associates a first ID managed by the first account with a second ID managed by the second account;
    After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account. requesting a login manager;
    A server device.
  13.  第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、サーバ装置において、
     第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御し、
     前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付け、
     前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する、サーバ装置の制御方法。
    storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , in the server device,
    controlling data distribution of the accumulated data for the user who has logged in to the second account;
    associating a first ID managed by the first account with a second ID managed by the second account;
    After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account. A method of controlling the server device that is requested.
  14.  第1のアカウントにログインした利用者に第1のサービスを提供するために必要な第1のIDを記憶し、前記利用者に提供される第1のサービスに関するデータを蓄積する、サーバと通信する、サーバ装置に搭載されたコンピュータに、
     第2のアカウントにログインした前記利用者について、前記蓄積されたデータのデータ流通を制御する処理と、
     前記第1のアカウントで管理される第1のIDと前記第2のアカウントで管理される第2のIDを対応付ける処理と、
     前記第1のIDと前記第2のIDが対応付けられた後は、前記利用者が前記第1のアカウントにログインする際、前記第2のアカウントにログインする手続きと同じ手続きを前記利用者に要求する処理と、
     を実行させるためのプログラムを記憶する、コンピュータ読取可能な記憶媒体。
    storing a first ID required to provide a first service to a user logged into a first account; storing data relating to the first service provided to the user; communicating with a server; , to the computer installed in the server device,
    a process of controlling data distribution of the accumulated data for the user who has logged in to the second account;
    A process of associating a first ID managed by the first account with a second ID managed by the second account;
    After the first ID and the second ID are associated, when the user logs into the first account, the user is instructed to follow the same procedure as the procedure for logging into the second account. the requested action; and
    A computer-readable storage medium that stores a program for executing
PCT/JP2022/000375 2022-01-07 2022-01-07 System, server device, server device control method, and storage medium WO2023132059A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/000375 WO2023132059A1 (en) 2022-01-07 2022-01-07 System, server device, server device control method, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/000375 WO2023132059A1 (en) 2022-01-07 2022-01-07 System, server device, server device control method, and storage medium

Publications (1)

Publication Number Publication Date
WO2023132059A1 true WO2023132059A1 (en) 2023-07-13

Family

ID=87073556

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/000375 WO2023132059A1 (en) 2022-01-07 2022-01-07 System, server device, server device control method, and storage medium

Country Status (1)

Country Link
WO (1) WO2023132059A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010225078A (en) * 2009-03-25 2010-10-07 Nec Corp Authentication method, authentication system thereof, and authentication processing program thereof
JP2019046263A (en) * 2017-09-04 2019-03-22 ヤフー株式会社 Information processing apparatus, information processing method, and information processing program
JP2021152816A (en) * 2020-03-24 2021-09-30 富士フイルムビジネスイノベーション株式会社 Information processing system, information processing device, and program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010225078A (en) * 2009-03-25 2010-10-07 Nec Corp Authentication method, authentication system thereof, and authentication processing program thereof
JP2019046263A (en) * 2017-09-04 2019-03-22 ヤフー株式会社 Information processing apparatus, information processing method, and information processing program
JP2021152816A (en) * 2020-03-24 2021-09-30 富士フイルムビジネスイノベーション株式会社 Information processing system, information processing device, and program

Similar Documents

Publication Publication Date Title
Madine et al. Blockchain for giving patients control over their medical records
US20200168306A1 (en) Method and system for sharing electronic medical and health records
US11106818B2 (en) Patient identification systems and methods
US20180300506A1 (en) Information processing apparatus and information processing system
US20010027527A1 (en) Secure transaction system
US11843599B2 (en) Systems, methods, and non-transitory computer-readable media for secure biometrically-enhanced data exchanges and data storage
JP5090425B2 (en) Information access control system and method
JP2006277028A (en) User registration method and proxy authentication system using biometric information
KR20170135332A (en) A medical records management and tranferring system by the trusted third party and the method thereof
CN113688430A (en) Block chain-based data access authorization method, device, equipment and storage medium
JP7364057B2 (en) Information processing device, system, face image update method and program
WO2021205660A1 (en) Authentication server, authentication system, authentication server control method, and storage medium
Zhang et al. The feasibility and significance of employing blockchain-based identity solutions in health care
JP7305932B2 (en) Sharing service system, service providing server and sharing service method
WO2023132059A1 (en) System, server device, server device control method, and storage medium
WO2022024281A1 (en) Authentication server, authentication system, authentication request processing method, and storage medium
JP7124979B2 (en) Server device, authentication system, authentication method, program and method
WO2021260856A1 (en) Authentication system, authentication server, registration method, and storage medium
RU2700980C2 (en) Controlling actions performed with de-identified patient data in cloud-based clinical decision support system (cbcdss)
WO2021205661A1 (en) Authentication server, authentication system, authentication server control method, and storage medium
JP7458270B2 (en) User authentication support device
JP7428240B2 (en) Authentication system, terminal, terminal control method and computer program
WO2022190344A1 (en) System and proxy payment method
KR102573773B1 (en) DIGITAL THERAPEUTICS PRESCRIPTION DATA EXCHANGE SYSTEM AND METHOD APPLYING DE-IDENTIFICATION of PERSONAL INFORMATION
WO2022044205A1 (en) Authentication system, terminal, management server, personal information providing method, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22918648

Country of ref document: EP

Kind code of ref document: A1